diff --git a/analyzers/archive-analyzer.html b/analyzers/archive-analyzer.html index 36ef45ccdf0..4c4b6246efb 100644 --- a/analyzers/archive-analyzer.html +++ b/analyzers/archive-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Archive Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Archive Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/assembly-analyzer.html b/analyzers/assembly-analyzer.html index 1239f7edf63..461969e81dd 100644 --- a/analyzers/assembly-analyzer.html +++ b/analyzers/assembly-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Assembly Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Assembly Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/autoconf.html b/analyzers/autoconf.html index 37fea14ed3a..ed5c6f30821 100644 --- a/analyzers/autoconf.html +++ b/analyzers/autoconf.html @@ -1,13 +1,13 @@ - + dependency-check – Autoconf Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Autoconf Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/bundle-audit.html b/analyzers/bundle-audit.html index ee811d218dc..14402971aa1 100644 --- a/analyzers/bundle-audit.html +++ b/analyzers/bundle-audit.html @@ -1,13 +1,13 @@ - + dependency-check – Ruby Bundle-audit Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Ruby Bundle-audit Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/central-analyzer.html b/analyzers/central-analyzer.html index a8cca1218b8..26fc12435aa 100644 --- a/analyzers/central-analyzer.html +++ b/analyzers/central-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Central Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Central Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/cmake.html b/analyzers/cmake.html index 271e10b9d5b..07a145f173f 100644 --- a/analyzers/cmake.html +++ b/analyzers/cmake.html @@ -1,13 +1,13 @@ - + dependency-check – CMake Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • CMake Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/cocoapods.html b/analyzers/cocoapods.html index 1f9d8205645..f6af8b0e4be 100644 --- a/analyzers/cocoapods.html +++ b/analyzers/cocoapods.html @@ -1,13 +1,13 @@ - + dependency-check – CocoaPods Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • CocoaPods Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/composer-lock.html b/analyzers/composer-lock.html index 348e59bfd33..3107c74a0d6 100644 --- a/analyzers/composer-lock.html +++ b/analyzers/composer-lock.html @@ -1,13 +1,13 @@ - + dependency-check – Composer Lock Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Composer Lock Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/cpanfile.html b/analyzers/cpanfile.html index 106c26eb965..2df5789a2aa 100644 --- a/analyzers/cpanfile.html +++ b/analyzers/cpanfile.html @@ -1,13 +1,13 @@ - + dependency-check – CPAN File Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • CPAN File Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/dart.html b/analyzers/dart.html index 5d2cb0c0c07..da6cf108bac 100644 --- a/analyzers/dart.html +++ b/analyzers/dart.html @@ -1,13 +1,13 @@ - + dependency-check – Dart Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Dart Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/golang-dep.html b/analyzers/golang-dep.html index f858439b40a..c7565c83f83 100644 --- a/analyzers/golang-dep.html +++ b/analyzers/golang-dep.html @@ -1,13 +1,13 @@ - + dependency-check – Golang Dependency Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Golang Dependency Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/golang-mod.html b/analyzers/golang-mod.html index 7eea9926030..ed118d29bcc 100644 --- a/analyzers/golang-mod.html +++ b/analyzers/golang-mod.html @@ -1,13 +1,13 @@ - + dependency-check – Golang Mod Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Golang Mod Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/index.html b/analyzers/index.html index d9100afc22c..2c7099835cb 100644 --- a/analyzers/index.html +++ b/analyzers/index.html @@ -1,13 +1,13 @@ - + dependency-check – File Type Analyzers @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • File Type Analyzers
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/jar-analyzer.html b/analyzers/jar-analyzer.html index 840a1a017ba..ad9280cd6d6 100644 --- a/analyzers/jar-analyzer.html +++ b/analyzers/jar-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Jar Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Jar Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/nexus-analyzer.html b/analyzers/nexus-analyzer.html index f82bfc0c5b6..314448b2377 100644 --- a/analyzers/nexus-analyzer.html +++ b/analyzers/nexus-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Nexus Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Nexus Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/node-audit-analyzer.html b/analyzers/node-audit-analyzer.html index 9f61caf255f..31a7dfc9d9b 100644 --- a/analyzers/node-audit-analyzer.html +++ b/analyzers/node-audit-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Node Audit Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Node Audit Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/nodejs.html b/analyzers/nodejs.html index 3f656e697c6..b6a029707ce 100644 --- a/analyzers/nodejs.html +++ b/analyzers/nodejs.html @@ -1,13 +1,13 @@ - + dependency-check – Node.js Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Node.js Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/nugetconf-analyzer.html b/analyzers/nugetconf-analyzer.html index c5967da38f7..a0b52da6178 100644 --- a/analyzers/nugetconf-analyzer.html +++ b/analyzers/nugetconf-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Nugetconf Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Nugetconf Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/nuspec-analyzer.html b/analyzers/nuspec-analyzer.html index 15334b07975..8e690c7a131 100644 --- a/analyzers/nuspec-analyzer.html +++ b/analyzers/nuspec-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Nuspec Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Nuspec Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/openssl.html b/analyzers/openssl.html index 1a20e4482ef..7912af675c8 100644 --- a/analyzers/openssl.html +++ b/analyzers/openssl.html @@ -1,13 +1,13 @@ - + dependency-check – OpenSSL Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • OpenSSL Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/oss-index-analyzer.html b/analyzers/oss-index-analyzer.html index 0523da2adf0..64c7a8640c4 100644 --- a/analyzers/oss-index-analyzer.html +++ b/analyzers/oss-index-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – OSS Index Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • OSS Index Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/pe-analyzer.html b/analyzers/pe-analyzer.html index 0d771f05d26..e9a12081850 100644 --- a/analyzers/pe-analyzer.html +++ b/analyzers/pe-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – PE Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • PE Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/pip.html b/analyzers/pip.html index 57b9ea5f7cc..79cd74e7335 100644 --- a/analyzers/pip.html +++ b/analyzers/pip.html @@ -1,13 +1,13 @@ - + dependency-check – Pip Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Pip Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/python.html b/analyzers/python.html index 41fd9fcd1d9..011ca3f2415 100644 --- a/analyzers/python.html +++ b/analyzers/python.html @@ -1,13 +1,13 @@ - + dependency-check – Python Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Python Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/retirejs-analyzer.html b/analyzers/retirejs-analyzer.html index 78213cc053b..e7828602c10 100644 --- a/analyzers/retirejs-analyzer.html +++ b/analyzers/retirejs-analyzer.html @@ -1,13 +1,13 @@ - + dependency-check – Retire JS Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Retire JS Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/ruby-gemspec.html b/analyzers/ruby-gemspec.html index dc99c72dd5b..7802a18aeeb 100644 --- a/analyzers/ruby-gemspec.html +++ b/analyzers/ruby-gemspec.html @@ -1,13 +1,13 @@ - + dependency-check – Ruby Gemspec Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Ruby Gemspec Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/analyzers/swift.html b/analyzers/swift.html index 0324130a007..a16445db8c3 100644 --- a/analyzers/swift.html +++ b/analyzers/swift.html @@ -1,13 +1,13 @@ - + dependency-check – SWIFT Package Manager Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • SWIFT Package Manager Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/checkstyle-aggregate.html b/checkstyle-aggregate.html index 60156be0c70..e5cdb4534da 100644 --- a/checkstyle-aggregate.html +++ b/checkstyle-aggregate.html @@ -1,13 +1,13 @@ - + dependency-check – Checkstyle Results @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Checkstyle Results
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -96,10 +96,10 @@

    Summary

     Warnings  Errors -412 +415 0 0 -36
    +52

    Details

    org/owasp/dependencycheck/CliParser.java

    @@ -174,80 +174,80 @@

    218 +

    - + - + - + - + - + - + - + - + - + - + - + -
    220
     Error coding FinalLocalVariable Variable 'lastModifiedRequest' should be declared final.219
    221
     Error regexp RegexpSingleline Line matches the illegal pattern '\s+$'.226
    228
     Error coding FinalLocalVariable Variable 'items' should be declared final.346
    348
     Error javadoc JavadocMethod Expected @param tag for 'pattern'.575
    577
     Error regexp RegexpSingleline Line matches the illegal pattern '\s+$'.582
    584
     Error coding FinalLocalVariable Variable 'metaPattern' should be declared final.586
    588
     Error coding FinalLocalVariable Variable 'props' should be declared final.595
    597
     Error whitespace WhitespaceAfter ',' is not followed by whitespace.598
    600
     Error whitespace WhitespaceAfter ',' is not followed by whitespace.599
    601
     Error whitespace ParenPad '(' is followed by whitespace.614
    616
     Error javadoc JavadocVariable Missing a Javadoc comment.624
    626
     Error javadoc JavadocVariable Missing a Javadoc comment.626
    -

    org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.java

    +628
    +

    org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.java

    @@ -257,58 +257,172 @@

    - - - - + + + + - - - - + + + + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + + + + + + + - - + + + + + + + +
    Severity ErrorregexpRegexpSinglelineLine matches the illegal pattern '\s+$'.97
    javadocJavadocVariableMissing a Javadoc comment.35
     ErrorwhitespaceWhitespaceAround'{' is not followed by whitespace.101
    javadocJavadocVariableMissing a Javadoc comment.36
     ErrorwhitespaceWhitespaceAround'{' is not preceded with whitespace.101
    javadocJavadocVariableMissing a Javadoc comment.37
     ErrorjavadocJavadocVariableMissing a Javadoc comment.38
     ErrorjavadocJavadocVariableMissing a Javadoc comment.39
     ErrorjavadocJavadocVariableMissing a Javadoc comment.40
     ErrorjavadocMissingJavadocMethodMissing a Javadoc comment.42
     Error whitespaceWhitespaceAround'}' is not preceded with whitespace.101
    OperatorWrap'?' should be on a new line.46
     ErrorwhitespaceOperatorWrap':' should be on a new line.47
     Error coding FinalLocalVariableVariable 'cveData' should be declared final.108
    Variable 'fieldName' should be declared final.55
     ErrorcodingEqualsAvoidNullString literal expressions should be on the left side of an equals comparison.56
    +

    org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.java

    + + + + + + + + + + + + + - - - - + + + +
    SeverityCategoryRuleMessageLine
     ErrorjavadocMissingJavadocMethodMissing a Javadoc comment.26
     ErrorwhitespaceWhitespaceAround'{' is not followed by whitespace.116
    javadocMissingJavadocMethodMissing a Javadoc comment.28
    +

    org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.java

    + + + + + + + - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + - - - + + + - - -
    SeverityCategoryRuleMessageLine
     ErrorwhitespaceWhitespaceAround'{' is not preceded with whitespace.116
    javadocJavadocVariableMissing a Javadoc comment.35
     ErrorjavadocJavadocVariableMissing a Javadoc comment.36
     ErrorjavadocJavadocVariableMissing a Javadoc comment.37
     ErrorjavadocJavadocVariableMissing a Javadoc comment.38
     ErrorjavadocJavadocVariableMissing a Javadoc comment.39
     ErrorjavadocJavadocVariableMissing a Javadoc comment.40
     ErrorjavadocMissingJavadocMethodMissing a Javadoc comment.42
     Error whitespaceWhitespaceAround'}' is not preceded with whitespace.116
    OperatorWrap'?' should be on a new line.46
     Error whitespaceParenPad')' is preceded with whitespace.118
    +OperatorWrap +':' should be on a new line. +47
    +

    org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.java

    + + + + + + + + + + + + + + + + + + +
    SeverityCategoryRuleMessageLine
     ErrorregexpRegexpSinglelineLine matches the illegal pattern '\s+$'.86
     ErrorcodingFinalLocalVariableVariable 'entry' should be declared final.96

    org/owasp/dependencycheck/reporting/ReportGenerator.java

    @@ -355,14 +469,20 @@

    org/ow

    - - + + - - - -
     Error imports UnusedImportsUnused import - java.util.zip.GZIPInputStream.29
    Unused import - java.io.OutputStream.25
     ErrorregexpRegexpSinglelineLine matches the illegal pattern '\s+$'.181
    +imports +UnusedImports +Unused import - java.util.zip.GZIPInputStream. +35 + + Error +coding +FinalLocalVariable +Variable 'buffer' should be declared final. +140

    org/owasp/dependencycheck/utils/Utils.java

    diff --git a/checkstyle.html b/checkstyle.html index 972e654d9d8..7053fa1cee9 100644 --- a/checkstyle.html +++ b/checkstyle.html @@ -1,13 +1,13 @@ - + dependency-check – Checkstyle Results @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Checkstyle Results
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/ci-management.html b/ci-management.html index 7b62138f170..63639ceb7b7 100644 --- a/ci-management.html +++ b/ci-management.html @@ -1,13 +1,13 @@ - + dependency-check – CI Management @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • CI Management
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/current.txt b/current.txt index 171d800e0f7..3bc02dc1b54 100644 --- a/current.txt +++ b/current.txt @@ -1 +1 @@ -9.0.5 \ No newline at end of file +9.0.6 \ No newline at end of file diff --git a/data/cache-action.html b/data/cache-action.html new file mode 100644 index 00000000000..08c644c69e6 --- /dev/null +++ b/data/cache-action.html @@ -0,0 +1,154 @@ + + + + + + + + + dependency-check – GitHub Action + + + + + + + + + Fork me on GitHub + +
    + + + +
    +
    + +
    +
    +
    +

    GitHub Action

    +

    The following is an example of how one could cache the data directory using GitHub Actions. +Note that this configuration is setup for Maven but could be altered to support gradle or +even the CLI.

    +

    WARNING this configuration uses a single API key configured in secrets. If multiple actions +use the same API Key you could hit the NVD rate limits.

    + +
    name: Vulnerability Scan
    +
    +on:
    +  pull_request:
    +  workflow_dispatch:
    +
    +jobs:
    +  owasp-scan:
    +    if: github.actor != 'dependabot[bot]'
    +    runs-on: ubuntu-20.04
    +    steps:
    +      - uses: actions/checkout@v4
    +
    +      - name: Set up JDK 17
    +        uses: actions/setup-java@v3
    +        with:
    +          java-version: 17
    +          distribution: 'adopt'
    +          server-id: github
    +          server-username: MAVEN_USERNAME
    +          server-password: MAVEN_PASSWORD
    +          cache: 'maven'
    +          
    +      - name: Get Date
    +        id: get-date
    +        run: |
    +          echo "datetime=$(/bin/date -u "+%Y%m%d%H")" >> $GITHUB_OUTPUT
    +        shell: bash
    +
    +      - name: Restore cached Maven dependencies
    +        uses: actions/cache/restore@v3
    +        with:
    +          path: ~/.m2/repository
    +          # Using datetime in cache key as OWASP database may change, without the pom changing
    +          key: ${{ runner.os }}-maven-${{ steps.get-date.outputs.datetime }}-${{ hashFiles('**/pom.xml') }}
    +          restore-keys: |
    +            ${{ runner.os }}-maven-${{ steps.get-date.outputs.datetime }}
    +            ${{ runner.os }}-maven-
    +            
    +      - name: Build & scan
    +        id: scan
    +        run: |
    +          mvn --no-transfer-progress clean package -DskipTests -DnvdApiKey=${{secrets.nvdApiKey}} -DskipITs -Dmax.cvss.score=8 \
    +            org.owasp:dependency-check-maven:check -l ${{github.workspace}}/mvn-output.txt 
    +        env:
    +          MAVEN_USERNAME: ${{ secrets.MAVEN_USERNAME}}
    +          MAVEN_PASSWORD: ${{ secrets.MAVEN_PASSWORD}}
    +          
    +     - name: Cache Maven dependencies
    +        uses: actions/cache/save@v3
    +        if: always()
    +        with:
    +          path: ~/.m2/repository
    +          key: ${{ runner.os }}-maven-${{ steps.get-date.outputs.datetime }}-${{ hashFiles('**/pom.xml') }}
    +
    +
    +
    +
    +
    +
    +
    +
    +

    Copyright ©2012–2023 +OWASP. +All rights reserved.

    +
    +
    +
    + + diff --git a/data/cacheh2.html b/data/cacheh2.html index 8fab822d5bc..a737c3fe26d 100644 --- a/data/cacheh2.html +++ b/data/cacheh2.html @@ -1,13 +1,13 @@ - + dependency-check – Caching ODCs H2 Database @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Caching ODCs H2 Database
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/cachenvd.html b/data/cachenvd.html index 8df1033b430..6883392c2f0 100644 --- a/data/cachenvd.html +++ b/data/cachenvd.html @@ -1,13 +1,13 @@ - + dependency-check – Creating an offline cache for the NVD API @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Creating an offline cache for the NVD API
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/database.html b/data/database.html index 0425424ffae..fd98a6406ee 100644 --- a/data/database.html +++ b/data/database.html @@ -1,13 +1,13 @@ - + dependency-check – Using a Database Server @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Using a Database Server
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -158,7 +158,7 @@

    Examples

    <plugin> <groupId>org.owasp</groupId> <artifactId>dependency-check-maven</artifactId> - <version>9.0.5</version> + <version>9.0.6</version> <dependencies> <dependency> <groupId>org.mariadb.jdbc</groupId> diff --git a/data/index.html b/data/index.html index b0b0f674d50..4025466f7fd 100644 --- a/data/index.html +++ b/data/index.html @@ -1,13 +1,13 @@ - + dependency-check – Internet Access Required @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Internet Access Required
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -117,6 +117,7 @@

    The NVD Database

  • Mirror the NVD locally within your organization
  • Build the H2 database on one node and cache the H2 database.
  • Use a more robust centralized database with a single update node
  • +
  • In GitHub Actions utilize the cache action; example here.
  • CISA Known Exploited Vulnerabilities

    with version 8.0.0 access to the CISA Known Exploited Vulnerabilities Catalog is required. diff --git a/data/mirrornvd.html b/data/mirrornvd.html index 20365155737..958efafc00b 100644 --- a/data/mirrornvd.html +++ b/data/mirrornvd.html @@ -1,13 +1,13 @@ - + dependency-check – Mirroring External Resources @@ -40,8 +40,8 @@

  • Dependency-Check/
  • documentation/
  • Mirroring External Resources
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/ossindex.html b/data/ossindex.html index 51dab9d3ac8..7e5b0dc63d4 100644 --- a/data/ossindex.html +++ b/data/ossindex.html @@ -1,13 +1,13 @@ - + dependency-check – Sonatype OSS Index Analyzer @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Sonatype OSS Index Analyzer
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/proxy.html b/data/proxy.html index 3de46b81b86..f4aec9827ff 100644 --- a/data/proxy.html +++ b/data/proxy.html @@ -1,13 +1,13 @@ - + dependency-check – Proxy Configuration @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Proxy Configuration
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/tlsfailure.html b/data/tlsfailure.html index 347c1bdfb35..a8dd51832f4 100644 --- a/data/tlsfailure.html +++ b/data/tlsfailure.html @@ -1,13 +1,13 @@ - + dependency-check – NVD API Access Failures @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • NVD API Access Failures
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/data/upgrade.html b/data/upgrade.html index c9e28b8ea30..db7836ce3de 100644 --- a/data/upgrade.html +++ b/data/upgrade.html @@ -1,13 +1,13 @@ - + dependency-check – Database Upgrades @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Database Upgrades
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-ant/apidocs/allclasses-frame.html b/dependency-check-ant/apidocs/allclasses-frame.html index e9fa6305999..bd1312b72c4 100644 --- a/dependency-check-ant/apidocs/allclasses-frame.html +++ b/dependency-check-ant/apidocs/allclasses-frame.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Ant Task 9.0.5 API) +All Classes (Dependency-Check Ant Task 9.0.6 API) diff --git a/dependency-check-ant/apidocs/allclasses-noframe.html b/dependency-check-ant/apidocs/allclasses-noframe.html index f0288665486..e78a154a6df 100644 --- a/dependency-check-ant/apidocs/allclasses-noframe.html +++ b/dependency-check-ant/apidocs/allclasses-noframe.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Ant Task 9.0.5 API) +All Classes (Dependency-Check Ant Task 9.0.6 API) diff --git a/dependency-check-ant/apidocs/constant-values.html b/dependency-check-ant/apidocs/constant-values.html index b854e0524c6..740a5090a72 100644 --- a/dependency-check-ant/apidocs/constant-values.html +++ b/dependency-check-ant/apidocs/constant-values.html @@ -4,7 +4,7 @@ -Constant Field Values (Dependency-Check Ant Task 9.0.5 API) +Constant Field Values (Dependency-Check Ant Task 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-ant/apidocs/org/owasp/dependencycheck/ant/logging/package-summary.html b/dependency-check-ant/apidocs/org/owasp/dependencycheck/ant/logging/package-summary.html index 431ccdf5d30..77951e15593 100644 --- a/dependency-check-ant/apidocs/org/owasp/dependencycheck/ant/logging/package-summary.html +++ b/dependency-check-ant/apidocs/org/owasp/dependencycheck/ant/logging/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.ant.logging (Dependency-Check Ant Task 9.0.5 API) +org.owasp.dependencycheck.ant.logging (Dependency-Check Ant Task 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-ant/apidocs/org/owasp/dependencycheck/taskdefs/package-summary.html b/dependency-check-ant/apidocs/org/owasp/dependencycheck/taskdefs/package-summary.html index 0d23eaaebd4..2c682cbfd60 100644 --- a/dependency-check-ant/apidocs/org/owasp/dependencycheck/taskdefs/package-summary.html +++ b/dependency-check-ant/apidocs/org/owasp/dependencycheck/taskdefs/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.taskdefs (Dependency-Check Ant Task 9.0.5 API) +org.owasp.dependencycheck.taskdefs (Dependency-Check Ant Task 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-ant/apidocs/org/slf4j/impl/package-summary.html b/dependency-check-ant/apidocs/org/slf4j/impl/package-summary.html index 5b367c323f4..e6153fa3014 100644 --- a/dependency-check-ant/apidocs/org/slf4j/impl/package-summary.html +++ b/dependency-check-ant/apidocs/org/slf4j/impl/package-summary.html @@ -4,7 +4,7 @@ -org.slf4j.impl (Dependency-Check Ant Task 9.0.5 API) +org.slf4j.impl (Dependency-Check Ant Task 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-ant/apidocs/overview-summary.html b/dependency-check-ant/apidocs/overview-summary.html index c83fe85807b..f1e492bb7e4 100644 --- a/dependency-check-ant/apidocs/overview-summary.html +++ b/dependency-check-ant/apidocs/overview-summary.html @@ -4,7 +4,7 @@ -Overview (Dependency-Check Ant Task 9.0.5 API) +Overview (Dependency-Check Ant Task 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-cli/apidocs/allclasses-noframe.html b/dependency-check-cli/apidocs/allclasses-noframe.html index ef296ba1bf7..55b6da81609 100644 --- a/dependency-check-cli/apidocs/allclasses-noframe.html +++ b/dependency-check-cli/apidocs/allclasses-noframe.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Command Line 9.0.5 API) +All Classes (Dependency-Check Command Line 9.0.6 API) diff --git a/dependency-check-cli/apidocs/constant-values.html b/dependency-check-cli/apidocs/constant-values.html index 372f63b1f9e..2bb9712a31d 100644 --- a/dependency-check-cli/apidocs/constant-values.html +++ b/dependency-check-cli/apidocs/constant-values.html @@ -4,7 +4,7 @@ -Constant Field Values (Dependency-Check Command Line 9.0.5 API) +Constant Field Values (Dependency-Check Command Line 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-cli/apidocs/org/owasp/dependencycheck/package-summary.html b/dependency-check-cli/apidocs/org/owasp/dependencycheck/package-summary.html index 119142cf410..7c4251245de 100644 --- a/dependency-check-cli/apidocs/org/owasp/dependencycheck/package-summary.html +++ b/dependency-check-cli/apidocs/org/owasp/dependencycheck/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck (Dependency-Check Command Line 9.0.5 API) +org.owasp.dependencycheck (Dependency-Check Command Line 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -54,9 +54,11 @@

    All Classes

  • CpeMemoryIndex
  • CpePlus
  • CpeSuppressionAnalyzer
  • +
  • CveApiJson20CveItemSource
  • CveDB
  • CveEcosystemMapper
  • CveItemOperator
  • +
  • CveItemSource
  • CvssUtil
  • CweDB
  • CweHandler
  • @@ -137,6 +139,7 @@

    All Classes

  • ItemImpl
  • JarAnalyzer
  • JarAnalyzer.ClassNameInformation
  • +
  • JsonArrayCveItemSource
  • KnownExploitedDataSource
  • KnownExploitedVulnerabilitiesSchema
  • KnownExploitedVulnerabilityAnalyzer
  • diff --git a/dependency-check-core/apidocs/allclasses-noframe.html b/dependency-check-core/apidocs/allclasses-noframe.html index b8ef8b0323a..63848ae0f6d 100644 --- a/dependency-check-core/apidocs/allclasses-noframe.html +++ b/dependency-check-core/apidocs/allclasses-noframe.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Core 9.0.5 API) +All Classes (Dependency-Check Core 9.0.6 API) @@ -54,9 +54,11 @@

    All Classes

  • CpeMemoryIndex
  • CpePlus
  • CpeSuppressionAnalyzer
  • +
  • CveApiJson20CveItemSource
  • CveDB
  • CveEcosystemMapper
  • CveItemOperator
  • +
  • CveItemSource
  • CvssUtil
  • CweDB
  • CweHandler
  • @@ -137,6 +139,7 @@

    All Classes

  • ItemImpl
  • JarAnalyzer
  • JarAnalyzer.ClassNameInformation
  • +
  • JsonArrayCveItemSource
  • KnownExploitedDataSource
  • KnownExploitedVulnerabilitiesSchema
  • KnownExploitedVulnerabilityAnalyzer
  • diff --git a/dependency-check-core/apidocs/argfile b/dependency-check-core/apidocs/argfile index 1d5065129a4..142cce0e0ad 100644 --- a/dependency-check-core/apidocs/argfile +++ b/dependency-check-core/apidocs/argfile @@ -1,273 +1,276 @@ -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/agent/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/agent/DependencyCheckScanAgent.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DBUtils.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLock.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Utils.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/ExtractionUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockShutdownHook.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Filter.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Pair.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/PEParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/FileFilterBuilder.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/CvssUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/InterpolationUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockShutdownHookFactory.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DateUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/SeverityUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/UrlStringUtils.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DependencyVersionUtil.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/PyPACoreMetadataParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockCleanupHook.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DependencyVersion.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/EvidenceCollection.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/EvidenceType.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/VulnerableSoftwareBuilder.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/AnalysisTask.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Evidence.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Dependency.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/VulnerableSoftware.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/CweSet.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/EvidenceCollection.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/IncludedByReference.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Evidence.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Reference.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Vulnerability.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/VulnerableSoftware.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Confidence.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/CpeIdentifier.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/Identifier.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/GenericIdentifier.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/PurlIdentifier.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/Identifier.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/CpeIdentifier.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/DependencyNotFoundException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/WriteLockException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ExceptionCollection.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/InitializationException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/NoDataException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ReportException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ScanAgentException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/Engine.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/GoModProcessor.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/MixAuditProcessor.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/BundlerAuditProcessor.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/GrokAssemblyProcessor.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractDependencyComparingAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/VulnerabilitySuppressionAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CpeSuppressionAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/HintAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NvdCveAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NuspecAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/VersionFilterAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/YarnAuditAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyBundlerAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PnpmAuditAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RetireJsAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/ArchiveExtractionException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/UnexpectedAnalysisException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/AnalysisException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/LambdaExceptionWrapper.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/SearchException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AnalysisPhase.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CPEAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PerlCpanfileAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/UnusedSuppressionRuleAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/KnownExploitedVulnerabilityAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PoetryAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NugetconfAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/GolangModAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NodeAuditAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/LibmanAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DependencyMergingAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AnalyzerService.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/OpenSSLAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyGemspecAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ElixirMixAuditAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CentralAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ArchiveAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipfilelockAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ComposerLockAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyBundleAuditAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FalsePositiveAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/JarAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PythonDistributionAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FileTypeAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ArtifactoryAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DartAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AutoconfAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PythonPackageAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/GolangDepAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PEAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/SwiftPackageResolvedAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Retired.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipfileAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/SwiftPackageManagerAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractNpmAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CMakeAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PinnedMavenInstallAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractSuppressionAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Experimental.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NexusAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NpmCPEAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FileNameAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AssemblyAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Analyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DependencyBundlingAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/OssIndexAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractFileTypeAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NodePackageAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CocoaPodsAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/MSBuildProjectAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/AnalysisTask.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/naming/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Confidence.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Reference.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/VulnerableSoftwareBuilder.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/Vulnerability.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/EvidenceType.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/dependency/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/EscapeTool.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/SarifRule.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/ReportGenerator.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/ReportTool.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/Model.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/Developer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomHandler.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomParseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomUtils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/License.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomProjectInputStream.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/XmlInputStream.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokHandler.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokParseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/AssemblyData.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokErrorHandler.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionHandler.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionErrorHandler.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/PropertyType.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionRule.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionParser.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/VendorDuplicatingHintRule.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintParseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/SuppressionRule.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/suppression/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/EvidenceMatcher.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintParseException.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintRule.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintErrorHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/EvidenceMatcher.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/HintParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/VendorDuplicatingHintRule.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/hints/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/XmlEntity.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokErrorHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/GrokHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/assembly/AssemblyData.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomUtils.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/Developer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/License.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomProjectInputStream.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/Model.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/pom/PomHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/ReportGenerator.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/SarifRule.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/EscapeTool.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/reporting/ReportTool.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/DataCacheFactory.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/DataCache.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/MixAuditResult.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/MixAuditJsonParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerDependency.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerLockParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/App.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/CweDB.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/CweHandler.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ItemImpl.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ChecksumsImpl.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/FileImpl.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ArtifactorySearch.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/IndexException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/Fields.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/NpmCpeMemoryIndex.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/IndexEntry.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/MemoryIndex.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/AbstractMemoryIndex.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/CpeMemoryIndex.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/MavenArtifact.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusV3Search.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusV2Search.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusSearch.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/xml/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockShutdownHook.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DBUtils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/UrlStringUtils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DateUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Filter.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DependencyVersion.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLock.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/PEParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/InterpolationUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockShutdownHookFactory.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Pair.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/CvssUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/FileFilterBuilder.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/ExtractionUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/Utils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/SeverityUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/DependencyVersionUtil.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/PyPACoreMetadataParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/utils/WriteLockCleanupHook.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/agent/DependencyCheckScanAgent.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/agent/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NugetPackageReference.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NugetPackage.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/XPathNugetconfParser.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NugetconfParseException.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/XPathNuspecParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/DirectoryBuildPropsParser.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/MSBuildProjectParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NugetPackageReference.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/DirectoryPackagesPropsParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/DirectoryBuildPropsParser.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/XPathMSBuildProjectParser.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NuspecParseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/NugetPackage.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/central/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/central/CentralSearch.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/FileExtensionHint.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/StringAhoCorasickDoubleArrayTrie.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/DescriptionKeywordHint.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/Ecosystem.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlPathHint.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlEcosystemMapper.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/EcosystemHintNature.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlHostHint.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/CveEcosystemMapper.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/EcosystemHint.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/DescriptionEcosystemMapper.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/Advisory.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NpmPayloadBuilder.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NodeAuditSearch.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NpmAuditParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/GoModDependency.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/GoModJsonParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/CorruptedDatastreamException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/UpdateException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/InvalidDataException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cisa/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cisa/KnownExploitedVulnerabilityParser.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/EngineVersionCheck.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/NvdApiDataSource.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/HostedSuppressionsDataSource.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/DirectoryPackagesPropsParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nuget/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/RetireJSDataSource.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cpe/CpeEcosystemCache.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cpe/CpePlus.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cpe/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/NvdApiDataSource.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/KnownExploitedDataSource.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/CachedWebDataSource.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/InvalidDataException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/CorruptedDatastreamException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/UpdateException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/exception/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/UpdateService.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cisa/KnownExploitedVulnerabilityParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/cisa/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/DownloadTask.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/RetireJSDataSource.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/ossindex/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/ossindex/ODCConnectionTransport.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/nvd/api/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/HostedSuppressionsDataSource.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/update/EngineVersionCheck.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/App.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/CweDB.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/CweHandler.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cwe/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/IndexEntry.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/AbstractMemoryIndex.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/NpmCpeMemoryIndex.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/CpeMemoryIndex.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/Fields.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/IndexException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/MemoryIndex.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cpe/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/MixAuditJsonParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/MixAuditResult.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/elixir/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusV2Search.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusSearch.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/MavenArtifact.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/NexusV3Search.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nexus/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/DataCache.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/DataCacheFactory.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/cache/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/FileImpl.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ItemImpl.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ChecksumsImpl.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/artifactory/ArtifactorySearch.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/GoModDependency.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/GoModJsonParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/golang/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/DependencySimilarity.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/AlphaNumericFilter.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/AbstractTokenizingFilter.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/LuceneUtils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/TokenPairConcatenatingFilter.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/UrlTokenizingFilter.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/SearchFieldAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NpmPayloadBuilder.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/Advisory.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NpmAuditParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/NodeAuditSearch.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nodeaudit/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/ossindex/OssindexClientFactory.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CorruptDatabaseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/ossindex/ODCConnectionTransport.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/ossindex/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CveDB.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/H2Functions.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CveItemOperator.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CorruptDatabaseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DriverLoadException.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DatabaseException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CveDB.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DriverLoader.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DatabaseProperties.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DatabaseManager.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DriverShim.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DriverLoader.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/CveItemOperator.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DriverLoadException.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/AbstractTokenizingFilter.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/UrlTokenizingFilter.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/package-info.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/DependencySimilarity.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/AlphaNumericFilter.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/TokenPairConcatenatingFilter.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/SearchFieldAnalyzer.java' -'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/lucene/LuceneUtils.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/DatabaseManager.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvdcve/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/EcosystemHintNature.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/CveEcosystemMapper.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/Ecosystem.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/StringAhoCorasickDoubleArrayTrie.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlEcosystemMapper.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/FileExtensionHint.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/EcosystemHint.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlHostHint.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/UrlPathHint.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/DescriptionKeywordHint.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/DescriptionEcosystemMapper.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/nvd/ecosystem/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerLockParser.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/ComposerDependency.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/composer/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/central/CentralSearch.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/data/central/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/DependencyNotFoundException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ExceptionCollection.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ParseException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ScanAgentException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/WriteLockException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/InitializationException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/ReportException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/NoDataException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/exception/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/Engine.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CMakeAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/SwiftPackageManagerAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NugetconfAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipfilelockAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RetireJsAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipfileAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ElixirMixAuditAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CpeSuppressionAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/VulnerabilitySuppressionAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Analyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AnalysisPhase.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DartAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CentralAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ArtifactoryAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/HintAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CPEAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyBundleAuditAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Experimental.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NexusAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PEAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/CocoaPodsAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/GolangModAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ComposerLockAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AnalyzerService.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DependencyMergingAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AutoconfAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractDependencyComparingAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/ArchiveAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/UnusedSuppressionRuleAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PnpmAuditAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/SwiftPackageResolvedAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/OssIndexAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NuspecAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/AnalysisException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/ArchiveExtractionException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/LambdaExceptionWrapper.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/UnexpectedAnalysisException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/SearchException.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/exception/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/Retired.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PipAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AssemblyAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PerlCpanfileAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/MSBuildProjectAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NpmCPEAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PythonDistributionAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NodePackageAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PinnedMavenInstallAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyBundlerAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractSuppressionAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PoetryAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractNpmAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/RubyGemspecAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FalsePositiveAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/PythonPackageAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NvdCveAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FileTypeAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/LibmanAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/NodeAuditAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/JarAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/KnownExploitedVulnerabilityAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/OpenSSLAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/FileNameAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/DependencyBundlingAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/YarnAuditAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/AbstractFileTypeAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/GolangDepAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/analyzer/VersionFilterAnalyzer.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/package-info.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/BundlerAuditProcessor.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/GoModProcessor.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/GrokAssemblyProcessor.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/MixAuditProcessor.java' +'/home/runner/work/DependencyCheck/DependencyCheck/core/src/main/java/org/owasp/dependencycheck/processing/package-info.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/target/generated-sources/java/org/owasp/dependencycheck/data/knownexploited/json/KnownExploitedVulnerabilitiesSchema.java' '/home/runner/work/DependencyCheck/DependencyCheck/core/target/generated-sources/java/org/owasp/dependencycheck/data/knownexploited/json/Vulnerability.java' diff --git a/dependency-check-core/apidocs/constant-values.html b/dependency-check-core/apidocs/constant-values.html index 3ca55c09860..a85d8e99153 100644 --- a/dependency-check-core/apidocs/constant-values.html +++ b/dependency-check-core/apidocs/constant-values.html @@ -4,7 +4,7 @@ -Constant Field Values (Dependency-Check Core 9.0.5 API) +Constant Field Values (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/agent/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/agent/package-summary.html index 73cd641af83..5ae71dd4f4b 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/agent/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/agent/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.agent (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.agent (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/exception/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/exception/package-summary.html index 81984a6ca09..f96d2c0bc10 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/exception/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/exception/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.analyzer.exception (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.analyzer.exception (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/package-summary.html index 6abcbac3dda..841798fdc3e 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/analyzer/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.analyzer (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.analyzer (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/artifactory/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/artifactory/package-summary.html index 001b33fe100..5f3e48260be 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/artifactory/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/artifactory/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.artifactory (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.artifactory (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cache/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cache/package-summary.html index 91974fe3105..cded866d0b5 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cache/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cache/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.cache (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.cache (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/central/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/central/package-summary.html index 00910c49983..5db676a8ee2 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/central/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/central/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.central (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.central (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/composer/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/composer/package-summary.html index ce42173bd15..4150999ccb9 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/composer/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/composer/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.composer (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.composer (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cpe/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cpe/package-summary.html index 90380763704..393a987c87b 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cpe/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cpe/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.cpe (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.cpe (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cwe/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cwe/package-summary.html index 56d6e39bd93..66d4880ce0b 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cwe/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/cwe/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.cwe (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.cwe (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/elixir/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/elixir/package-summary.html index a7c247ea7ce..8475109c3f1 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/elixir/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/elixir/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.elixir (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.elixir (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/golang/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/golang/package-summary.html index 7ee7b8c7b04..f8f41d48e71 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/golang/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/golang/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.golang (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.golang (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html index 35845789977..079699ddca4 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.knownexploited.json (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.knownexploited.json (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/lucene/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/lucene/package-summary.html index 3bc450c69ed..10754e84cf7 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/lucene/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/lucene/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.lucene (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.lucene (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nexus/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nexus/package-summary.html index b6f018b0364..265362e31a8 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nexus/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nexus/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.nexus (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.nexus (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nodeaudit/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nodeaudit/package-summary.html index 59f3534e602..7eb13fb4cac 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nodeaudit/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nodeaudit/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.nodeaudit (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.nodeaudit (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nuget/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nuget/package-summary.html index c81d8c19f06..53743928115 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nuget/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nuget/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.nuget (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.nuget (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html index 1d370787831..3105e7097e0 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.nvd.ecosystem (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.nvd.ecosystem (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvdcve/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvdcve/package-summary.html index 605bde8ab58..325effe77cf 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvdcve/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/nvdcve/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.nvdcve (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.nvdcve (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/ossindex/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/ossindex/package-summary.html index 283e0375484..a1537bfff37 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/ossindex/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/ossindex/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.ossindex (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.ossindex (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cisa/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cisa/package-summary.html index e3dd65a427e..d8442e8c453 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cisa/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cisa/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.update.cisa (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.update.cisa (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cpe/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cpe/package-summary.html index 72fbcc8af26..dd7583f60ac 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cpe/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/cpe/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.update.cpe (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.update.cpe (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/exception/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/exception/package-summary.html index d0f2256ebca..d2c9cb89d60 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/exception/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/exception/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.update.exception (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.update.exception (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ + + + + + + + + + +
    +
    org.owasp.dependencycheck.data.update.nvd.api
    +

    Class CveApiJson20CveItemSource

    +
    +
    +
      +
    • java.lang.Object
    • +
    • +
        +
      • org.owasp.dependencycheck.data.update.nvd.api.CveApiJson20CveItemSource
      • +
      +
    • +
    +
    +
      +
    • +
      +
      All Implemented Interfaces:
      +
      java.lang.AutoCloseable, CveItemSource<io.github.jeremylong.openvulnerability.client.nvd.DefCveItem>
      +
      +
      +
      +
      public class CveApiJson20CveItemSource
      +extends java.lang.Object
      +implements CveItemSource<io.github.jeremylong.openvulnerability.client.nvd.DefCveItem>
      +
    • +
    +
    +
    +
      +
    • + +
        +
      • + + +

        Constructor Summary

        +
    + + + + + + + +
    Constructors 
    Constructor and Description
    CveApiJson20CveItemSource(java.io.File jsonFile) 
    + + + +
      +
    • + + +

      Method Summary

      + + + + + + + + + + + + + + + + + + +
      All Methods Instance Methods Concrete Methods 
      Modifier and TypeMethod and Description
      voidclose() 
      booleanhasNext() 
      io.github.jeremylong.openvulnerability.client.nvd.DefCveItemnext() 
      +
        +
      • + + +

        Methods inherited from class java.lang.Object

        +clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
      • +
      +
    • +
    + + +
    +
    + +
    + + + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html new file mode 100644 index 00000000000..81ab9b09ccb --- /dev/null +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html @@ -0,0 +1,256 @@ + + + + + + +CveItemSource (Dependency-Check Core 9.0.6 API) + + + + + + + +
    + + +
    Skip navigation links
    + + + + +
    + + + +
    +
    org.owasp.dependencycheck.data.update.nvd.api
    +

    Interface CveItemSource<T extends io.github.jeremylong.openvulnerability.client.nvd.DefCveItem>

    +
    +
    +
    + +
    +
    + +
    +
    + +
    +
    + + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/DownloadTask.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/DownloadTask.html index 9aff5dec6f1..6752f23a9f7 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/DownloadTask.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/DownloadTask.html @@ -4,7 +4,7 @@ -DownloadTask (Dependency-Check Core 9.0.5 API) +DownloadTask (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ + + + + + +
    + + +
    Skip navigation links
    + + + + +
    + + + +
    +
    org.owasp.dependencycheck.data.update.nvd.api
    +

    Class JsonArrayCveItemSource

    +
    +
    + +
    + +
    +
    + +
    +
    + +
    +
    + + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html index a63ba31676f..49f602f8792 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html @@ -4,7 +4,7 @@ -NvdApiProcessor (Dependency-Check Core 9.0.5 API) +NvdApiProcessor (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ + + + + + +
    + + +
    Skip navigation links
    + + + + +
    + + +
    +

    Uses of Class
    org.owasp.dependencycheck.data.update.nvd.api.CveApiJson20CveItemSource

    +
    +
    No usage of org.owasp.dependencycheck.data.update.nvd.api.CveApiJson20CveItemSource
    + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/CveItemSource.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/CveItemSource.html new file mode 100644 index 00000000000..55ef6586cf6 --- /dev/null +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/CveItemSource.html @@ -0,0 +1,171 @@ + + + + + + +Uses of Interface org.owasp.dependencycheck.data.update.nvd.api.CveItemSource (Dependency-Check Core 9.0.6 API) + + + + + + + +
    + + +
    Skip navigation links
    + + + + +
    + + +
    +

    Uses of Interface
    org.owasp.dependencycheck.data.update.nvd.api.CveItemSource

    +
    +
    + +
    + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/DownloadTask.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/DownloadTask.html index a6d14d4bb50..ebd6c2ccf38 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/DownloadTask.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/DownloadTask.html @@ -4,7 +4,7 @@ -Uses of Class org.owasp.dependencycheck.data.update.nvd.api.DownloadTask (Dependency-Check Core 9.0.5 API) +Uses of Class org.owasp.dependencycheck.data.update.nvd.api.DownloadTask (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ + + + + + +
    + + +
    Skip navigation links
    + + + + +
    + + +
    +

    Uses of Class
    org.owasp.dependencycheck.data.update.nvd.api.JsonArrayCveItemSource

    +
    +
    No usage of org.owasp.dependencycheck.data.update.nvd.api.JsonArrayCveItemSource
    + +
    + + +
    Skip navigation links
    + + + + +
    + + +

    Copyright© 2012-21 Jeremy Long. All Rights Reserved.

    + + diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/NvdApiProcessor.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/NvdApiProcessor.html index ff78a30cc67..771988c966e 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/NvdApiProcessor.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/class-use/NvdApiProcessor.html @@ -4,7 +4,7 @@ -Uses of Class org.owasp.dependencycheck.data.update.nvd.api.NvdApiProcessor (Dependency-Check Core 9.0.5 API) +Uses of Class org.owasp.dependencycheck.data.update.nvd.api.NvdApiProcessor (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@

    org.owasp.dependencycheck.data.update.nvd.api

    +

    Interfaces

    +

    Classes

    diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html index d2bfe7bfab2..c6294ca8d3a 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.update.nvd.api (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.update.nvd.api (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/package-summary.html index 8358ee1adfa..da163c6cce2 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/data/update/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.data.update (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.data.update (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/naming/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/naming/package-summary.html index 06ab06d3dae..2a322a7b1e4 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/naming/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/naming/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.dependency.naming (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.dependency.naming (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/package-summary.html index 0d36d47db38..3f03dfce10d 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/dependency/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.dependency (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.dependency (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/exception/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/exception/package-summary.html index c401fbf01af..ff49e4bf4ac 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/exception/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/exception/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.exception (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.exception (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/package-summary.html index fb8ef3195d2..f0de8380e6a 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/processing/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/processing/package-summary.html index 9c229dea5d2..8ddffb0152e 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/processing/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/processing/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.processing (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.processing (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/reporting/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/reporting/package-summary.html index 8f808956dd6..7130a34d2bb 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/reporting/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/reporting/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.reporting (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.reporting (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/utils/package-summary.html index 55895211e52..a39560b35ab 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/utils/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.utils (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.utils (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/assembly/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/assembly/package-summary.html index 742ec8e6f22..be68f9542fa 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/assembly/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/assembly/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.xml.assembly (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.xml.assembly (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/hints/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/hints/package-summary.html index 0556e1f5f08..f4eb5fe9d54 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/hints/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/hints/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.xml.hints (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.xml.hints (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/package-summary.html index 3918e0d7dfa..97cd7482fc9 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.xml (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.xml (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/pom/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/pom/package-summary.html index 65925c59ba8..270fd5212c7 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/pom/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/pom/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.xml.pom (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.xml.pom (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/suppression/package-summary.html b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/suppression/package-summary.html index 14f8eb15450..e7aa6ce62c9 100644 --- a/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/suppression/package-summary.html +++ b/dependency-check-core/apidocs/org/owasp/dependencycheck/xml/suppression/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.xml.suppression (Dependency-Check Core 9.0.5 API) +org.owasp.dependencycheck.xml.suppression (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-core/apidocs/overview-summary.html b/dependency-check-core/apidocs/overview-summary.html index f5864859ee8..bf5844614b5 100644 --- a/dependency-check-core/apidocs/overview-summary.html +++ b/dependency-check-core/apidocs/overview-summary.html @@ -4,7 +4,7 @@ -Overview (Dependency-Check Core 9.0.5 API) +Overview (Dependency-Check Core 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@

    Dependency-Check Core

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total25,920 of 71,27663%3,445 of 7,20652%3,0526,1245,94616,1856272,45831252
    org.owasp.dependencycheck.analyzer9,43020,66068%1,5311,94755%1,2242,5202,0446,61372774065
    org.owasp.dependencycheck.data.nvdcve4,0692,27535%46011019%3444389571,43284148311
    org.owasp.dependencycheck.data.update2,05360422%2173915%139176439585204807
    org.owasp.dependencycheck.utils1,8393,71566%24336059%2104604161,26327146023
    org.owasp.dependencycheck.processing9335%722%5361212230162424
    org.owasp.dependencycheck.data.knownexploited.json9068%1620%102119119153213802
    org.owasp.dependencycheck.data.nexus8767%850%6371206225202823
    org.owasp.dependencycheck.dependency8592,92077%12423265%15342619588045239116
    org.owasp.dependencycheck5261,35271%6911762%75168130444177503
    org.owasp.dependencycheck.reporting5111,50474%7917468%103222153486369405
    org.owasp.dependencycheck.xml.pom43897268%518061%5115095358107608
    org.owasp.dependencycheck.agent42640548%3925%86103131231617701
    org.owasp.dependencycheck.data.update.nvd.api2990%0%17176363111144
    org.owasp.dependencycheck.xml.suppression2801,24981%3816681%4718965371128207
    org.owasp.dependencycheck.data.artifactory27343061%57%357771178225604
    org.owasp.dependencycheck.exception33%37%405297131374868
    org.owasp.dependencycheck.data.cwe17%16%1419536561023
    org.owasp.dependencycheck.data.nodeaudit1,06282%377366%4411665339136004
    org.owasp.dependencycheck.data.nuget58774%344858%3882622101141210
    org.owasp.dependencycheck.dependency.naming36066%30%256056160134703
    org.owasp.dependencycheck.data.cpe41673%50%28594314983715
    org.owasp.dependencycheck.data.lucene51679%4976%15613816262917
    org.owasp.dependencycheck.data.golang40677%79%726251051902
    org.owasp.dependencycheck.data.central38876%64%1325221000401
    org.owasp.dependencycheck.xml.assembly29474%77%156433122124915
    org.owasp.dependencycheck.xml.hints78189%5380%249824205115808
    org.owasp.dependencycheck.data.nvd.ecosystem1,25494%8479%2510917245656010
    org.owasp.dependencycheck.data.cache74%50%51721730903
    org.owasp.dependencycheck.analyzer.exception18%n/a13162632131645
    org.owasp.dependencycheck.data.composer80%60%1123176731303
    org.owasp.dependencycheck.data.elixir83%70%520116621502
    org.owasp.dependencycheck.data.update.exception12%n/a910182091023
    org.owasp.dependencycheck.data.ossindex84%42%7117430402
    org.owasp.dependencycheck.data.update.cisa68%50%147180301
    org.owasp.dependencycheck.xml1,89099%4382%840432901402
    org.owasp.dependencycheck.data.update.cpe91%90%31543221002
    \ No newline at end of file +Dependency-Check Core

    Dependency-Check Core

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total26,059 of 71,42263%3,463 of 7,22652%3,0686,1425,98216,2236352,46631252
    org.owasp.dependencycheck.analyzer9,42720,66368%1,5301,94856%1,2232,5202,0436,61372774065
    org.owasp.dependencycheck.data.nvdcve4,0692,27535%46011019%3444389571,43284148311
    org.owasp.dependencycheck.data.update2,05960422%2173915%139176441587204807
    org.owasp.dependencycheck.utils1,8393,71566%24336059%2104604161,26327146023
    org.owasp.dependencycheck.processing9335%722%5361212230162424
    org.owasp.dependencycheck.data.knownexploited.json9068%1620%102119119153213802
    org.owasp.dependencycheck.data.nexus8767%850%6371206225202823
    org.owasp.dependencycheck.dependency8592,92077%12423265%15342619588045239116
    org.owasp.dependencycheck5261,35271%6911762%75168130444177503
    org.owasp.dependencycheck.reporting5111,50474%7917468%103222153486369405
    org.owasp.dependencycheck.data.update.nvd.api4390%320%35359999191944
    org.owasp.dependencycheck.xml.pom43897268%518061%5115095358107608
    org.owasp.dependencycheck.agent42640548%3925%86103131231617701
    org.owasp.dependencycheck.xml.suppression2801,24981%3816681%4718965371128207
    org.owasp.dependencycheck.data.artifactory27343061%57%357771178225604
    org.owasp.dependencycheck.exception33%37%405297131374868
    org.owasp.dependencycheck.data.cwe17%16%1419536561023
    org.owasp.dependencycheck.data.nodeaudit1,06282%377366%4411665339136004
    org.owasp.dependencycheck.data.nuget58774%344858%3882622101141210
    org.owasp.dependencycheck.dependency.naming36066%30%256056160134703
    org.owasp.dependencycheck.data.cpe41673%50%28594314983715
    org.owasp.dependencycheck.data.lucene52080%5078%14613716262917
    org.owasp.dependencycheck.data.golang40677%79%726251051902
    org.owasp.dependencycheck.data.central38876%64%1325221000401
    org.owasp.dependencycheck.xml.assembly29474%77%156433122124915
    org.owasp.dependencycheck.xml.hints78189%5380%249824205115808
    org.owasp.dependencycheck.data.nvd.ecosystem1,25494%8479%2510917245656010
    org.owasp.dependencycheck.data.cache74%50%51721730903
    org.owasp.dependencycheck.analyzer.exception18%n/a13162632131645
    org.owasp.dependencycheck.data.composer80%60%1123176731303
    org.owasp.dependencycheck.data.elixir83%70%520116621502
    org.owasp.dependencycheck.data.update.exception12%n/a910182091023
    org.owasp.dependencycheck.data.ossindex84%42%7117430402
    org.owasp.dependencycheck.data.update.cisa68%50%147180301
    org.owasp.dependencycheck.xml1,89099%4382%840432901402
    org.owasp.dependencycheck.data.update.cpe91%90%31543221002
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/jacoco-sessions.html b/dependency-check-core/jacoco/jacoco-sessions.html index 83c15775371..f9305b8e0c8 100644 --- a/dependency-check-core/jacoco/jacoco-sessions.html +++ b/dependency-check-core/jacoco/jacoco-sessions.html @@ -1 +1 @@ -Sessions

    Sessions

    This coverage report is based on execution data from the following sessions:

    SessionStart TimeDump Time
    fv-az1110-746-78401682Dec 13, 2023 11:40:51 AMDec 13, 2023 11:41:33 AM
    fv-az1110-746-44d21739Dec 13, 2023 11:42:16 AMDec 13, 2023 11:44:58 AM

    Execution data for the following classes is considered in this report:

    ClassId
    ch.qos.logback.classic.Levele2155b45608f35d7
    ch.qos.logback.classic.Loggerf35d4d4ad6b0173a
    ch.qos.logback.classic.LoggerContextd057ce3cea631d6b
    ch.qos.logback.classic.PatternLayout6b4fcc6f23c89763
    ch.qos.logback.classic.encoder.PatternLayoutEncoderb5df0ef8a1a735ea
    ch.qos.logback.classic.joran.JoranConfigurator63bb214e0f720ae8
    ch.qos.logback.classic.joran.action.ConfigurationAction90d861250f52b75f
    ch.qos.logback.classic.joran.action.ConsolePluginAction2969e4b8b532cec5
    ch.qos.logback.classic.joran.action.ContextNameAction4ffd1a75c51a473f
    ch.qos.logback.classic.joran.action.EvaluatorActioncc2e7d3c2fc18087
    ch.qos.logback.classic.joran.action.InsertFromJNDIActionfce902dbb9dbd2a7
    ch.qos.logback.classic.joran.action.JMXConfiguratorActiona58b513df0924938
    ch.qos.logback.classic.joran.action.LevelAction8f89eefaf59271f1
    ch.qos.logback.classic.joran.action.LoggerAction8d55f78fdf86cda9
    ch.qos.logback.classic.joran.action.LoggerContextListenerAction835263a7d9309be9
    ch.qos.logback.classic.joran.action.ReceiverAction9e9bd00760b812f2
    ch.qos.logback.classic.joran.action.RootLoggerAction0528540059645c3d
    ch.qos.logback.classic.pattern.ClassicConverter78403f02659989af
    ch.qos.logback.classic.pattern.EnsureExceptionHandlingf9c97b8da786f083
    ch.qos.logback.classic.pattern.LevelConverter05b4415a3dbcaaf4
    ch.qos.logback.classic.pattern.LineSeparatorConverter2e2dc69c3bdc6cd3
    ch.qos.logback.classic.pattern.MessageConverteref2f64b51bca1aac
    ch.qos.logback.classic.pattern.ThrowableHandlingConverter266cc4ca75fcd39d
    ch.qos.logback.classic.pattern.ThrowableProxyConverter46dc88ad0c97e462
    ch.qos.logback.classic.selector.DefaultContextSelectorfd861e3242ccff2f
    ch.qos.logback.classic.sift.SiftAction9f73df3037d696a7
    ch.qos.logback.classic.spi.EventArgUtil88f3990bf293da69
    ch.qos.logback.classic.spi.LoggerContextVOecac106025bca4a3
    ch.qos.logback.classic.spi.LoggingEvent75c5fe4974050a6f
    ch.qos.logback.classic.spi.PlatformInfo0e826c07ba59ae45
    ch.qos.logback.classic.spi.StackTraceElementProxyada177236960344b
    ch.qos.logback.classic.spi.ThrowableProxya302aaf0d3a92fc1
    ch.qos.logback.classic.spi.ThrowableProxyUtil6e061d0582f771fe
    ch.qos.logback.classic.spi.TurboFilterListaa3cf39d0c0c651e
    ch.qos.logback.classic.util.ContextInitializerf560906e9553d69f
    ch.qos.logback.classic.util.ContextSelectorStaticBinder271bbf6fa66123b1
    ch.qos.logback.classic.util.DefaultNestedComponentRules840b992fa00c7e60
    ch.qos.logback.classic.util.EnvUtil39b5543082458460
    ch.qos.logback.classic.util.LogbackMDCAdaptera05682a253fd41d4
    ch.qos.logback.classic.util.LoggerNameUtilb8d88c97a0cadcfa
    ch.qos.logback.core.BasicStatusManagerf42ab87c1f66e222
    ch.qos.logback.core.ConsoleAppenderd101474cda5e45c9
    ch.qos.logback.core.ContextBase707ceedbd09855e6
    ch.qos.logback.core.CoreConstants09363a83cd5b4101
    ch.qos.logback.core.LayoutBasee6bfd3b1edc3ab01
    ch.qos.logback.core.OutputStreamAppender79e07918442741f3
    ch.qos.logback.core.UnsynchronizedAppenderBase0672be5753362c70
    ch.qos.logback.core.encoder.EncoderBasef2507a7276f26c10
    ch.qos.logback.core.encoder.LayoutWrappingEncoder6c80790d34287d6b
    ch.qos.logback.core.helpers.CyclicBuffer422c7b9f7318f10a
    ch.qos.logback.core.joran.GenericConfigurator3f448ac12ab6a263
    ch.qos.logback.core.joran.JoranConfiguratorBase38c4decb94b320f7
    ch.qos.logback.core.joran.action.AbstractEventEvaluatorActionbf3cf252a2822906
    ch.qos.logback.core.joran.action.Action7cf2d4f3569d0788
    ch.qos.logback.core.joran.action.AppenderAction22c3c549e13663a1
    ch.qos.logback.core.joran.action.AppenderRefAction3c0bd482c9925292
    ch.qos.logback.core.joran.action.ContextPropertyAction4d47e7c289aa172b
    ch.qos.logback.core.joran.action.ConversionRuleAction6ad21d1237f36c71
    ch.qos.logback.core.joran.action.DefinePropertyAction3d08042673a6e5dc
    ch.qos.logback.core.joran.action.IADataForBasicPropertycbe844e4f3903797
    ch.qos.logback.core.joran.action.IADataForComplexProperty9b210f34ec734f9e
    ch.qos.logback.core.joran.action.ImplicitAction86dae105afebc13c
    ch.qos.logback.core.joran.action.IncludeAction2775b098b6b111dc
    ch.qos.logback.core.joran.action.NOPAction69348e8c62d1a733
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA89ed90b29bc14f36
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA.108e44e1168d7ea7b
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA178aace2d0448f6a
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA.15160250e9b77af57
    ch.qos.logback.core.joran.action.NewRuleAction265aa9ab808da62d
    ch.qos.logback.core.joran.action.ParamActionad2376677140dcb4
    ch.qos.logback.core.joran.action.PropertyAction81b578f6564d00a1
    ch.qos.logback.core.joran.action.ShutdownHookActione67fa543b234ff0d
    ch.qos.logback.core.joran.action.StatusListenerAction4cf479b0b81398f3
    ch.qos.logback.core.joran.action.TimestampActiond7a48c3648a91ea8
    ch.qos.logback.core.joran.conditional.ElseActionfe56c4a40374cd79
    ch.qos.logback.core.joran.conditional.IfAction87c92d3efc3996c9
    ch.qos.logback.core.joran.conditional.ThenActiondd7886fdda1bb93e
    ch.qos.logback.core.joran.conditional.ThenOrElseActionBase9e00d4141028a50c
    ch.qos.logback.core.joran.event.BodyEvent0c8f2f07c6888bab
    ch.qos.logback.core.joran.event.EndEvent0c2e1da47ad508cc
    ch.qos.logback.core.joran.event.SaxEvent80662212b5cc3b53
    ch.qos.logback.core.joran.event.SaxEventRecorder639eb66c9ea90531
    ch.qos.logback.core.joran.event.StartEvent914de9498a78076d
    ch.qos.logback.core.joran.spi.CAI_WithLocatorSupportf96b1cd7be830663
    ch.qos.logback.core.joran.spi.ConfigurationWatchListfba78df767e05182
    ch.qos.logback.core.joran.spi.ConsoleTarget6e2cdd5051fbf329
    ch.qos.logback.core.joran.spi.ConsoleTarget.19612187e03729cd5
    ch.qos.logback.core.joran.spi.ConsoleTarget.2ea3332451607183e
    ch.qos.logback.core.joran.spi.DefaultNestedComponentRegistryf3ac4f0369a959d6
    ch.qos.logback.core.joran.spi.ElementPathab4711e5039d31b0
    ch.qos.logback.core.joran.spi.ElementSelector605584d4fe3a6b67
    ch.qos.logback.core.joran.spi.EventPlayer739ef0261c196bb2
    ch.qos.logback.core.joran.spi.HostClassAndPropertyDouble199aef84b04dd48c
    ch.qos.logback.core.joran.spi.InterpretationContextce4c00a894617c6e
    ch.qos.logback.core.joran.spi.Interpreter634fa7d2dde257a5
    ch.qos.logback.core.joran.spi.NoAutoStartUtil6fe8a98ba9c5ce85
    ch.qos.logback.core.joran.spi.SimpleRuleStore19c383749dc55e01
    ch.qos.logback.core.joran.util.ConfigurationWatchListUtila35db514967601cf
    ch.qos.logback.core.joran.util.PropertySetter8f7e7385541ef400
    ch.qos.logback.core.joran.util.StringToObjectConverter2e393f7832702c3f
    ch.qos.logback.core.joran.util.beans.BeanDescriptiona249e33828fc438a
    ch.qos.logback.core.joran.util.beans.BeanDescriptionCache9d679b6b2b24c9f7
    ch.qos.logback.core.joran.util.beans.BeanDescriptionFactory1abb714ec36ec08c
    ch.qos.logback.core.joran.util.beans.BeanUtil889c2d82913f56d3
    ch.qos.logback.core.net.ssl.SSLNestedComponentRegistryRulescdeda61b0c175e73
    ch.qos.logback.core.pattern.Converter925f6cb417029041
    ch.qos.logback.core.pattern.ConverterUtildd9b10877d49fdef
    ch.qos.logback.core.pattern.DynamicConverter66d903dd096314f6
    ch.qos.logback.core.pattern.FormattingConverterc3110b5495da3c0a
    ch.qos.logback.core.pattern.LiteralConverter65b2e319699170e6
    ch.qos.logback.core.pattern.PatternLayoutBasea804a6743796ed4f
    ch.qos.logback.core.pattern.PatternLayoutEncoderBase8869b320200d58ca
    ch.qos.logback.core.pattern.parser.Compiler1c6d6460ba38602b
    ch.qos.logback.core.pattern.parser.FormattingNodec1ea708a78deec04
    ch.qos.logback.core.pattern.parser.Node6c2db44212d84b68
    ch.qos.logback.core.pattern.parser.Parser7b1aef016f4f95f3
    ch.qos.logback.core.pattern.parser.SimpleKeywordNodef700f290325e600d
    ch.qos.logback.core.pattern.parser.Token4f7e433507e860ed
    ch.qos.logback.core.pattern.parser.TokenStreamb0bdcf4b6e0f87aa
    ch.qos.logback.core.pattern.parser.TokenStream.1fd95c0c735fd0ef7
    ch.qos.logback.core.pattern.parser.TokenStream.TokenizerState3467111fb3bf68e6
    ch.qos.logback.core.pattern.util.RegularEscapeUtil1cc07c8d9d362995
    ch.qos.logback.core.pattern.util.RestrictedEscapeUtil05ac894407a1822b
    ch.qos.logback.core.spi.AppenderAttachableImpl356e7661a1308dba
    ch.qos.logback.core.spi.ContextAwareBase507768fbb8be644f
    ch.qos.logback.core.spi.ContextAwareImple054ab71d51b27ec
    ch.qos.logback.core.spi.FilterAttachableImple0d2c4e50fd975d2
    ch.qos.logback.core.spi.FilterReply8ffb0681c411c96a
    ch.qos.logback.core.spi.LogbackLockb3b7af385a799776
    ch.qos.logback.core.status.InfoStatus1d3c0987bb0ffe10
    ch.qos.logback.core.status.NopStatusListener91f16a8aa6c07841
    ch.qos.logback.core.status.StatusBase7c1cffd1a9986020
    ch.qos.logback.core.status.StatusUtilb5fec2971e383d38
    ch.qos.logback.core.subst.Node173ef78e5278fe04
    ch.qos.logback.core.subst.Node.Typeb8a40f4b8fbe988c
    ch.qos.logback.core.subst.NodeToStringTransformer1e8620cc7b5415cb
    ch.qos.logback.core.subst.NodeToStringTransformer.15967309dea3614e0
    ch.qos.logback.core.subst.Parserc06549d7b1e1487d
    ch.qos.logback.core.subst.Parser.178a0480962b020ea
    ch.qos.logback.core.subst.Token3f38da4ca554aafd
    ch.qos.logback.core.subst.Token.Typed037d0aeea85e517
    ch.qos.logback.core.subst.Tokenizer6a388c818909b082
    ch.qos.logback.core.subst.Tokenizer.15446562f97e885f7
    ch.qos.logback.core.subst.Tokenizer.TokenizerStatea43d7665d3995d51
    ch.qos.logback.core.util.AggregationTypee82dcae26638e651
    ch.qos.logback.core.util.COWArrayListfd4fbd3c0c90c052
    ch.qos.logback.core.util.EnvUtiladc66c330ddaa6c4
    ch.qos.logback.core.util.Loader6a7f26fdd43cf12b
    ch.qos.logback.core.util.Loader.1d6e48f075e51e44b
    ch.qos.logback.core.util.OptionHelpered7183d6bad9d2a9
    ch.qos.logback.core.util.StatusListenerConfigHelperb3e50ff76e275069
    com.carrotsearch.randomizedtesting.AnnotatedMethodProvider870a55255b1b9874
    com.carrotsearch.randomizedtesting.AssertingRandombc6b942a30a356c5
    com.carrotsearch.randomizedtesting.ClassModel1c54b0b31c4809a8
    com.carrotsearch.randomizedtesting.ClassModel.1d51749768e05f02c
    com.carrotsearch.randomizedtesting.ClassModel.2b36aa748efbd92c5
    com.carrotsearch.randomizedtesting.ClassModel.3fef4fc8d2deeb5b7
    com.carrotsearch.randomizedtesting.ClassModel.46ecd1e7b73283918
    com.carrotsearch.randomizedtesting.ClassModel.ClassElement32641c3b612e2000
    com.carrotsearch.randomizedtesting.ClassModel.FieldModel12d4aa56244c04e1
    com.carrotsearch.randomizedtesting.ClassModel.MethodModelb5b4442a8318aed8
    com.carrotsearch.randomizedtesting.ClassModel.ModelBuildercddb924852bb6dde
    com.carrotsearch.randomizedtesting.ClassModel.Scopeaa426d5279db6a28
    com.carrotsearch.randomizedtesting.Classes0809fe74e4957d43
    com.carrotsearch.randomizedtesting.GroupEvaluator21e3b9902dc11570
    com.carrotsearch.randomizedtesting.JUnit4MethodProviderc4fbfb340b1f9b91
    com.carrotsearch.randomizedtesting.LifecycleScope76d2edaacf355a64
    com.carrotsearch.randomizedtesting.MixWithSuiteName4936da537ef90919
    com.carrotsearch.randomizedtesting.MurmurHash3dc1fe13d2e45fbde
    com.carrotsearch.randomizedtesting.RandomSupplier5059bd085d912ff0
    com.carrotsearch.randomizedtesting.RandomSupplier.1b488ed5f8eeb0508
    com.carrotsearch.randomizedtesting.RandomizedContext0871c6176ee46550
    com.carrotsearch.randomizedtesting.RandomizedContext.PerThreadResources38a54cd3c28af3f4
    com.carrotsearch.randomizedtesting.RandomizedRunnerf435c833bd7a1290
    com.carrotsearch.randomizedtesting.RandomizedRunner.1311a2c43c3a86804
    com.carrotsearch.randomizedtesting.RandomizedRunner.10677259c6d4acafb7
    com.carrotsearch.randomizedtesting.RandomizedRunner.1291cf8f6c00f05ce5
    com.carrotsearch.randomizedtesting.RandomizedRunner.1369525e145a25e424
    com.carrotsearch.randomizedtesting.RandomizedRunner.144c9cffcd64959f9c
    com.carrotsearch.randomizedtesting.RandomizedRunner.16fa4a640e168c2a28
    com.carrotsearch.randomizedtesting.RandomizedRunner.2897920ea6206924c
    com.carrotsearch.randomizedtesting.RandomizedRunner.3c6cf366dbe702633
    com.carrotsearch.randomizedtesting.RandomizedRunner.415c279082308fa7b
    com.carrotsearch.randomizedtesting.RandomizedRunner.4.1365d71ee75a3af6d
    com.carrotsearch.randomizedtesting.RandomizedRunner.53923722803acad97
    com.carrotsearch.randomizedtesting.RandomizedRunner.64bd50f959306c567
    com.carrotsearch.randomizedtesting.RandomizedRunner.7e672de2e37c6c02c
    com.carrotsearch.randomizedtesting.RandomizedRunner.8f8e56fa0f9722cb5
    com.carrotsearch.randomizedtesting.RandomizedRunner.9ac614c1ad6590c5a
    com.carrotsearch.randomizedtesting.RandomizedRunner.NewInstanceProviderbeb4d4f1b37f9d79
    com.carrotsearch.randomizedtesting.RandomizedRunner.QueueUncaughtExceptionsHandlerc2801a551ed8279d
    com.carrotsearch.randomizedtesting.RandomizedRunner.TestCandidateaa058e6fd4c69a2f
    com.carrotsearch.randomizedtesting.RandomizedRunner.TestMethodExecution86c82e21c3362a05
    com.carrotsearch.randomizedtesting.RandomizedTest6b786839b5bb4aa3
    com.carrotsearch.randomizedtesting.RandomizedTest.528b1e9f1a376a530
    com.carrotsearch.randomizedtesting.Randomnesse7bc07c7164b9a2a
    com.carrotsearch.randomizedtesting.RunnerContainera752f3533230abc9
    com.carrotsearch.randomizedtesting.RunnerThreadGroupa73ceb274c63742c
    com.carrotsearch.randomizedtesting.SeedUtilsc716edaa47db8c94
    com.carrotsearch.randomizedtesting.SysGlobals280c161ca05ac910
    com.carrotsearch.randomizedtesting.ThreadLeakControl1c065600921d1926
    com.carrotsearch.randomizedtesting.ThreadLeakControl.19c30a37c631c9313
    com.carrotsearch.randomizedtesting.ThreadLeakControl.2fabf7c3bb505955b
    com.carrotsearch.randomizedtesting.ThreadLeakControl.323242fe460bc7321
    com.carrotsearch.randomizedtesting.ThreadLeakControl.43ae46e0f281d83ff
    com.carrotsearch.randomizedtesting.ThreadLeakControl.5b4b6763fa9897f61
    com.carrotsearch.randomizedtesting.ThreadLeakControl.KnownSystemThread50fb2dd7cdd4d17d
    com.carrotsearch.randomizedtesting.ThreadLeakControl.StatementRunnerda62ca3606950f08
    com.carrotsearch.randomizedtesting.ThreadLeakControl.SubNotifier7d2d6668e37ea99a
    com.carrotsearch.randomizedtesting.ThreadLeakControl.ThisThreadFilter7ee5d47b77ffda43
    com.carrotsearch.randomizedtesting.ThreadLeakControl.TimeoutValueca1a398e8e8c1629
    com.carrotsearch.randomizedtesting.Threads5c3a4a81f877b976
    com.carrotsearch.randomizedtesting.Threads.1d43b35f243fce9b7
    com.carrotsearch.randomizedtesting.Threads.294a0843e825809f2
    com.carrotsearch.randomizedtesting.TraceFormatting571278bfe93b896a
    com.carrotsearch.randomizedtesting.Validationda264d9df734b20d
    com.carrotsearch.randomizedtesting.Validation.ClassValidationada1a16e086f93c8
    com.carrotsearch.randomizedtesting.Validation.MethodValidation8d01d0e25112daba
    com.carrotsearch.randomizedtesting.Xoroshiro128PlusRandom2af0cbffcf103734
    com.carrotsearch.randomizedtesting.annotations.TestCaseInstanceProvider.Typeee3523de62816c9a
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakAction.Action63b2d43a3fb3b5b5
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakGroup.Group3f9fa893bc3683d2
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakScope.Scopec2e0da95bb4b3997
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakZombies.Consequence4b7bee6e7799c0f1
    com.carrotsearch.randomizedtesting.generators.RandomNumbersc538db0b0172327e
    com.carrotsearch.randomizedtesting.generators.RandomPicksc6e97ea71382d909
    com.carrotsearch.randomizedtesting.rules.Constants9c04fe3fe96a37a2
    com.carrotsearch.randomizedtesting.rules.IdentityHashSet04aef2cf5c180289
    com.carrotsearch.randomizedtesting.rules.MurmurHash3c122cc0a4bccb7cd
    com.carrotsearch.randomizedtesting.rules.NoClassHooksShadowingRule4e833a72a0f0c4e1
    com.carrotsearch.randomizedtesting.rules.NoInstanceHooksOverridesRule2637ddb92e2d0374
    com.carrotsearch.randomizedtesting.rules.NoShadowingOrOverridesOnMethodsRuleca045faae41fdba6
    com.carrotsearch.randomizedtesting.rules.NoShadowingOrOverridesOnMethodsRule.14cd6fe7c25a0076b
    com.carrotsearch.randomizedtesting.rules.RamUsageEstimator40ab80815ba784de
    com.carrotsearch.randomizedtesting.rules.RamUsageEstimator.JvmFeatureabcefc1a12ff2556
    com.carrotsearch.randomizedtesting.rules.StatementAdapter0bdc9159f1c7e344
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule8e83573a8886d991
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.15f2865f111e4b08f
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.1.1248f73c6354cf733
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.1.21f2e4f2c0045e7c1
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.Entryb14bf3d1ad551875
    com.carrotsearch.randomizedtesting.rules.TestRuleAdapter1309f8aa68553621
    com.carrotsearch.randomizedtesting.rules.TestRuleAdapter.1f9368df6c549caef
    com.esotericsoftware.minlog.Logc05158d5e66d9c02
    com.esotericsoftware.minlog.Log.Logger349e3e9c35cef91b
    com.fasterxml.jackson.annotation.JsonAutoDetect.16be52ec71dcf28a2
    com.fasterxml.jackson.annotation.JsonAutoDetect.Visibilitye56bcd385626eead
    com.fasterxml.jackson.annotation.JsonFormat.Featuree632f8db525e6519
    com.fasterxml.jackson.annotation.JsonFormat.Features75fb2eb9717dc62a
    com.fasterxml.jackson.annotation.JsonFormat.Shapec19c22f9661f3b7d
    com.fasterxml.jackson.annotation.JsonFormat.Value0eb8231d09bfd09a
    com.fasterxml.jackson.annotation.JsonIgnoreProperties.Value4f0da3cf85f6ca76
    com.fasterxml.jackson.annotation.JsonInclude.Include30ab0a782ad08747
    com.fasterxml.jackson.annotation.JsonInclude.Valuea558d9f40414e748
    com.fasterxml.jackson.annotation.JsonIncludeProperties.Value7ed084480a07ee84
    com.fasterxml.jackson.annotation.JsonProperty.Accessb5322e85ff85e8b9
    com.fasterxml.jackson.annotation.JsonSetter.Value6ee26ce006658a00
    com.fasterxml.jackson.annotation.Nulls724f990ec72b618f
    com.fasterxml.jackson.annotation.PropertyAccessora506c0b4a9292088
    com.fasterxml.jackson.core.Base64Variant820db952b2ce1918
    com.fasterxml.jackson.core.Base64Variant.PaddingReadBehaviourdd0e63a614fe004b
    com.fasterxml.jackson.core.Base64Variantse646bbe091ae79c0
    com.fasterxml.jackson.core.ErrorReportConfiguration6ae7b9c14364f861
    com.fasterxml.jackson.core.JsonEncodingcb4ae57cec60e79d
    com.fasterxml.jackson.core.JsonFactory4b6dbe517dc74f05
    com.fasterxml.jackson.core.JsonFactory.Feature6053a66ef91d8599
    com.fasterxml.jackson.core.JsonGenerator8a53f1394a871e41
    com.fasterxml.jackson.core.JsonGenerator.Featuredca43627a1b1d378
    com.fasterxml.jackson.core.JsonParserbfa2b2aaf45dbdaf
    com.fasterxml.jackson.core.JsonParser.Feature7e095b73debaa45f
    com.fasterxml.jackson.core.JsonParser.NumberType88e7ccc17e76b9de
    com.fasterxml.jackson.core.JsonStreamContext369abe89770bcf3d
    com.fasterxml.jackson.core.JsonTokeneed63a6e4a8e9120
    com.fasterxml.jackson.core.ObjectCodec4de1a295d9dc31ca
    com.fasterxml.jackson.core.PrettyPrinterf27d5528a26794c9
    com.fasterxml.jackson.core.StreamReadCapabilitya4c561ff4de25114
    com.fasterxml.jackson.core.StreamReadConstraintsfef85c00a0df6225
    com.fasterxml.jackson.core.StreamReadFeature9a2e8953e3d6037c
    com.fasterxml.jackson.core.StreamWriteCapability20b236b266d25323
    com.fasterxml.jackson.core.StreamWriteConstraintsf2bb5b3756dacf82
    com.fasterxml.jackson.core.TokenStreamFactory41de330f27eca392
    com.fasterxml.jackson.core.TreeCodec18594f8a8dcec6a2
    com.fasterxml.jackson.core.Version9e2d74f157825603
    com.fasterxml.jackson.core.base.GeneratorBase769b434d47814ead
    com.fasterxml.jackson.core.base.ParserBase7ea5c57b85e68f85
    com.fasterxml.jackson.core.base.ParserMinimalBasedafc6c7b6eb27cb5
    com.fasterxml.jackson.core.io.CharTypes07a8747913d8e991
    com.fasterxml.jackson.core.io.ContentReferencec1bf9547a5b31574
    com.fasterxml.jackson.core.io.IOContext92f945a4db96d4d1
    com.fasterxml.jackson.core.io.JsonStringEncodercaf3b669acbbe223
    com.fasterxml.jackson.core.io.NumberInput6b34a37c1fb6a484
    com.fasterxml.jackson.core.io.NumberOutput9603d1200ce5afbc
    com.fasterxml.jackson.core.io.SegmentedStringWriteraf9b17af11ce151f
    com.fasterxml.jackson.core.io.SerializedStringde06c047872018ad
    com.fasterxml.jackson.core.json.ByteSourceJsonBootstrapper0ba003a54273d8f7
    com.fasterxml.jackson.core.json.JsonGeneratorImpl62f7e0732a7b3f16
    com.fasterxml.jackson.core.json.JsonReadContext7fe93ff4dfcd910a
    com.fasterxml.jackson.core.json.JsonWriteContext80adf9bb4918112e
    com.fasterxml.jackson.core.json.ReaderBasedJsonParser5a748aacc97cbeaf
    com.fasterxml.jackson.core.json.UTF8JsonGeneratorccf70777c87bc779
    com.fasterxml.jackson.core.json.UTF8StreamJsonParser9774ce4b622b6787
    com.fasterxml.jackson.core.json.WriterBasedJsonGenerator4c9c68d95ea16405
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer5054f4087e115bac
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer.TableInfoeb0211d6faa23d01
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer098437effe93aab8
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.Bucket7c0255c4c5f898c2
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.TableInfo7f8a1e78ae4259c6
    com.fasterxml.jackson.core.type.ResolvedType8a4589ad9960ed59
    com.fasterxml.jackson.core.util.BufferRecycler130f2ce298e329d8
    com.fasterxml.jackson.core.util.BufferRecyclers4e7bee8eece90b3a
    com.fasterxml.jackson.core.util.DefaultIndenter18913563e8366f39
    com.fasterxml.jackson.core.util.DefaultPrettyPrinterdffce786178e5ff1
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.FixedSpaceIndenter418687d575a4f083
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.NopIndenter110c0bf83e5c079c
    com.fasterxml.jackson.core.util.InternCacheb55c4c122f488f2e
    com.fasterxml.jackson.core.util.JacksonFeatureSet69b6b3d8af7f13b3
    com.fasterxml.jackson.core.util.JsonRecyclerPoolsbb15cd8e45e37fee
    com.fasterxml.jackson.core.util.JsonRecyclerPools.ThreadLocalPoolb47528b0197c08e2
    com.fasterxml.jackson.core.util.ReadConstrainedTextBuffer23fc9ce24061d845
    com.fasterxml.jackson.core.util.RecyclerPool.ThreadLocalPoolBase23bd83512f98e1cd
    com.fasterxml.jackson.core.util.Separatorsdb601d3f3bad91c2
    com.fasterxml.jackson.core.util.Separators.Spacing511422cc9db17520
    com.fasterxml.jackson.core.util.TextBuffere0024e1d666b4905
    com.fasterxml.jackson.core.util.VersionUtil665fa94b3d0b07a9
    com.fasterxml.jackson.databind.AnnotationIntrospector905eb800c47f61a4
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty09f92466c78dd697
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty.Typed90a083248c5b3dc
    com.fasterxml.jackson.databind.BeanDescriptionb72f4d814c7d9796
    com.fasterxml.jackson.databind.BeanProperty.Std1dc3c0a141338eba
    com.fasterxml.jackson.databind.DatabindContext190fc61056492212
    com.fasterxml.jackson.databind.DeserializationConfiga66abddaffd0eeda
    com.fasterxml.jackson.databind.DeserializationContexte42cf81978826049
    com.fasterxml.jackson.databind.DeserializationFeaturee8c5e101ec4650d4
    com.fasterxml.jackson.databind.JavaType4b4e8dfd897d7a79
    com.fasterxml.jackson.databind.JsonDeserializerf155d5de89ce5a60
    com.fasterxml.jackson.databind.JsonNode56cae57f74bf28ed
    com.fasterxml.jackson.databind.JsonSerializable.Based7667d73e9aa24c4
    com.fasterxml.jackson.databind.JsonSerializeradb9d1fae01b02c7
    com.fasterxml.jackson.databind.KeyDeserializer57c3ce9990767641
    com.fasterxml.jackson.databind.MapperFeatured7d85f4bfd3cff7a
    com.fasterxml.jackson.databind.MappingJsonFactory65cdd9294dfaf29a
    com.fasterxml.jackson.databind.Modulebb66b81d910dbd05
    com.fasterxml.jackson.databind.ObjectMapper1267d692f0f6e0ba
    com.fasterxml.jackson.databind.ObjectMapper.10b9220e9c1bc2c47
    com.fasterxml.jackson.databind.ObjectReader1d24d1af08075eb3
    com.fasterxml.jackson.databind.PropertyMetadata56620abf8cdd07c8
    com.fasterxml.jackson.databind.PropertyName217cf81be2326911
    com.fasterxml.jackson.databind.SerializationConfig40620b2ae2347380
    com.fasterxml.jackson.databind.SerializationFeature9609ec0ec1e8bc2a
    com.fasterxml.jackson.databind.SerializerProvider10f427a250ca2427
    com.fasterxml.jackson.databind.cfg.BaseSettings74949427e8604cd4
    com.fasterxml.jackson.databind.cfg.CoercionAction9e15561f16680f97
    com.fasterxml.jackson.databind.cfg.CoercionConfigffad61191adeb87e
    com.fasterxml.jackson.databind.cfg.CoercionConfigs8937a55c926c734f
    com.fasterxml.jackson.databind.cfg.CoercionConfigs.1931244b15cf2e1f1
    com.fasterxml.jackson.databind.cfg.CoercionInputShape90aad4e377b3dccd
    com.fasterxml.jackson.databind.cfg.ConfigOverridef1771a0d408303c8
    com.fasterxml.jackson.databind.cfg.ConfigOverride.Empty3372ed519d9bafb4
    com.fasterxml.jackson.databind.cfg.ConfigOverrides7943101710d9f910
    com.fasterxml.jackson.databind.cfg.ConstructorDetector9af1c9a41cb4b83d
    com.fasterxml.jackson.databind.cfg.ConstructorDetector.SingleArgConstructorb0c67222cebc30be
    com.fasterxml.jackson.databind.cfg.ContextAttributes216e6db5a97ae48a
    com.fasterxml.jackson.databind.cfg.ContextAttributes.Implede427cff276c0b8
    com.fasterxml.jackson.databind.cfg.DatatypeFeaturesf4893ef156575441
    com.fasterxml.jackson.databind.cfg.DatatypeFeatures.DefaultHolder81838084595fa0c8
    com.fasterxml.jackson.databind.cfg.DefaultCacheProvider6bbb2aa855b50726
    com.fasterxml.jackson.databind.cfg.DeserializerFactoryConfig7861ff22cec5640b
    com.fasterxml.jackson.databind.cfg.EnumFeature16e95ce7a3f1f1ee
    com.fasterxml.jackson.databind.cfg.JsonNodeFeature93b45511772e9fc3
    com.fasterxml.jackson.databind.cfg.MapperConfigc7b0b1bb3bc6f9f1
    com.fasterxml.jackson.databind.cfg.MapperConfigBase5bb7b8ef48c720d7
    com.fasterxml.jackson.databind.cfg.MutableCoercionConfig262e6b36c9ca989e
    com.fasterxml.jackson.databind.cfg.SerializerFactoryConfigd93f22d3258ee4c0
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory3944ee9b76fde7a2
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.ContainerDefaultMappingsdf7805e17fdc7522
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.CreatorCollectionStatef0dbb90499e14fa4
    com.fasterxml.jackson.databind.deser.BeanDeserializer51262781f5e28489
    com.fasterxml.jackson.databind.deser.BeanDeserializerBasedf7ad1189a3b508b
    com.fasterxml.jackson.databind.deser.BeanDeserializerBuilderd5bdf1bb9953f729
    com.fasterxml.jackson.databind.deser.BeanDeserializerFactory65809d9bdea9493b
    com.fasterxml.jackson.databind.deser.BeanDeserializerModifier184167b49d96ae56
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext5756779a22fd7d68
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext.Impl8057860fe47eb5da
    com.fasterxml.jackson.databind.deser.DeserializerCache7d85f058f583e5dd
    com.fasterxml.jackson.databind.deser.DeserializerFactory2ebdf24d93849f1a
    com.fasterxml.jackson.databind.deser.SettableAnyPropertyaad043facc07e3e1
    com.fasterxml.jackson.databind.deser.SettableAnyProperty.MethodAnyProperty9e6e2416f9612c30
    com.fasterxml.jackson.databind.deser.SettableBeanPropertye32815b47681953f
    com.fasterxml.jackson.databind.deser.SettableBeanProperty.Delegating9a42268c2af26ce4
    com.fasterxml.jackson.databind.deser.ValueInstantiator500a74eea26ebb5d
    com.fasterxml.jackson.databind.deser.ValueInstantiator.Base56fce65bc9fdb762
    com.fasterxml.jackson.databind.deser.impl.BeanPropertyMapabab716eded67ac2
    com.fasterxml.jackson.databind.deser.impl.CreatorCollector0f8b3def4682a020
    com.fasterxml.jackson.databind.deser.impl.FailingDeserializer4904d8577f214eb3
    com.fasterxml.jackson.databind.deser.impl.FieldProperty79a77498e066a15d
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators008ddf7a64eb2d4a
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.ArrayListInstantiator187a1232f1bf2643
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.LinkedHashMapInstantiator8e9a27c2b9ea0809
    com.fasterxml.jackson.databind.deser.impl.MethodPropertydf95398e08d528a0
    com.fasterxml.jackson.databind.deser.impl.NullsConstantProvider83cd716157aa0f9a
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer82dde7b6c751ad90
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer.ContainerStack47ba851b95cd1477
    com.fasterxml.jackson.databind.deser.std.CollectionDeserializer264403aa8c0a30f7
    com.fasterxml.jackson.databind.deser.std.ContainerDeserializerBase0f7cf99ff0b0c8a0
    com.fasterxml.jackson.databind.deser.std.DateDeserializers9e6826e9538c1d95
    com.fasterxml.jackson.databind.deser.std.DateDeserializers.DateBasedDeserializera724948d8fa77410
    com.fasterxml.jackson.databind.deser.std.DateDeserializers.DateDeserializer15a9d57b22e2ade2
    com.fasterxml.jackson.databind.deser.std.FromStringDeserializerb5093028e19eaf91
    com.fasterxml.jackson.databind.deser.std.JdkDeserializersa7ac27fec28e8de9
    com.fasterxml.jackson.databind.deser.std.JsonNodeDeserializer39345e6cbb5ce5e8
    com.fasterxml.jackson.databind.deser.std.MapDeserializerb32eea18a36cb24a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializersaf4aa96d306dfbb7
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.BooleanDeserializer30e8686ef1609fb9
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.IntegerDeserializercb695275ccadb732
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.LongDeserializer003b30a97cae021a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.NumberDeserializer24d7e253adbe49ba
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.PrimitiveOrWrapperDeserializer467caf19a87c057e
    com.fasterxml.jackson.databind.deser.std.StdDeserializer2122bf750d1b5b89
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializera4a518bbbaf161f0
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializer.StringKDf39c6c872cbaa313
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializers2ca4ab5d0f0b71dd
    com.fasterxml.jackson.databind.deser.std.StdScalarDeserializer25286f364997b846
    com.fasterxml.jackson.databind.deser.std.StdValueInstantiator34181f4c11253cc9
    com.fasterxml.jackson.databind.deser.std.StringArrayDeserializerdbeac8e57a8a807e
    com.fasterxml.jackson.databind.deser.std.StringDeserializer36ba9f92a53b7892
    com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializerd9dd77561d0b2427
    com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializerNRe1ad05bf432fcba5
    com.fasterxml.jackson.databind.ext.Java7Handlers31410c423d95a2d0
    com.fasterxml.jackson.databind.ext.Java7HandlersImpl423b0b9d126fb382
    com.fasterxml.jackson.databind.ext.Java7Support4b7557784caa415a
    com.fasterxml.jackson.databind.ext.Java7SupportImpl94a94fc44678f7e9
    com.fasterxml.jackson.databind.ext.OptionalHandlerFactorya873be98e8f52009
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy3d3b7f563f5ca70a
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy.Provider6026222786456f26
    com.fasterxml.jackson.databind.introspect.Annotated47d3d49f2b832d54
    com.fasterxml.jackson.databind.introspect.AnnotatedClass208d1216b93f97d9
    com.fasterxml.jackson.databind.introspect.AnnotatedClass.Creatorsecbba5a1c87c995f
    com.fasterxml.jackson.databind.introspect.AnnotatedClassResolver9c1435b88f5e9e91
    com.fasterxml.jackson.databind.introspect.AnnotatedConstructoreaf946db37898a44
    com.fasterxml.jackson.databind.introspect.AnnotatedCreatorCollectorf1dbd789d7b2161e
    com.fasterxml.jackson.databind.introspect.AnnotatedFielde6e45b21b9cdeda3
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollectord6830919dea39e8f
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollector.FieldBuilder571d9e7fb561d385
    com.fasterxml.jackson.databind.introspect.AnnotatedMember5879537c033bd580
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodad2f0bf303d90ae0
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollectore8e34bff5e47f125
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollector.MethodBuilderb522d96f88a7ade4
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodMapd69be24a07cecf16
    com.fasterxml.jackson.databind.introspect.AnnotatedWithParams54f7d4537c15cfdb
    com.fasterxml.jackson.databind.introspect.AnnotationCollectorc389709d2ffbb364
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.EmptyCollectora87b6b2439611ec7
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NCollector9e3f6012728d8752
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NoAnnotations9173d7167a075d90
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.OneCollector4d7ed4cd12d6011c
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.TwoAnnotationscfd34e461249c2a8
    com.fasterxml.jackson.databind.introspect.AnnotationMap78aa63dcada1ee05
    com.fasterxml.jackson.databind.introspect.BasicBeanDescription4f0d484434fb6325
    com.fasterxml.jackson.databind.introspect.BasicClassIntrospectorfcecadfe75a5c2af
    com.fasterxml.jackson.databind.introspect.BeanPropertyDefinitiond3bbcf006607ecb0
    com.fasterxml.jackson.databind.introspect.ClassIntrospectorb20a1133edfcf6b5
    com.fasterxml.jackson.databind.introspect.CollectorBasefec0f38373f479ba
    com.fasterxml.jackson.databind.introspect.ConcreteBeanPropertyBasefa5bde6be1d392b1
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategyefc1568392fc0098
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategy.Provider9679bb882d2d354f
    com.fasterxml.jackson.databind.introspect.JacksonAnnotationIntrospector9d54114155341c05
    com.fasterxml.jackson.databind.introspect.MemberKey0e604899c13122c4
    com.fasterxml.jackson.databind.introspect.POJOPropertiesCollector1821e69f144ab189
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder87b50c8168df5d0b
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.1925ffe3a324d008c
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.2f9f5816009560a85
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.4ccfa1b83e27ecd92
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.58bc5c843a115ba34
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.6a2d5a4cee9bda8de
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.Linkedef62b5db9e7546d6
    com.fasterxml.jackson.databind.introspect.SimpleMixInResolver6a0721d817cbf413
    com.fasterxml.jackson.databind.introspect.TypeResolutionContext.Basic09190ef225acb240
    com.fasterxml.jackson.databind.introspect.VisibilityChecker.Std86f77996bd544f4e
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidatorff1c7cc76de984ce
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidator.Baseea9ae0e64ce11069
    com.fasterxml.jackson.databind.jsontype.SubtypeResolverb2ed8bc0e5fe669c
    com.fasterxml.jackson.databind.jsontype.impl.LaissezFaireSubTypeValidatord02dab29b87ed521
    com.fasterxml.jackson.databind.jsontype.impl.StdSubtypeResolver342823e6800eb76b
    com.fasterxml.jackson.databind.jsontype.impl.SubTypeValidatora7ad2f19c2210a88
    com.fasterxml.jackson.databind.node.ArrayNodeeddaf67053a53e40
    com.fasterxml.jackson.databind.node.BaseJsonNodebfd90fff281f00ca
    com.fasterxml.jackson.databind.node.BooleanNodecebb2fcdf8e3b29f
    com.fasterxml.jackson.databind.node.ContainerNode3e656b4335d16878
    com.fasterxml.jackson.databind.node.JsonNodeFactoryb407554ab061d84d
    com.fasterxml.jackson.databind.node.JsonNodeTypea26f1eeaaa06bdd6
    com.fasterxml.jackson.databind.node.NullNodeb1e6b4cd83f34f0f
    com.fasterxml.jackson.databind.node.ObjectNode74aad756ca3a7d79
    com.fasterxml.jackson.databind.node.TextNode24a44d604f63089e
    com.fasterxml.jackson.databind.node.ValueNode836490b62c1c13d7
    com.fasterxml.jackson.databind.ser.BasicSerializerFactoryda909c46cb0d91a4
    com.fasterxml.jackson.databind.ser.BeanSerializerFactory16faed09cf6c52b8
    com.fasterxml.jackson.databind.ser.BeanSerializerModifier67661ad652d96db0
    com.fasterxml.jackson.databind.ser.ContainerSerializer67b35562bf415143
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider7081bda43dcfcb52
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider.Implbb7a481d8d11e37e
    com.fasterxml.jackson.databind.ser.SerializerCache05a580ec11f5621f
    com.fasterxml.jackson.databind.ser.SerializerFactorya96ec5a87f2a9dec
    com.fasterxml.jackson.databind.ser.impl.FailingSerializer96696f091a076f00
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMapf7673b78d4dbb21a
    com.fasterxml.jackson.databind.ser.impl.StringArraySerializere460ddec25a8c614
    com.fasterxml.jackson.databind.ser.impl.UnknownSerializer0f0b100c24ae521b
    com.fasterxml.jackson.databind.ser.std.ArraySerializerBasec8c6410977eb572f
    com.fasterxml.jackson.databind.ser.std.BooleanSerializera5e7ba6f955baf41
    com.fasterxml.jackson.databind.ser.std.CalendarSerializerda6df272674c3c19
    com.fasterxml.jackson.databind.ser.std.DateSerializerdcf355b20d60965d
    com.fasterxml.jackson.databind.ser.std.DateTimeSerializerBasefb1c17ba4f02cbe0
    com.fasterxml.jackson.databind.ser.std.NullSerializer55885eb24739c250
    com.fasterxml.jackson.databind.ser.std.NumberSerializer2b09bf235752694e
    com.fasterxml.jackson.databind.ser.std.NumberSerializersdfe8936a5bca95d8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.Base243c88192bb86ee4
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.DoubleSerializer5b65fb8c8ea04f02
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.FloatSerializer0849cda863777be8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntLikeSerializer37f949791419da14
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntegerSerializer8572ad7f464034dd
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.LongSerializer1bcc67c140cfbe03
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.ShortSerializera678b068eca9e8b6
    com.fasterxml.jackson.databind.ser.std.StdJdkSerializersb1d950d41858d3ba
    com.fasterxml.jackson.databind.ser.std.StdScalarSerializer294ce690d4fde5d1
    com.fasterxml.jackson.databind.ser.std.StdSerializer2eb989e3aa9ebf8b
    com.fasterxml.jackson.databind.ser.std.StringSerializerb6342c9e6a90d477
    com.fasterxml.jackson.databind.ser.std.ToEmptyObjectSerializerdcbbfaf250568a42
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerb965af9d2adb22d7
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerBase4df4671bce83caa1
    com.fasterxml.jackson.databind.ser.std.UUIDSerializer9825ed90a3a1ea38
    com.fasterxml.jackson.databind.type.ArrayTypeada34943c659785c
    com.fasterxml.jackson.databind.type.ClassStackb4e39752aaaff8ce
    com.fasterxml.jackson.databind.type.CollectionLikeTypefdca9c74891003b6
    com.fasterxml.jackson.databind.type.CollectionType754ccfd8e93b2fdd
    com.fasterxml.jackson.databind.type.LogicalTypee0e08cb4c4d717b1
    com.fasterxml.jackson.databind.type.MapLikeType84a6b76ead78268b
    com.fasterxml.jackson.databind.type.MapTypee4c0bbd455f37026
    com.fasterxml.jackson.databind.type.SimpleType9bf726d4e15bb139
    com.fasterxml.jackson.databind.type.TypeBase84e347a8123ba86e
    com.fasterxml.jackson.databind.type.TypeBindings69af78e44b169d2b
    com.fasterxml.jackson.databind.type.TypeBindings.AsKey3cf63795dd54b8b7
    com.fasterxml.jackson.databind.type.TypeBindings.TypeParamStashc0b0ab8001879ee4
    com.fasterxml.jackson.databind.type.TypeFactory3596cbf80365f39f
    com.fasterxml.jackson.databind.type.TypeParser539ac466374b5334
    com.fasterxml.jackson.databind.util.AccessPattern44bf82acd8a3fffc
    com.fasterxml.jackson.databind.util.ArrayBuildersc14a06ce657aa67b
    com.fasterxml.jackson.databind.util.ArrayIteratore4c9e4d38ac21c90
    com.fasterxml.jackson.databind.util.BeanUtilaca352d66ffbab01
    com.fasterxml.jackson.databind.util.ClassUtil7a2a6f716f5500a1
    com.fasterxml.jackson.databind.util.ClassUtil.Ctor1fd4710f90ff53de
    com.fasterxml.jackson.databind.util.IgnorePropertiesUtil81001725c2203f99
    com.fasterxml.jackson.databind.util.LRUMapc487e14750ddd25e
    com.fasterxml.jackson.databind.util.LinkedNode73ca05873e25cb2e
    com.fasterxml.jackson.databind.util.NativeImageUtilb8f4495279426166
    com.fasterxml.jackson.databind.util.ObjectBuffer14fbae37b93a957b
    com.fasterxml.jackson.databind.util.RootNameLookupadd4d1fb1a084862
    com.fasterxml.jackson.databind.util.StdDateFormatc6d4539431425f11
    com.fasterxml.jackson.databind.util.TypeKey32162ed128b7bbbd
    com.fasterxml.jackson.databind.util.internal.LinkedDeque9bfc4fbb2b0b1196
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap3f0ff22fe5779861
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.AddTask866aec97a77c2650
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Builderdcc244062522bdc6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatusa1e26b7a083af651
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.12de09d3a3bfcdca6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.22928516020b2e91a
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.326e6a18539bc3d80
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntryIterator86fc40b47b6d46b6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntrySet69a473f3bfd1c6f1
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Node2dc3669c077d2e56
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WeightedValuec5874d009c2eaa54
    com.fasterxml.jackson.dataformat.yaml.UTF8Readerd9ab1e2ee45a21fd
    com.fasterxml.jackson.dataformat.yaml.YAMLFactory4efdb92f8a3604f4
    com.fasterxml.jackson.dataformat.yaml.YAMLGenerator.Feature3997ab216dffff80
    com.fasterxml.jackson.dataformat.yaml.YAMLParser6940099f147dfcce
    com.fasterxml.jackson.dataformat.yaml.YAMLParser.Featureb97e3913845b5cf5
    com.fasterxml.jackson.dataformat.yaml.util.StringQuotingChecker5f323d61ac73bf31
    com.fasterxml.jackson.dataformat.yaml.util.StringQuotingChecker.Default6a8ea0e261b261f8
    com.fasterxml.jackson.module.afterburner.AfterburnerModule199d238f356edc15
    com.fasterxml.jackson.module.afterburner.PackageVersionfbb919d8d00a45fe
    com.fasterxml.jackson.module.afterburner.asm.AnnotationWriter26e3f2a9d5189a44
    com.fasterxml.jackson.module.afterburner.asm.Attribute2efab23372ecfa18
    com.fasterxml.jackson.module.afterburner.asm.ByteVector468fd5dee16f6f94
    com.fasterxml.jackson.module.afterburner.asm.ClassVisitor388846e4960febe3
    com.fasterxml.jackson.module.afterburner.asm.ClassWriter7a3ec1cd43411b75
    com.fasterxml.jackson.module.afterburner.asm.Edgef5aa419176534f91
    com.fasterxml.jackson.module.afterburner.asm.Handler2b61e7f54f039d20
    com.fasterxml.jackson.module.afterburner.asm.Label90eefbf66285b8b1
    com.fasterxml.jackson.module.afterburner.asm.MethodVisitor7f2af2bb098c6f8e
    com.fasterxml.jackson.module.afterburner.asm.MethodWriteree2650d838332d42
    com.fasterxml.jackson.module.afterburner.asm.Symbolcefaf3084e73060d
    com.fasterxml.jackson.module.afterburner.asm.SymbolTable6cf9d3ecd897faab
    com.fasterxml.jackson.module.afterburner.asm.SymbolTable.Entry993e8bf5b40e2a91
    com.fasterxml.jackson.module.afterburner.asm.Typefe8b4208cc440f98
    com.fasterxml.jackson.module.afterburner.deser.BeanPropertyMutator09cd3d9e6eec535b
    com.fasterxml.jackson.module.afterburner.deser.CreatorOptimizer0d78c5502066de2c
    com.fasterxml.jackson.module.afterburner.deser.DeserializerModifier186576b3d88ebe97
    com.fasterxml.jackson.module.afterburner.deser.OptimizedSettableBeanPropertyb0c47b39c874bdb4
    com.fasterxml.jackson.module.afterburner.deser.OptimizedValueInstantiator8e6517b1726f0473
    com.fasterxml.jackson.module.afterburner.deser.PropertyMutatorCollector1e09436de9cc8c21
    com.fasterxml.jackson.module.afterburner.deser.SettableObjectMethodProperty155fd5d16e22fb45
    com.fasterxml.jackson.module.afterburner.deser.SettableStringMethodProperty4457db5f3a904ed7
    com.fasterxml.jackson.module.afterburner.deser.SuperSonicBeanDeserializer50615d83c69a1adc
    com.fasterxml.jackson.module.afterburner.deser.SuperSonicDeserializerBuilderbbe0324c14e17af7
    com.fasterxml.jackson.module.afterburner.ser.SerializerModifier744fe03e232889f5
    com.fasterxml.jackson.module.afterburner.util.ClassName8e6fab406db350e7
    com.fasterxml.jackson.module.afterburner.util.DynamicPropertyAccessorBase8391a4ac810e01cf
    com.fasterxml.jackson.module.afterburner.util.MyClassLoaderb2d336f342ed1563
    com.github.packageurl.PackageURLc010d37d9eb81e63
    com.github.packageurl.PackageURLBuilder6e21230bb11d0b1b
    com.google.common.base.Absentde1298f27b4c0693
    com.google.common.base.AbstractIteratord3c5d8c6ad30f701
    com.google.common.base.AbstractIterator.137bd022d95007827
    com.google.common.base.AbstractIterator.State5c56bd34c8972d4a
    com.google.common.base.CharMatcher0bcd1962498d67ba
    com.google.common.base.CharMatcher.FastMatcheraa197b1215c57922
    com.google.common.base.CharMatcher.Is85a5a52367686a88
    com.google.common.base.CharMatcher.NamedFastMatcher1e00ea1226db6ddb
    com.google.common.base.CharMatcher.None94d35101bfaf99d7
    com.google.common.base.Charsetsb599c8a556d9d5a8
    com.google.common.base.Joiner4f5db87c2677ce13
    com.google.common.base.MoreObjects2565f99d2ba4b7cf
    com.google.common.base.NullnessCasts290a1618a5ccec9b
    com.google.common.base.Objects80ef57c5924c3f99
    com.google.common.base.Optionala4c1dc586be5462d
    com.google.common.base.Platforma8753559da3e0a37
    com.google.common.base.Platform.JdkPatternCompiler4259946d36f73bee
    com.google.common.base.Preconditionsa5fabd1b8022b288
    com.google.common.base.Splitterd6c6a68453118cca
    com.google.common.base.Splitter.1d8d2c3ca70a09053
    com.google.common.base.Splitter.1.17083f874903fe1d7
    com.google.common.base.Splitter.55d1c083eae2ee290
    com.google.common.base.Splitter.MapSplitter815a0b456d527d84
    com.google.common.base.Splitter.SplittingIteratorcb39f1152c0e9779
    com.google.common.base.Stopwatchb1150a266f12bc53
    com.google.common.base.Stringsbea92ea6583d7b26
    com.google.common.base.Tickera137bcbc3022c785
    com.google.common.base.Ticker.1ffda8a6855f4a7b2
    com.google.common.collect.ImmutableCollection626210369d72ba7f
    com.google.common.collect.ImmutableList7e362db835e33620
    com.google.common.collect.Iterators7f7c5bd7ae559e91
    com.google.common.collect.Iterators.924c265b2fbd77921
    com.google.common.collect.Listsc2633c96ba6cb82e
    com.google.common.collect.ObjectArrays69a3fcec40250c5f
    com.google.common.collect.SingletonImmutableList725730889990e3a6
    com.google.common.collect.UnmodifiableIterator4c89154b495fc329
    com.google.common.escape.Escaperd247467cf41c5f8c
    com.google.common.escape.UnicodeEscapera8216beb030b3e8b
    com.google.common.hash.AbstractByteHasher43ccab786ba752ee
    com.google.common.hash.AbstractHashFunctione7cdd4395c15bca3
    com.google.common.hash.AbstractHasher59ceb1e4e187815d
    com.google.common.hash.HashCodeed297fa3843fbc28
    com.google.common.hash.HashCode.BytesHashCoded8d66bc065c6f203
    com.google.common.hash.Hashingfa2a7673255116be
    com.google.common.hash.Hashing.Sha1Holder57a354416797d9a9
    com.google.common.hash.Java8Compatibility6f24ea57c51ed729
    com.google.common.hash.MessageDigestHashFunction6238f335a3476b82
    com.google.common.hash.MessageDigestHashFunction.MessageDigestHasher7d8b65680644a50b
    com.google.common.io.ByteSource68686fa428221aec
    com.google.common.io.ByteSource.AsCharSource181f8e24cb6711f8
    com.google.common.io.ByteStreams54fcce135598266c
    com.google.common.io.ByteStreams.12b43e9d0abf526aa
    com.google.common.io.CharSourcebc0c0f9fc3e87ec6
    com.google.common.io.CharStreamsa4ac0d1fb66d2450
    com.google.common.io.Closerf172748005764c91
    com.google.common.io.Closer.SuppressingSuppressore6d89820611fa8e8
    com.google.common.io.CountingInputStreamae5d955fd3e02a6b
    com.google.common.io.Resourcesf568e92af131e150
    com.google.common.io.Resources.UrlByteSource3abc3d7530912c7f
    com.google.common.math.IntMathe5dfbae9828a34c5
    com.google.common.net.PercentEscaper03193048d6f0d2c5
    com.google.common.primitives.Intsc5ac9c1a28bb42ab
    com.google.common.reflect.TypeCapture537798a44eb9d727
    com.google.common.reflect.TypeToken688b4af49d28e643
    com.google.gson.FieldNamingPolicya9ccb88e12628bab
    com.google.gson.FieldNamingPolicy.174e60530f9dfd5a6
    com.google.gson.FieldNamingPolicy.2cca6591a7aa10fd3
    com.google.gson.FieldNamingPolicy.3a2f613527e2eaacb
    com.google.gson.FieldNamingPolicy.4139ef2624c75bbd3
    com.google.gson.FieldNamingPolicy.56355fc1f4b132f3e
    com.google.gson.FieldNamingPolicy.6d2839c0903e98a16
    com.google.gson.FieldNamingPolicy.7b15574aea5c36ec6
    com.google.gson.Gson9168cd903aae42f9
    com.google.gson.Gson.1c5e2e5dca8dd7866
    com.google.gson.Gson.216403a6a348bf5ce
    com.google.gson.Gson.489af96dd826fb2a8
    com.google.gson.Gson.57197f614ed9d59b8
    com.google.gson.Gson.FutureTypeAdaptera4a4659f7abd22c4
    com.google.gson.GsonBuilder9fc656420c7554bc
    com.google.gson.JsonElement291e91aec4faff2c
    com.google.gson.JsonPrimitived174e7126f45f7bd
    com.google.gson.LongSerializationPolicy0383e8018575dd2d
    com.google.gson.LongSerializationPolicy.1cff239f5198750ee
    com.google.gson.LongSerializationPolicy.2f8175a77e442ec4a
    com.google.gson.ToNumberPolicy6b3f5eb48341c0f7
    com.google.gson.ToNumberPolicy.13e28bcbd9e18f906
    com.google.gson.ToNumberPolicy.29ed1f6c68a8f7a31
    com.google.gson.ToNumberPolicy.378745d4a07673284
    com.google.gson.ToNumberPolicy.44f0bc632663193b9
    com.google.gson.TypeAdapter747644c650689faf
    com.google.gson.TypeAdapter.1c6c289b4bd4187f1
    com.google.gson.internal..Gson.Preconditions2ad574710e4bd8e8
    com.google.gson.internal..Gson.Types0a992fa162ddfec7
    com.google.gson.internal..Gson.Types.ParameterizedTypeImpl13e67e1502e68402
    com.google.gson.internal.ConstructorConstructor4604d9d4dbd14c3e
    com.google.gson.internal.ConstructorConstructor.4242b5990ddcc9896
    com.google.gson.internal.ConstructorConstructor.96d16b437a1aadb36
    com.google.gson.internal.Excluder9e16a75d38817706
    com.google.gson.internal.JsonReaderInternalAccessa64aa20bd74e6d9e
    com.google.gson.internal.Primitivesce797cf2bd15cce7
    com.google.gson.internal.Streamsadda68f4d0312fb9
    com.google.gson.internal.bind.ArrayTypeAdapterebce4a78f6b30b13
    com.google.gson.internal.bind.ArrayTypeAdapter.13c5f19f1af83884f
    com.google.gson.internal.bind.CollectionTypeAdapterFactoryc89f9bd47ce9b7e4
    com.google.gson.internal.bind.CollectionTypeAdapterFactory.Adapter5b304b7c5b05b2c8
    com.google.gson.internal.bind.DateTypeAdaptera918f4b3cc484a9e
    com.google.gson.internal.bind.DateTypeAdapter.11e1e04a31853ce1a
    com.google.gson.internal.bind.DefaultDateTypeAdapter.DateType67600e175a04fa9c
    com.google.gson.internal.bind.DefaultDateTypeAdapter.DateType.195e6b44340ce7477
    com.google.gson.internal.bind.JsonAdapterAnnotationTypeAdapterFactoryf754ec6a28319d24
    com.google.gson.internal.bind.MapTypeAdapterFactory2bfca7fe4e11de02
    com.google.gson.internal.bind.NumberTypeAdapter2c1c4b5a515ff5cc
    com.google.gson.internal.bind.NumberTypeAdapter.1d669ec06e8eb62d8
    com.google.gson.internal.bind.ObjectTypeAdaptera67e2c1a77fe9b1f
    com.google.gson.internal.bind.ObjectTypeAdapter.10a877dd0db982bc4
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory2c3e1166fdd10498
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.135840f861ded8c9d
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.Adapter06b5bf10c2fd2e33
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.BoundField4a9a63a52b21996f
    com.google.gson.internal.bind.TreeTypeAdapter55e5de6125bdb4af
    com.google.gson.internal.bind.TreeTypeAdapter.GsonContextImplf8b98fea70d55222
    com.google.gson.internal.bind.TreeTypeAdapter.SingleTypeFactorya5b8e2bfa2d00164
    com.google.gson.internal.bind.TypeAdapterRuntimeTypeWrapperf6e42ebf3100825e
    com.google.gson.internal.bind.TypeAdapterse87d94b30b5ca06d
    com.google.gson.internal.bind.TypeAdapters.1f3a08ce801e7e166
    com.google.gson.internal.bind.TypeAdapters.10324fe998dd174cb8
    com.google.gson.internal.bind.TypeAdapters.118f64dd900dd5a878
    com.google.gson.internal.bind.TypeAdapters.126573c8fd79b9a346
    com.google.gson.internal.bind.TypeAdapters.13a28915fb6a45886c
    com.google.gson.internal.bind.TypeAdapters.143ac468d495830a9c
    com.google.gson.internal.bind.TypeAdapters.156c7c1df28c9ed2cb
    com.google.gson.internal.bind.TypeAdapters.1683a302c4cf99d019
    com.google.gson.internal.bind.TypeAdapters.176fbdd7f772ab7b04
    com.google.gson.internal.bind.TypeAdapters.188f008280626b9a30
    com.google.gson.internal.bind.TypeAdapters.194d879aedaa8d7e02
    com.google.gson.internal.bind.TypeAdapters.24a7a8852a34fa31f
    com.google.gson.internal.bind.TypeAdapters.20b01fba078a84d79c
    com.google.gson.internal.bind.TypeAdapters.2184c2ec0830eeafab
    com.google.gson.internal.bind.TypeAdapters.22a9e744a24ba07bc4
    com.google.gson.internal.bind.TypeAdapters.23b1dddfadd864df22
    com.google.gson.internal.bind.TypeAdapters.24dfa61efb73771bbf
    com.google.gson.internal.bind.TypeAdapters.2564bf17af3af78980
    com.google.gson.internal.bind.TypeAdapters.2628da15be09d13d5f
    com.google.gson.internal.bind.TypeAdapters.27cb5007828ff50e28
    com.google.gson.internal.bind.TypeAdapters.28a45569ee9930457e
    com.google.gson.internal.bind.TypeAdapters.29eb3b09d82067f483
    com.google.gson.internal.bind.TypeAdapters.38d545ecafd8a8df5
    com.google.gson.internal.bind.TypeAdapters.319536a9b7f1c3d09d
    com.google.gson.internal.bind.TypeAdapters.328dd9202bcacd4315
    com.google.gson.internal.bind.TypeAdapters.337e97d467239e5f1e
    com.google.gson.internal.bind.TypeAdapters.3443e209386fcb4f0e
    com.google.gson.internal.bind.TypeAdapters.35f9f197d0a4dbbbb9
    com.google.gson.internal.bind.TypeAdapters.48868f90de082bf2b
    com.google.gson.internal.bind.TypeAdapters.57240432c98aaa286
    com.google.gson.internal.bind.TypeAdapters.63a4cfe0747ca9789
    com.google.gson.internal.bind.TypeAdapters.77219eb05f82d8a49
    com.google.gson.internal.bind.TypeAdapters.8e0f2944db3d0fb53
    com.google.gson.internal.bind.TypeAdapters.9fe01915226959bf4
    com.google.gson.internal.reflect.ReflectionHelper44fad9d8bd1320c8
    com.google.gson.internal.sql.SqlDateTypeAdapter759c80a351806a6a
    com.google.gson.internal.sql.SqlDateTypeAdapter.15e8177dacb42fdcc
    com.google.gson.internal.sql.SqlTimeTypeAdapterc03cfadd1131b29a
    com.google.gson.internal.sql.SqlTimeTypeAdapter.138f494c57c386f02
    com.google.gson.internal.sql.SqlTimestampTypeAdapter685ac2966df2335f
    com.google.gson.internal.sql.SqlTimestampTypeAdapter.138e74c1f432005c2
    com.google.gson.internal.sql.SqlTypesSupport24f8c951b0c966e1
    com.google.gson.internal.sql.SqlTypesSupport.185ef3fff6448d68a
    com.google.gson.internal.sql.SqlTypesSupport.20c921201327ae0f7
    com.google.gson.reflect.TypeToken2aa6775adf4a2815
    com.google.gson.stream.JsonReader760ec45a181a831f
    com.google.gson.stream.JsonReader.1819e4318eb6656bd
    com.google.gson.stream.JsonToken991a7375285784a1
    com.google.gson.stream.JsonWriter5f56466c75be28bc
    com.h3xstream.retirejs.repo.JsLibrary5d11b317102303f5
    com.h3xstream.retirejs.repo.JsLibraryResult814bb4d45dfe1e0b
    com.h3xstream.retirejs.repo.JsVulnerabilityf4bb1cfa90e6e469
    com.h3xstream.retirejs.repo.ScannerFacade01c9c1db2838e35a
    com.h3xstream.retirejs.repo.VulnerabilitiesRepositoryb739f5ef8899977b
    com.h3xstream.retirejs.repo.VulnerabilitiesRepositoryLoader010000276d5c65ec
    com.h3xstream.retirejs.util.CompareVersionUtil0c88223651256c2d
    com.h3xstream.retirejs.util.HashUtil1304965382179e56
    com.h3xstream.retirejs.util.RegexUtil916e0c9c88baca5b
    com.hankcs.algorithm.AhoCorasickDoubleArrayTriecef76a3b8583c0d8
    com.hankcs.algorithm.AhoCorasickDoubleArrayTrie.Buildere116cc2ef4f3bf95
    com.hankcs.algorithm.AhoCorasickDoubleArrayTrie.Hitb4d44553d9d45bc2
    com.hankcs.algorithm.State8219f5343445a01f
    com.moandjiezana.toml.ArrayValueReaderbbf4c403f7c9afe9
    com.moandjiezana.toml.BooleanValueReaderWriter7efc1effa9effd42
    com.moandjiezana.toml.Containera0e636e8beb0033f
    com.moandjiezana.toml.Container.Table85570c6c8ff5b239
    com.moandjiezana.toml.Container.TableArray55d83ce0a83ba94f
    com.moandjiezana.toml.Contextcece0d91c425523b
    com.moandjiezana.toml.DateValueReaderWriter412c83a733ce79aa
    com.moandjiezana.toml.DateValueReaderWriter.DateConverterJdk6b63f8bc63f50137f
    com.moandjiezana.toml.Identifier23510c825f717050
    com.moandjiezana.toml.Identifier.Typebdaf5cf0f5bf5952
    com.moandjiezana.toml.IdentifierConverterc55da9d2f668ee3f
    com.moandjiezana.toml.InlineTableValueReader745f289e18ddbb46
    com.moandjiezana.toml.Keys7f7591dd9cf18f27
    com.moandjiezana.toml.Keys.Keyb37f915828092172
    com.moandjiezana.toml.LiteralStringValueReaderfa4133d47d5338ac
    com.moandjiezana.toml.MultilineLiteralStringValueReader3cae71f02a06642a
    com.moandjiezana.toml.MultilineStringValueReader427eabb026f69f0c
    com.moandjiezana.toml.NumberValueReaderWriter8bb586d62577a3b6
    com.moandjiezana.toml.Results5f9fd677fdc6fa8b
    com.moandjiezana.toml.Results.Errors79f250efa77a951c
    com.moandjiezana.toml.StringValueReaderWriter2b8d354b0fee8bd4
    com.moandjiezana.toml.Tomlf5996531c63d19d1
    com.moandjiezana.toml.TomlParserf2f3f62989f16012
    com.moandjiezana.toml.ValueReaders6d37181fd4f18d91
    com.mysql.jdbc.AbandonedConnectionCleanupThread707891d5a502a442
    com.mysql.jdbc.Driver309d083fba52450b
    com.mysql.jdbc.Messages811188856766f3be
    com.mysql.jdbc.NonRegisteringDriver4076c54424c48bb9
    com.mysql.jdbc.StringUtilsff1d78cab6077f38
    com.mysql.jdbc.Util020cd4d561559a49
    com.sun.crypto.provider.AESCipher9379cbb969dccdab
    com.sun.crypto.provider.AESCipher.Generaldd25667a734d67f2
    com.sun.crypto.provider.AESConstantsff56ec558b5f24b2
    com.sun.crypto.provider.AESCrypt8f74d327e3757900
    com.sun.crypto.provider.CipherCorea719a438faf0a701
    com.sun.crypto.provider.CounterModefab22112699963b8
    com.sun.crypto.provider.DHParameters16f962dbaa27c76a
    com.sun.crypto.provider.ElectronicCodeBook55bee70106027943
    com.sun.crypto.provider.FeedbackCipherfe3b493a4f1f3358
    com.sun.crypto.provider.GCTR363ef00c8e464985
    com.sun.crypto.provider.GHASHe2e4c8ed73293545
    com.sun.crypto.provider.GaloisCounterModed5653e4b1d135ece
    com.sun.crypto.provider.HmacCored10e0726d0a7a75b
    com.sun.crypto.provider.HmacCore.HmacSHA256e51d50e772714011
    com.sun.crypto.provider.PKCS5Padding2f576a81eac7847f
    com.sun.crypto.provider.Preconditionsfd7e7c3ada235a9b
    com.sun.crypto.provider.Preconditions.168fa2261aa6363f8
    com.sun.crypto.provider.RangeUtil83f9533ae557ea46
    com.sun.crypto.provider.SunJCE33c998c6ba77d73e
    com.sun.crypto.provider.SymmetricCipher67e05752931ac6b4
    com.sun.crypto.provider.TlsKeyMaterialGenerator9a670d07119f980e
    com.sun.crypto.provider.TlsMasterSecretGeneratorb5bb91b132a7e1ed
    com.sun.crypto.provider.TlsMasterSecretGenerator.TlsMasterSecretKey47a2de5eed80bb69
    com.sun.crypto.provider.TlsPrfGenerator7f3cc07aa4e0ef26
    com.sun.crypto.provider.TlsPrfGenerator.V12854f82e423bf885a
    io.github.jeremylong.jcs3.slf4j.Slf4jAdapter6faeb93da707d61c
    io.github.jeremylong.jcs3.slf4j.Slf4jLogFactoryf96607e602f6e2af
    io.github.jeremylong.openvulnerability.client.nvd.Configf3beb84a109d4b1d
    io.github.jeremylong.openvulnerability.client.nvd.Config.Operator59d33ed4ecb93d1a
    io.github.jeremylong.openvulnerability.client.nvd.CpeMatch054f2076c10d37d5
    io.github.jeremylong.openvulnerability.client.nvd.CveItem44167ef95eadee21
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2c598dccdeb0796d4
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2.Typec8a5f42e14588744
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data46cf1489bdb16e2c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AccessComplexityType4b727756fd7afc8f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AccessVectorType9be7812343637a98
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AuthenticationTypef9e66c082b7d5b7f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CiaRequirementType566749ba23873cba
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CiaType6825e093146ac4fd
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CollateralDamagePotentialType3dab85e8b792465a
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.ExploitabilityType5637500b96aaf9d6
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.RemediationLevelType83b36fc335cf1aec
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.ReportConfidenceTypec278a7d2aa3f6861
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.TargetDistributionTypee10489652bb0f924
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.Version29d3f3d317564b7c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3bed953eb3208b3b5
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3.Type4ffc8b69f1ebf953
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data5b1476d2f8696d14
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.AttackComplexityType0c7b7fa26bb8364e
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.AttackVectorTypef9692d23fc4d0814
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.CiaRequirementTypee25b27974539d0e2
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.CiaType65b3e0a08371ce41
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ConfidenceTypefe24e867fbd6445d
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ExploitCodeMaturityTyped0c528d24ff9be40
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedAttackComplexityTypeb9c63569c8d42c4f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedAttackVectorTypee055d6e53e32180d
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedCiaTypedafe385378718922
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedPrivilegesRequiredType8e153d53da7dbccb
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedScopeTypeeac977b8fdb58555
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedUserInteractionTyped0242304dffe7c2c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.PrivilegesRequiredTypec6b3e30c55fedb48
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.RemediationLevelType5bfb96dfad679414
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ScopeTyped521a47d32508edc
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.SeverityType7dba5f64a6708bdf
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.UserInteractionTypee65ee421331e824b
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.Versiondb94623c16eb505c
    io.github.jeremylong.openvulnerability.client.nvd.DefCveItem9ad305442ad670bb
    io.github.jeremylong.openvulnerability.client.nvd.LangString2adbe707e58eb9bf
    io.github.jeremylong.openvulnerability.client.nvd.Node0f06cf05a91a1603
    io.github.jeremylong.openvulnerability.client.nvd.Node.Operatorff1e145b9c081100
    io.github.jeremylong.openvulnerability.client.nvd.Reference32347bbabaad713b
    javax.json.EmptyArrayf63598214cdf4813
    javax.json.EmptyObjectaae67fb779fa6a51
    javax.json.Json6ffaf75211f5d863
    javax.json.JsonException17f885a50fda253b
    javax.json.JsonValue089ae0dae533de78
    javax.json.JsonValue.ValueType8eff2e7ad0d72a52
    javax.json.JsonValueImpl6019370326b8ea85
    javax.json.spi.JsonProvider888f378958cffe6e
    javax.json.stream.JsonParser.Event00828f9746dd1366
    javax.json.stream.JsonParsingException8e505ab497f27e80
    junit.framework.Assert3d2ac0fd1eb0a202
    junit.framework.TestCase8660e4c9fdffa3b0
    mockit.Expectationsa5ca24af9ea1e29d
    mockit.Invocationa96336e1f386171f
    mockit.Invocationsae30bbe6d3cbdc5a
    mockit.MockUpe8171f437ed496ae
    mockit.Verificationse43cd41e9eda23f5
    mockit.asm.AnnotatedReadercd282e0a5a53baea
    mockit.asm.BaseWriter582f5e60cf7a7aa4
    mockit.asm.SignatureWriterdf63ed411efbf4b6
    mockit.asm.annotations.AnnotationReader1a8efb95d77d1cc4
    mockit.asm.annotations.AnnotationVisitor028e56514beb3239
    mockit.asm.classes.BootstrapMethodsWriter070fb6d0941f3fc5
    mockit.asm.classes.ClassInfo373729acd80f0ac2
    mockit.asm.classes.ClassReader35b19ee242b52e68
    mockit.asm.classes.ClassVisitorecc8c148efb1fb05
    mockit.asm.classes.ClassWriter138f6d9fdc880f33
    mockit.asm.classes.ConstantPoolCopyinge69830abde6594e3
    mockit.asm.classes.InnerClassesWriter161eb63681ff89cf
    mockit.asm.classes.InterfaceWriter50ed3e595493fede
    mockit.asm.classes.SourceFileWritere8fc300748dc0805
    mockit.asm.classes.WrappingClassVisitor05ea9f6f99307be6
    mockit.asm.constantPool.AttributeWriter14f301dde0efc458
    mockit.asm.constantPool.BootstrapMethodItemd90beed7427f6b89
    mockit.asm.constantPool.ClassMemberItemaa126e5329780a07
    mockit.asm.constantPool.ConstantPoolGeneration0fa17a48409c3309
    mockit.asm.constantPool.DoubleItem34f414546b36c4df
    mockit.asm.constantPool.DynamicItem3cea8c55017846c0
    mockit.asm.constantPool.FloatItembd61b107266c3b95
    mockit.asm.constantPool.IntItemd97e2f1dc717a13e
    mockit.asm.constantPool.IntValueItem98e99f11b2caca0e
    mockit.asm.constantPool.Itemd068fa4ff3fcee61
    mockit.asm.constantPool.LongItem6b22c746ea1433c1
    mockit.asm.constantPool.LongValueItem2ccc0f1c20cad69e
    mockit.asm.constantPool.MergedTypeTableItem0d0b1da6270fd88c
    mockit.asm.constantPool.MethodHandleItem39bcee524a8a7b98
    mockit.asm.constantPool.NameAndTypeItemb7bb836a0ec0d51d
    mockit.asm.constantPool.NormalTypeTableItem0f252ab8f9880312
    mockit.asm.constantPool.StringItem88ca5a93ae8a30e1
    mockit.asm.constantPool.TypeOrMemberItemdab75af23a47e2b1
    mockit.asm.constantPool.TypeTableItemd8a8ef64ff3ac452
    mockit.asm.constantPool.UninitializedTypeTableItem370461ef51a65392
    mockit.asm.controlFlow.CFGAnalysisa06e124c809928c9
    mockit.asm.controlFlow.Edge5d83111f9538c66f
    mockit.asm.controlFlow.Frame386d35773c19369a
    mockit.asm.controlFlow.Label5bca527bd719557c
    mockit.asm.controlFlow.StackMapTableWriter7bcdf022caa20775
    mockit.asm.exceptionHandling.ExceptionHandlerdd9e712d320f6d7e
    mockit.asm.exceptionHandling.ExceptionHandling286f458f00be3947
    mockit.asm.fields.FieldReader053ae610f8947b76
    mockit.asm.fields.FieldVisitor6c321d4980a2d7f3
    mockit.asm.jvmConstants.Access642ded812da66040
    mockit.asm.jvmConstants.JVMInstructiondeeb476cf4f7665b
    mockit.asm.metadata.ClassMetadataReader86fe7615054981b5
    mockit.asm.metadata.ClassMetadataReader.AnnotationInfobc09c40a0f38e185
    mockit.asm.metadata.ClassMetadataReader.Attribute6d901176eb06252c
    mockit.asm.metadata.ClassMetadataReader.ConstantPoolTag83ba5ffd57f73b11
    mockit.asm.metadata.ClassMetadataReader.MemberInfodd16bea0c59df08f
    mockit.asm.metadata.ClassMetadataReader.MethodInfo3e1c9829877de254
    mockit.asm.metadata.ObjectWithAttributese089abe59f8ade12
    mockit.asm.methods.ExceptionsWritere5e41e85406ed2b8
    mockit.asm.methods.LineNumberTableWriter7fa755996e63e0b5
    mockit.asm.methods.LocalVariableTableWriter0ff2250f9d363442
    mockit.asm.methods.MethodReader0d46bdb10e1cb567
    mockit.asm.methods.MethodVisitor6aafdb0e0bd9f04d
    mockit.asm.methods.MethodWriterc77ca17c110fc381
    mockit.asm.methods.WrappingMethodVisitorfe2114a373ed09e3
    mockit.asm.types.ArrayType3897ad248dad3058
    mockit.asm.types.JavaType6a617aca55015b96
    mockit.asm.types.MethodTypec9e3c18945da5ef2
    mockit.asm.types.ObjectType439dacb2d6b69467
    mockit.asm.types.PrimitiveType9907457aea9de70c
    mockit.asm.types.ReferenceTypec3a32354b2fe0c85
    mockit.asm.util.ByteVectoradf5209dcdaf01d5
    mockit.asm.util.BytecodeReaderad4c2af17a40d4d0
    mockit.asm.util.MethodHandle92e6865d03832eba
    mockit.coverage.CodeCoverage57c4b93cf9705048
    mockit.coverage.Configuration0f191cfcb58e3996
    mockit.coverage.testRedundancy.TestCoveragee7294c8646aeb601
    mockit.integration.TestRunnerDecorator10c6d4d07e4bb526
    mockit.integration.junit4.FakeFrameworkMethod202fa832304031cd
    mockit.integration.junit4.FakeRunNotifierf2d8e332a2590c60
    mockit.integration.junit4.JUnit4TestRunnerDecoratorc2eadb5bf6beaf6c
    mockit.internal.BaseClassModifiere801aefb4d7fd037
    mockit.internal.BaseClassModifier.1cd1242b388012ca6
    mockit.internal.BaseClassModifier.DynamicConstructorModifier9c3819f88596d6ec
    mockit.internal.BaseClassModifier.DynamicModifierc5d17ff8720815cc
    mockit.internal.BaseInvocationf7de466f17f4adbb
    mockit.internal.ClassFile41b638065ae166a7
    mockit.internal.ClassLoadingBridgee658793228cc4a49
    mockit.internal.classGeneration.ImplementationClass2135f7addfcebcd6
    mockit.internal.classGeneration.ImplementationClass.1536a2c72142555ed
    mockit.internal.classGeneration.MockedTypeInfo68a825b302f3eb59
    mockit.internal.expectations.ActiveInvocations69ad4a6200b38312
    mockit.internal.expectations.BaseVerificationPhase87e4ee5c3619f378
    mockit.internal.expectations.EquivalentInstances362587d82a6eaac5
    mockit.internal.expectations.ExecutionMode4a3f56de3f6793be
    mockit.internal.expectations.ExecutionMode.1a900ac53a8700d67
    mockit.internal.expectations.ExecutionMode.27dd0941ca37ec639
    mockit.internal.expectations.ExecutionMode.362b90756f9778f56
    mockit.internal.expectations.Expectation95467daa361db635
    mockit.internal.expectations.FailureStatebf61b469fc5afbad
    mockit.internal.expectations.InstanceBasedMatching9458cbdaa0fbebaa
    mockit.internal.expectations.MockingFilters72d1d75a8e0bced9
    mockit.internal.expectations.PartiallyMockedInstancescc8eaf5beac6af68
    mockit.internal.expectations.Phase4b7b646b1461d185
    mockit.internal.expectations.PhasedExecutionState311475019f0a3618
    mockit.internal.expectations.RecordAndReplayExecutionf879ec0212b83007
    mockit.internal.expectations.RecordPhase72f84a97a45b27c2
    mockit.internal.expectations.ReplayPhaseeff6e0c32e152072
    mockit.internal.expectations.TestOnlyPhase486d5bcf2172a309
    mockit.internal.expectations.UnorderedVerificationPhasee55f216a7f32651e
    mockit.internal.expectations.VerifiedExpectationa46e58acfeca6ffe
    mockit.internal.expectations.argumentMatching.ArgumentMismatch7e4d4f0743fce2e7
    mockit.internal.expectations.argumentMatching.EqualityMatcher654944fb0b4dbb74
    mockit.internal.expectations.invocation.ArgumentValuesAndMatchersbf66f1397afb818b
    mockit.internal.expectations.invocation.ArgumentValuesAndMatchersWithoutVarargs20905e089eb2e724
    mockit.internal.expectations.invocation.ExpectationError45b9b9e0ad095651
    mockit.internal.expectations.invocation.ExpectedInvocation352bd6ec8fd0e356
    mockit.internal.expectations.invocation.InvocationArgumentse50fe83108136f8d
    mockit.internal.expectations.invocation.InvocationConstraints89c26f66c460c3cc
    mockit.internal.expectations.invocation.InvocationResult795227bac41bb536
    mockit.internal.expectations.invocation.InvocationResult.ReturnValueResult83eebd54ffa005f4
    mockit.internal.expectations.invocation.InvocationResult.ThrowableResult84c355650d9268a6
    mockit.internal.expectations.invocation.InvocationResults50ebacc33f832e61
    mockit.internal.expectations.invocation.MissingInvocation9b35598e71537a84
    mockit.internal.expectations.invocation.ReturnTypeConversion8212210241aee895
    mockit.internal.expectations.mocking.BaseTypeRedefinition1be9edc56c8472a3
    mockit.internal.expectations.mocking.BaseTypeRedefinition.1254cbcef8f1456a4
    mockit.internal.expectations.mocking.BaseTypeRedefinition.MockedClass6093d4a41ef633da
    mockit.internal.expectations.mocking.CascadingTypeRedefinitionfcd631b5e20cae4d
    mockit.internal.expectations.mocking.FieldTypeRedefinition643d5cb7fe95f721
    mockit.internal.expectations.mocking.FieldTypeRedefinitionsc4cb3bcb5359dd6a
    mockit.internal.expectations.mocking.InstanceFactory6d483d25245f1011
    mockit.internal.expectations.mocking.InstanceFactory.ClassInstanceFactory6f68864233d9feee
    mockit.internal.expectations.mocking.InstanceFactory.InterfaceInstanceFactory56ed7f3600525438
    mockit.internal.expectations.mocking.InterfaceImplementationGenerator9f43fe3ed12f2864
    mockit.internal.expectations.mocking.MockedBridge331090874886c8c7
    mockit.internal.expectations.mocking.MockedClassModifier335bd2da36742989
    mockit.internal.expectations.mocking.MockedTypeb261d998676dfb65
    mockit.internal.expectations.mocking.PartialMocking8ab7478a89c15271
    mockit.internal.expectations.mocking.TypeRedefinition09c82ffd7d201892
    mockit.internal.expectations.mocking.TypeRedefinitions055dc33e135fb36a
    mockit.internal.expectations.state.CascadingTypesb9acfb27aa4a8790
    mockit.internal.expectations.state.ExecutingTestacf34225777d2f3b
    mockit.internal.expectations.state.ExecutingTest.13b09910b1e29a191
    mockit.internal.expectations.state.MockedTypeCascade7557b5d1187de6dd
    mockit.internal.expectations.transformation.ArgumentCapturing3d314ed0e738b141
    mockit.internal.expectations.transformation.ArgumentMatchingea14fda886ae32fa
    mockit.internal.expectations.transformation.ExpectationsTransformereaac4e9336d5ca40
    mockit.internal.expectations.transformation.ExpectationsTransformer.10494472efdd78888
    mockit.internal.expectations.transformation.InvocationBlockModifier80a4e8399ed7199b
    mockit.internal.faking.FakeBridgeda78f19ce898d263
    mockit.internal.faking.FakeClassSetupe4606a4618ad323c
    mockit.internal.faking.FakeClasses3cd46eb6591366cb
    mockit.internal.faking.FakeClasses.SavePointfecc58d760c6ed06
    mockit.internal.faking.FakeInvocatione3e355bfb78d2072
    mockit.internal.faking.FakeMethodBridge2fd5b959860f5d53
    mockit.internal.faking.FakeMethodCollectoraa97db550361bc87
    mockit.internal.faking.FakeMethods471e51097727667e
    mockit.internal.faking.FakeMethods.FakeMethodb5d99f462770e149
    mockit.internal.faking.FakeState01259986b514ed46
    mockit.internal.faking.FakeStatese760ab91481812c0
    mockit.internal.faking.FakedClassModifier28fa1e02ea9dd34f
    mockit.internal.injection.InjectionPoint872aa5b219261f64
    mockit.internal.injection.InjectionPoint.KindOfInjectionPoint041b00ce689e65c0
    mockit.internal.injection.InjectionProvider1076f7e808be8615
    mockit.internal.injection.InjectionProviders62b38f89bfedb6c7
    mockit.internal.injection.InjectionState6e9537644e97642f
    mockit.internal.injection.Injector4ff47fa912f63618
    mockit.internal.injection.InterfaceResolutionc5428bf18cac5f85
    mockit.internal.injection.InterfaceResolution.130a49c92c2d8b04f
    mockit.internal.injection.LifecycleMethodsed1a5aaae6cf42e3
    mockit.internal.injection.TestedClassd76cf885566451d1
    mockit.internal.injection.TestedClassInstantiationsbfc9ebb0ae421152
    mockit.internal.injection.TestedField9aacd38abc210052
    mockit.internal.injection.TestedObjectbdd0e59488a17cbb
    mockit.internal.injection.TestedObjectCreation48c6d6a50501e864
    mockit.internal.injection.constructor.ConstructorInjection960b7bb54a98707e
    mockit.internal.injection.constructor.ConstructorSearch7ff788771021cb2c
    mockit.internal.injection.constructor.ConstructorSearch.13853d0031525a038
    mockit.internal.injection.field.FieldInjection0337d293a6ebe59a
    mockit.internal.reflection.ConstructorReflection9b22876825249d28
    mockit.internal.reflection.FieldReflection9bc5ffc5070fbac5
    mockit.internal.reflection.GenericTypeReflectiona556abe88b104f52
    mockit.internal.reflection.MethodReflection1dbef6dbfa2e952c
    mockit.internal.reflection.ParameterReflectionbcce5f023dd0cd1c
    mockit.internal.reflection.RealMethodOrConstructorf1472d7088adbb08
    mockit.internal.startup.ClassLoadingBridgeFields29d0d6d7f507fa33
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer682a4d5236ea1c37
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer.12e9fd2fdf39cd8c3
    mockit.internal.startup.JMockitInitialization1f5ea374ed1901b8
    mockit.internal.startup.Startup177b14c50aa68246
    mockit.internal.state.CachedClassfiles231a21c71ced4214
    mockit.internal.state.MockFixture394c3264450f978b
    mockit.internal.state.ParameterNames9f70a2910daf7cd7
    mockit.internal.state.SavePointda4c7e434f406431
    mockit.internal.state.TestRun6409fd3c8b761b63
    mockit.internal.state.TestRun.17d6ccf983062f278
    mockit.internal.util.AutoBoxingc40175661b1ad22a
    mockit.internal.util.ClassLoad5bd538d4254708e6
    mockit.internal.util.ClassNaming53e8188d1e80d2e0
    mockit.internal.util.DefaultValuesef05257af12a99c9
    mockit.internal.util.DefaultValues.162f4d730e55d8be8
    mockit.internal.util.DefaultValues.2621af0a0fceb45db
    mockit.internal.util.DefaultValues.31d048754f5398a62
    mockit.internal.util.GeneratedClassesd6753b83268ef779
    mockit.internal.util.MethodFormatter40721403a6cb120d
    mockit.internal.util.ObjectMethods35068f8b60236186
    mockit.internal.util.ParameterNameExtractor23af23efb21b6d24
    mockit.internal.util.StackTraceff09e8982b37f81c
    mockit.internal.util.TypeConversione064dff353fc3c14
    mockit.internal.util.TypeDescriptor24a81b29cb32532c
    mockit.internal.util.Utilitiesd7b5e7b685099df9
    net.bytebuddy.ByteBuddyd4e5f2084d659ff9
    net.bytebuddy.ClassFileVersion907fca1b89111e0a
    net.bytebuddy.ClassFileVersion.VersionLocator.Resolvedc8b4f3ffa3a708cf
    net.bytebuddy.ClassFileVersion.VersionLocator.Resolver575662f2862fb481
    net.bytebuddy.NamingStrategy.AbstractBase77e9d686c976f6e6
    net.bytebuddy.NamingStrategy.Suffixing65bfa03c85847dc9
    net.bytebuddy.NamingStrategy.Suffixing.BaseNameResolver.ForUnnamedType1fb9c5c929a4a173
    net.bytebuddy.NamingStrategy.SuffixingRandomcdbdedcf0cea0a02
    net.bytebuddy.TypeCached02df3631a17fa08
    net.bytebuddy.TypeCache.LookupKeyb75da15a4577d948
    net.bytebuddy.TypeCache.SimpleKey99731a44c3f39c30
    net.bytebuddy.TypeCache.Sort3f135d4f310abf3c
    net.bytebuddy.TypeCache.Sort.13be4336e35a8cbfd
    net.bytebuddy.TypeCache.Sort.25a2bb9e71930a24a
    net.bytebuddy.TypeCache.Sort.35792db85826ac4ba
    net.bytebuddy.TypeCache.StorageKeyda984e48de27d4a8
    net.bytebuddy.TypeCache.WithInlineExpunction5c74d69cd94d649e
    net.bytebuddy.asm.AsmVisitorWrapper.NoOpa613c160b15bbc65
    net.bytebuddy.description.ByteCodeElement.Token.TokenList1070489264457774
    net.bytebuddy.description.ModifierReviewable.AbstractBase0b625f401d945e23
    net.bytebuddy.description.NamedElement.WithDescriptor69f25e85d31086f5
    net.bytebuddy.description.TypeVariableSource.AbstractBaseb8003891860323ce
    net.bytebuddy.description.annotation.AnnotationDescription7e080fcc4ab41eb1
    net.bytebuddy.description.annotation.AnnotationDescription.AbstractBase55a8b2f7b58a15aa
    net.bytebuddy.description.annotation.AnnotationDescription.ForLoadedAnnotationa2b247526c4d26ca
    net.bytebuddy.description.annotation.AnnotationList.AbstractBasec3dca45e359b717d
    net.bytebuddy.description.annotation.AnnotationList.Empty10e1e01ec4afb6b0
    net.bytebuddy.description.annotation.AnnotationList.Explicitb96636e855735fc3
    net.bytebuddy.description.annotation.AnnotationList.ForLoadedAnnotationsa6be8b00fa72ab7a
    net.bytebuddy.description.annotation.AnnotationSource.Empty034fcbd435657d97
    net.bytebuddy.description.annotation.AnnotationValuee46e60f3e4357d8a
    net.bytebuddy.description.annotation.AnnotationValue.AbstractBase6b46c288929d794a
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant650f7b88da7502df
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType8683233734d98d81
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.1ecf694f5c718a013
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.2113fe247f14fdcdd
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.3ad40ce4c8d647d57
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.4649136274570c878
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.525519a3723562b18
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.6d0a4ee1eb78e8925
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.75cc6d38c7688ce9e
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.8542fa217a5fe4c51
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.99adc51229ebb26c9
    net.bytebuddy.description.annotation.AnnotationValue.ForEnumerationDescription451401174e8ca82f
    net.bytebuddy.description.annotation.AnnotationValue.ForEnumerationDescription.Loadedfda0610025cc12ff
    net.bytebuddy.description.annotation.AnnotationValue.ForTypeDescription256f9475d7baab5e
    net.bytebuddy.description.annotation.AnnotationValue.Loaded.AbstractBase1a834bbf25c86ab4
    net.bytebuddy.description.enumeration.EnumerationDescription.AbstractBase36efae2fe3237ba9
    net.bytebuddy.description.enumeration.EnumerationDescription.ForLoadedEnumeration5b47cbeca30adac0
    net.bytebuddy.description.field.FieldDescription68bfcf27b64f643e
    net.bytebuddy.description.field.FieldDescription.AbstractBase8e18b7d4e1ceddcb
    net.bytebuddy.description.field.FieldDescription.InDefinedShape.AbstractBasee1174a0c69da5a57
    net.bytebuddy.description.field.FieldDescription.Latentf267c31e54d89fa1
    net.bytebuddy.description.field.FieldDescription.SignatureToken3fabeebea84ce146
    net.bytebuddy.description.field.FieldDescription.Token3f20efc75bd15e42
    net.bytebuddy.description.field.FieldList.AbstractBase78739d279005d8a4
    net.bytebuddy.description.field.FieldList.Explicit323b76a02a64f9a7
    net.bytebuddy.description.field.FieldList.ForTokensea98dba6ef4eb758
    net.bytebuddy.description.method.MethodDescriptioncb9472a3dd295bbd
    net.bytebuddy.description.method.MethodDescription.AbstractBasedeaeb62afc98ead8
    net.bytebuddy.description.method.MethodDescription.ForLoadedConstructorf8e1111441309268
    net.bytebuddy.description.method.MethodDescription.ForLoadedMethodd9fe344c56539dc6
    net.bytebuddy.description.method.MethodDescription.InDefinedShape.AbstractBase673ca3d2d56a4b0a
    net.bytebuddy.description.method.MethodDescription.InDefinedShape.AbstractBase.ForLoadedExecutabledb01999a48adc399
    net.bytebuddy.description.method.MethodDescription.Latent20e100c8a3802774
    net.bytebuddy.description.method.MethodDescription.Latent.TypeInitializerd5f8ea2d4fb9f2a7
    net.bytebuddy.description.method.MethodDescription.SignatureToken5888f2557f6a88e0
    net.bytebuddy.description.method.MethodDescription.Tokena89fdbfb13002946
    net.bytebuddy.description.method.MethodDescription.TypeSubstituting8dc21d2e259d2c0f
    net.bytebuddy.description.method.MethodDescription.TypeTokenf7f14b8ac76ebd98
    net.bytebuddy.description.method.MethodList.AbstractBaseb054427f9b6a48f1
    net.bytebuddy.description.method.MethodList.Explicitb03ab4c21a93dfd0
    net.bytebuddy.description.method.MethodList.ForLoadedMethods38bd1bf17eb05676
    net.bytebuddy.description.method.MethodList.ForTokens40aa960dc7616ac5
    net.bytebuddy.description.method.MethodList.TypeSubstitutingf1f510557a04392e
    net.bytebuddy.description.method.ParameterDescription.AbstractBase173e1a83772e6071
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter8dd9bfdcb695c00c
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter.OfConstructora18e1a81fc7465d0
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter.OfMethod811597af8855d53c
    net.bytebuddy.description.method.ParameterDescription.InDefinedShape.AbstractBase717f5d8d90c005f1
    net.bytebuddy.description.method.ParameterDescription.Latent1aa2e08f2ad0d5c2
    net.bytebuddy.description.method.ParameterDescription.Token36549650fa40d54b
    net.bytebuddy.description.method.ParameterDescription.Token.TypeList1890975119bdb094
    net.bytebuddy.description.method.ParameterDescription.TypeSubstituting6cc95e3ea064743d
    net.bytebuddy.description.method.ParameterList.AbstractBase6fe6f7a3a2c191ea
    net.bytebuddy.description.method.ParameterList.Empty8f4a45d2f54ed28b
    net.bytebuddy.description.method.ParameterList.Explicit.ForTypes75d84e0b4fcd99a9
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable1456c072c3be7105
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable.OfConstructor6d7eaa8911075319
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable.OfMethodf0835708e2d15fb4
    net.bytebuddy.description.method.ParameterList.ForTokensb77d0ee711552f0c
    net.bytebuddy.description.method.ParameterList.TypeSubstituting293f1f350b97c439
    net.bytebuddy.description.modifier.FieldManifestation61ed9ad5f460d425
    net.bytebuddy.description.modifier.ModifierContributor.Resolver4c37457cc5fe415c
    net.bytebuddy.description.modifier.Ownership03978521bbedeaac
    net.bytebuddy.description.modifier.SynchronizationState1ee1e76d573ad75b
    net.bytebuddy.description.modifier.SyntheticState0ea0b3d14a159257
    net.bytebuddy.description.modifier.TypeManifestation823497b74af56cf0
    net.bytebuddy.description.modifier.Visibilityeddec8671a9488f2
    net.bytebuddy.description.modifier.Visibility.1d7e383ada6123e01
    net.bytebuddy.description.type.PackageDescription.AbstractBasefbc5f3918eb9463b
    net.bytebuddy.description.type.PackageDescription.ForLoadedPackage647cf445f49b7cf5
    net.bytebuddy.description.type.PackageDescription.Simple0cb49b8e5cdceb1d
    net.bytebuddy.description.type.RecordComponentList.AbstractBasefa2d664156de0c87
    net.bytebuddy.description.type.RecordComponentList.ForTokensb72447d1fcbe18bd
    net.bytebuddy.description.type.TypeDefinition.Sorte252ac8a021f4082
    net.bytebuddy.description.type.TypeDefinition.SuperClassIteratordcc41092c6176f54
    net.bytebuddy.description.type.TypeDescription36fd0fa20ad52135
    net.bytebuddy.description.type.TypeDescription.AbstractBase258559cdb4b6404f
    net.bytebuddy.description.type.TypeDescription.AbstractBase.OfSimpleTypec72c2e5e6e03df99
    net.bytebuddy.description.type.TypeDescription.ArrayProjectiona900e473d864b2b5
    net.bytebuddy.description.type.TypeDescription.ForLoadedType8fa35f44ace50391
    net.bytebuddy.description.type.TypeDescription.Generic5601518ac3dba89e
    net.bytebuddy.description.type.TypeDescription.Generic.AbstractBase3e49593313e4528f
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegatorb0fc4c110c19aecd
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.Chainedce5936070db33961
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedExecutableExceptionType83ae335cad65ee98
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedExecutableParameterType3db4d13b1a55ffe8
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedInterface25bcc5acc7d6039e
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedMethodReturnType68fd86a349490e9d
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedSuperClass64cbe4cf03033a19
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.Simple58348630fb7f5660
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.ForComponentType0f95408415168381
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.ForTypeArgumentc4c5a6817a5b11ba
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.NoOp7d262d1efdc1a658
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection0ee749354388952f
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.ForLoadedReturnType09e831a0a48649e7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.ForLoadedSuperClass4097c89a98a6a8c7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.OfConstructorParameter268259d971f079da
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.OfMethodParametercc35cbb5a12db70b
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithEagerNavigationba4ed13a2c16fa27
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithEagerNavigation.OfAnnotatedElement5bccd0ca3c6cf39e
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithLazyNavigation5734f0b82230f143
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithLazyNavigation.OfAnnotatedElement2203d6c2cc2e43d7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithResolvedErasure5656afa8f8c7fa04
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProxy837c46ba31dd9215
    net.bytebuddy.description.type.TypeDescription.Generic.OfGenericArrayd13b176c2d3dc84b
    net.bytebuddy.description.type.TypeDescription.Generic.OfGenericArray.Latent5d23c8971e97c94c
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericTypeffefd02f303394e6
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericType.ForErasured952d613f637b449
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericType.ForLoadedTypef00423b3668c6a6d
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType91d595189a038777
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForGenerifiedErasure4fa1e7c89c00c97f
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForLoadedType68b564e96aa7b7f7
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForLoadedType.ParameterArgumentTypeList186a3e289af3008c
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.Latent0563e8e02d018d81
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForRawType2730ba635b3e4dae
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForSignatureVisitor7c9ee6e3c386d02f
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForSignatureVisitor.OfTypeArgumentd8e6035b10ed1222
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reducing6646869e65b4683e
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifyingf695f950ef96d452
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifying.13887b35198c64c3f
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifying.2dda2c47b308dfe77
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor65dc96c548e3e991
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.ForAttachmentda6e736f271084bb
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.ForDetachment84581ab83cefe0ba
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.WithoutTypeSubstitution17ef049604f02334
    net.bytebuddy.description.type.TypeDescription.LazyProxy12b49bec0a736b32
    net.bytebuddy.description.type.TypeListda60a7cfb717d0a8
    net.bytebuddy.description.type.TypeList.AbstractBase4700315364477234
    net.bytebuddy.description.type.TypeList.Empty59d00ad7b53c811a
    net.bytebuddy.description.type.TypeList.Explicit81495dfc3a359dfe
    net.bytebuddy.description.type.TypeList.ForLoadedTypes4356a7471aec6f20
    net.bytebuddy.description.type.TypeList.Generic.AbstractBase5376e1d2298a6512
    net.bytebuddy.description.type.TypeList.Generic.Emptydf9431d33e66dbb4
    net.bytebuddy.description.type.TypeList.Generic.Explicit1ab8c93e54ee2ac6
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes1b6544725fdb45a6
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes.OfTypeVariables05b85732c40f12b7
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes.WithResolvedErasure3ae7efc80de7c3db
    net.bytebuddy.description.type.TypeList.Generic.ForLoadedTypesc603bfa8790b860c
    net.bytebuddy.description.type.TypeList.Generic.ForLoadedTypes.OfTypeVariablesd713fc161a8b3c83
    net.bytebuddy.description.type.TypeList.Generic.OfConstructorExceptionTypes41a985dd07ed867c
    net.bytebuddy.description.type.TypeList.Generic.OfConstructorExceptionTypes.TypeProjectiona9a42d16f46764ff
    net.bytebuddy.description.type.TypeList.Generic.OfLoadedInterfaceTypes99d4f3faf0ed1337
    net.bytebuddy.description.type.TypeList.Generic.OfLoadedInterfaceTypes.TypeProjection7f6f3c7654719119
    net.bytebuddy.description.type.TypeList.Generic.OfMethodExceptionTypes74966b175ac75ab9
    net.bytebuddy.description.type.TypeList.Generic.OfMethodExceptionTypes.TypeProjection2d651d381fd3d0a8
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase531a2e961b13325b
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter5f4faab3b408ec94
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.FieldDefinitionAdapterfd8d7a11be3c9ede
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdaptere75374fa15e452ff
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdapter.AnnotationAdapterbaf66768a8ba7010
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdapter.SimpleParameterAnnotationAdapter24c4f03b22480ac9
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodMatchAdapter5914cb1a77b4c084
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodMatchAdapter.AnnotationAdapter8becc0d3a2f579f7
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.OptionalMethodMatchAdapter1e5cba284e697ff2
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Delegatorcd65d88864fb9551
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.UsingTypeWriter2c521e681717b547
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.AbstractBaseae345146b4ff4937
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.Valuable.AbstractBasebbf864ab6ae58db5
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.Valuable.AbstractBase.Adapterc094da12c027af78
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.AbstractBase9c472892ce0a50bb
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.AbstractBase.Adapterd3915da6e1e1de4c
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ExceptionDefinition.AbstractBase5d66e82b417f9b46
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ImplementationDefinition.AbstractBasee0513b10037138a8
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.AbstractBasece292c22036f8154
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Initial.AbstractBase75703fad010e1cc6
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.AbstractBase0a7a2334f6a9b15d
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.Annotatable.AbstractBasec67240824c7cd31a
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.Annotatable.AbstractBase.Adapterf1f199a3d7662651
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ReceiverTypeDefinition.AbstractBasea20cd2a086e77441
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.TypeVariableDefinition.AbstractBaseb010816c4e7b6513
    net.bytebuddy.dynamic.DynamicType.Defaultca6748217ece3884
    net.bytebuddy.dynamic.DynamicType.Default.Loadede63ea06339154cad
    net.bytebuddy.dynamic.DynamicType.Default.Unloaded876286f205b44199
    net.bytebuddy.dynamic.TargetType26c139b5f2f58862
    net.bytebuddy.dynamic.Transformer.Compounda5a52522b43091ef
    net.bytebuddy.dynamic.Transformer.ForMethod22ab387d59f6c970
    net.bytebuddy.dynamic.Transformer.ForMethod.MethodModifierTransformer829c18ff395159ba
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod083bfd5734c4504d
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.AttachmentVisitor43014c50e1310fbf
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.TransformedParameter84642c4a6f0d1bdc
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.TransformedParameterList54d561afbee57f99
    net.bytebuddy.dynamic.Transformer.NoOp49cd89a2b3b975a3
    net.bytebuddy.dynamic.TypeResolutionStrategy.Passived5784ee7fb36ce53
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Defaultae8d9f7fd85c6aad
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.163c0d42260c7599e
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.2a8389e9d32c4ecd7
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.330f7afc5a8be245c
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler811732d1db761cc5
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler.1c9ee72578a4d55a4
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler.2f7eb2a49ccc0c5d4
    net.bytebuddy.dynamic.loading.ClassInjector.AbstractBase331215a38873f162
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection9b4c6d016e86d89d
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.CreationActione95efd9bc7c2fbec
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.Direct2a61312aae25f447
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.Direct.ForJava7CapableVm5b1e1d52a58d44e8
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy17fb081ccc92f99c
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default7390ec8634515594
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default.InjectionDispatcher759cb7a298fc98b7
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default.WrappingDispatcher88c49bdd78533ba6
    net.bytebuddy.dynamic.loading.MultipleParentClassLoader.Builderc6fb9f2d63f216f9
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.Definition.Undefined1b8dafe51f80088c
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.NoOp31480ec85144aa31
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.Triviald0ed587787d4d89f
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Defaultf0774d4bbe85a809
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Default.109a3c2cfe88a5ae4
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Default.276afb59bd5abdd5f
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.FrameComputingClassWriter52e278e8d81b4dc4
    net.bytebuddy.dynamic.scaffold.FieldLocator.AbstractBasedb8c5004661a0bd8
    net.bytebuddy.dynamic.scaffold.FieldLocator.ForClassHierarchy0e8431af1152b965
    net.bytebuddy.dynamic.scaffold.FieldLocator.ForClassHierarchy.Factoryd97235dbbc3871e9
    net.bytebuddy.dynamic.scaffold.FieldLocator.Resolution.Simple7e3dca01a01498d1
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Defaultcc5265630d0906f2
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Compiled00933225bc77b175
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Compiled.Entry0ec1361a69a955fd
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Entrya7413622fd851aa9
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Default83177f7ca587cf30
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Defaultcd900ae01efd903f
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Default.1a7ce85bb2f37ff77
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Default.2ad157a47dace4f55
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compilerfc88be698cc4a50f
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.AbstractBasead55505e167100d9
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Defaulta37bac0e0eceb0c9
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Harmonizer.ForJavaMethod4b92bfc82ab49b25
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Harmonizer.ForJavaMethod.Tokene2da236960e0a189
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key421619c0f44567f3
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Detached82540bbf94c15922
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Harmonized5d9ad1d55d82a355
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Storef948e4de58324a0f
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Initial1fc852958287c36a
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Resolved6672a261c5f5dd2e
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Resolved.Node0f0b18948cce4159
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Graphf50e2614e64a132c
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Merger.Directional0ba0f74ab7d66be7
    net.bytebuddy.dynamic.scaffold.MethodGraph.Linked.Delegation7341085250d5f338
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Simplef9767f80e7124acc
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Sort8e20af4bf9dad8a0
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Unresolvedc42332646fb3e771
    net.bytebuddy.dynamic.scaffold.MethodGraph.NodeList3f435ec381113f00
    net.bytebuddy.dynamic.scaffold.MethodGraph.Simple9a1f1f9d25ac44be
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default35ae92274e85ac88
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Compileddd840dc4ea29fc06
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Compiled.Entry827864e42dc177c2
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Entry66b9b2c39c4a08ee
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Prepared3c270a20a21353d7
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Prepared.Entrye96586202cb119f0
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Handler.ForImplementationea77701fcbc47e2c
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Handler.ForImplementation.Compiled7b000ab44a4af2cc
    net.bytebuddy.dynamic.scaffold.RecordComponentRegistry.Defaulteec49897d441dcbe
    net.bytebuddy.dynamic.scaffold.RecordComponentRegistry.Default.Compiled1d64a300c478cbd4
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Drain.Defaulta3bc2736d5ad95f5
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Noned062b02ed3f4d342
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Simple3429322f4d42e2d4
    net.bytebuddy.dynamic.scaffold.TypeValidationb9ab70dc0d5e3c60
    net.bytebuddy.dynamic.scaffold.TypeWriter.Defaultc13cf997e386f3cc
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ClassDumpAction.Dispatcher.Disabledd4f0d2e7fbcab045
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ForCreationfc9ad618be46b3c0
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.UnresolvedType3f5380fd3549f07e
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ValidatingClassVisitor0449b85d73902e5f
    net.bytebuddy.dynamic.scaffold.TypeWriter.FieldPool.Record.ForExplicitFielda03e0587988aae1f
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.AccessBridgeWrapper9527fd76169900c9
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForDefinedMethode3fde8a86929682d
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForDefinedMethod.WithBody963047d43410ba83
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForNonImplementedMethod28a00d78fb553a8c
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.Sort928d954d831a88bc
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default0d114e09a2faac83
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.116fc5c99e02d7f9f
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.2dd199479878d5739
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.3792ea5ce51475037
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.498fceb895a262b45
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.5f0898605f9020c16
    net.bytebuddy.dynamic.scaffold.subclass.SubclassDynamicTypeBuilder16995528b814abfb
    net.bytebuddy.dynamic.scaffold.subclass.SubclassDynamicTypeBuilder.InstrumentableMatcherc2850d79fc87446b
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget17f509a8b52b39f3
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.Factoryf6c0a700d93e9d10
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver282c73cc811d5b71
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver.12eb773d398b87160
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver.2903a99da03746eb8
    net.bytebuddy.implementation.FieldAccessor0174e94238af9d2f
    net.bytebuddy.implementation.FieldAccessor.FieldLocation.Relativee3f1a92ea73df3a5
    net.bytebuddy.implementation.FieldAccessor.FieldLocation.Relative.Preparedc55029896988613b
    net.bytebuddy.implementation.FieldAccessor.FieldNameExtractor.ForBeanProperty751b847060c7cd95
    net.bytebuddy.implementation.FieldAccessor.ForImplicitProperty623c50de803e8dff
    net.bytebuddy.implementation.FieldAccessor.ForImplicitProperty.Appenderdb2e4aeceee38d5f
    net.bytebuddy.implementation.Implementation.Context.Defaultd63040bc175192ee
    net.bytebuddy.implementation.Implementation.Context.Default.AbstractPropertyAccessorMethod4a69ecc69149f327
    net.bytebuddy.implementation.Implementation.Context.Default.AccessorMethod147ddbd116dc5018
    net.bytebuddy.implementation.Implementation.Context.Default.AccessorMethodDelegation4ecb89b1b8e43487
    net.bytebuddy.implementation.Implementation.Context.Default.CacheValueField091aa1cc83b89353
    net.bytebuddy.implementation.Implementation.Context.Default.DelegationRecord7772d9b1460b4444
    net.bytebuddy.implementation.Implementation.Context.Default.Factory329a9c16f45fea72
    net.bytebuddy.implementation.Implementation.Context.Default.FieldCacheEntry93ea3c3584aedbb3
    net.bytebuddy.implementation.Implementation.Context.ExtractableView.AbstractBasea2bce3211300b141
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration85cfd05a0313231d
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.11a7229cc1aa2fe64
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.24c4edc4b4128953d
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.30086e69e9329bfd5
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.AbstractBase99ac1d4463895d3f
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.Illegalfe05bdf1b81d2463
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.Simple7916d516ba029853
    net.bytebuddy.implementation.Implementation.Target.AbstractBase891cf9f2a321fafd
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation29b19b204be139f3
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation.13ba9a760aa49a971
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation.28279f38afb254f72
    net.bytebuddy.implementation.LoadedTypeInitializer.NoOp1af8ca0d9b7adbe8
    net.bytebuddy.implementation.MethodAccessorFactory.AccessTypea8b1b417256441f1
    net.bytebuddy.implementation.MethodDelegationec9af1244cdb0f2c
    net.bytebuddy.implementation.MethodDelegation.Appender578e9e4be578040b
    net.bytebuddy.implementation.MethodDelegation.ImplementationDelegate.Compiled.ForStaticCall78b3eb01c3540dcc
    net.bytebuddy.implementation.MethodDelegation.ImplementationDelegate.ForStaticMethodf19452fcc061d904
    net.bytebuddy.implementation.MethodDelegation.WithCustomPropertiesc804a366d1128499
    net.bytebuddy.implementation.SuperMethodCall48a9709638c71f00
    net.bytebuddy.implementation.SuperMethodCall.Appender1278488d60ed8e86
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler35d2e0ef6d7f630d
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler.105664af3a3b6738b
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler.2be670f96c6d93831
    net.bytebuddy.implementation.attribute.AnnotationAppender.Default7787cf7f483d6685
    net.bytebuddy.implementation.attribute.AnnotationAppender.ForTypeAnnotations040d5aab72de4582
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnField52ad3ce83f52621f
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnMethodb2534f024a4880dd
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnMethodParameterc9f39d80b694c092
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnTypedb8f4f1dbbcf3c3e
    net.bytebuddy.implementation.attribute.AnnotationRetention6dca59a58d56874f
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default190882f8828de18a
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default.1593737e47cc84848
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default.2a61861baa0bc96ee
    net.bytebuddy.implementation.attribute.FieldAttributeAppender.ForInstrumentedFieldca19f51ae14fb7b4
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.Compound87d24d92007e506e
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.Factory.Compound85113e9ca3ae38c3
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod4e40a53e08d4cbbb
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod.1a3b87b1a75d290fd
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod.210e734a991eea3bf
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.NoOpaa6841038c96aed0
    net.bytebuddy.implementation.attribute.TypeAttributeAppender.ForInstrumentedType537a1dac83c99ae9
    net.bytebuddy.implementation.auxiliary.AuxiliaryType577555a7861b5701
    net.bytebuddy.implementation.auxiliary.AuxiliaryType.NamingStrategy.SuffixingRandom9ff4d19573d987f3
    net.bytebuddy.implementation.auxiliary.MethodCallProxye4ad67673bba91b3
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.AssignableSignatureCalle32307e618f933aa
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.ConstructorCallb40129a97ef170e6
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.ConstructorCall.Appender6a4a35552c21bf78
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.MethodCalld2f0f120376a3b4f
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.MethodCall.Appenderdf4a3b2e219da333
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.PrecomputedMethodGraph7fb29fbd9d22e04c
    net.bytebuddy.implementation.bind.ArgumentTypeResolver74973272be85ce17
    net.bytebuddy.implementation.bind.ArgumentTypeResolver.ParameterIndexTokena8052b758f0a0361
    net.bytebuddy.implementation.bind.DeclaringTypeResolverd1000b5d5bf7bd79
    net.bytebuddy.implementation.bind.MethodDelegationBinder.154de841f73ee4eae
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver7d40b5a2d5d69397
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver.Compoundeab4a548d2693cd2
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver.Resolutione8ca39d95b4ade42
    net.bytebuddy.implementation.bind.MethodDelegationBinder.BindingResolver.Defaulted3f9e212bdf4696
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Builderffaacecf2e1956bd
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Builder.Buildfbe15ed2c0b7c26f
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Illegalca301be97fe35cde
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodInvoker.Simpledafea2ba3b2f164b
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Anonymous30b0f734840f8b2c
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Illegal470dc52d77c3898e
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Uniquec60c100f523804e4
    net.bytebuddy.implementation.bind.MethodDelegationBinder.Processor1dd9238ba412581f
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default946265fda2ca27e8
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default.1db109132d7373fda
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default.2cb3895b610bd15d5
    net.bytebuddy.implementation.bind.MethodNameEqualityResolver65a8d1431b34fdcd
    net.bytebuddy.implementation.bind.ParameterLengthResolver58a025cd0f10dff1
    net.bytebuddy.implementation.bind.annotation.AllArguments.Assignmentbfcd0244baa95f1b
    net.bytebuddy.implementation.bind.annotation.AllArguments.Binderb7e6501b9bd85e65
    net.bytebuddy.implementation.bind.annotation.Argument.Binder9d613cfc7a8f0cd6
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanicad9a5463673957e4
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanic.15750463a9b2658fe
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanic.2653fe2b1bb93cce4
    net.bytebuddy.implementation.bind.annotation.BindingPriority.Resolver2fd170c18c979895
    net.bytebuddy.implementation.bind.annotation.Default.Binderfdd8dd2baa86d3db
    net.bytebuddy.implementation.bind.annotation.DefaultCall.Binderd7e4b58cec267a0e
    net.bytebuddy.implementation.bind.annotation.DefaultMethod.Binder03d209c7b50b3b07
    net.bytebuddy.implementation.bind.annotation.Empty.Binder6af2e8e3cdad25b3
    net.bytebuddy.implementation.bind.annotation.FieldValue.Binderffe1f66fdf57240f
    net.bytebuddy.implementation.bind.annotation.FieldValue.Binder.Delegateb16d4f0b5def41e9
    net.bytebuddy.implementation.bind.annotation.IgnoreForBinding.Verifierf6eaa0a37f2ce769
    net.bytebuddy.implementation.bind.annotation.Origin.Binder58bfe04015269f97
    net.bytebuddy.implementation.bind.annotation.RuntimeType.Verifier79ef98193cf36f83
    net.bytebuddy.implementation.bind.annotation.StubValue.Binder90a2fb5cbb2fc45c
    net.bytebuddy.implementation.bind.annotation.Super.Binder159db3adf8f80917
    net.bytebuddy.implementation.bind.annotation.SuperCall.Binderd504027b57aeebbe
    net.bytebuddy.implementation.bind.annotation.SuperMethod.Binder787b81ea7c3cf9d1
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBindera9644f0a487b56f8
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor08e777de45b651f6
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor.Handler.Boundfe4b74c6469cb373
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor.Handler.Unbound53b08d554175038c
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.ParameterBinder6f273cd5a9428c36
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.ParameterBinder.ForFieldBinding49c4acf91fc87123
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.Recordf5597b43768b5a7b
    net.bytebuddy.implementation.bind.annotation.This.Binderb3e837fb5b95fa04
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Compound0f6ce72d7ea48338
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Simple3d7cd79d87926f75
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Size897030ac0b46252c
    net.bytebuddy.implementation.bytecode.Duplication87726ed8bb6e39de
    net.bytebuddy.implementation.bytecode.Duplication.16cbf4aae44bb9c6a
    net.bytebuddy.implementation.bytecode.Duplication.2204abf23cbf37c68
    net.bytebuddy.implementation.bytecode.Duplication.30631976e078609bd
    net.bytebuddy.implementation.bytecode.Removal6d539a300caa5092
    net.bytebuddy.implementation.bytecode.Removal.1ab763f3b743f79a5
    net.bytebuddy.implementation.bytecode.Removal.2fd766afb93ac2a09
    net.bytebuddy.implementation.bytecode.StackManipulation.AbstractBase31ac4a0904ac3e09
    net.bytebuddy.implementation.bytecode.StackManipulation.Compound96939a22aac4c91b
    net.bytebuddy.implementation.bytecode.StackManipulation.Illegald75e2eb0d394f6c3
    net.bytebuddy.implementation.bytecode.StackManipulation.Sizee69b15cd3e8d4461
    net.bytebuddy.implementation.bytecode.StackManipulation.Trivial56f2787cdbce4d40
    net.bytebuddy.implementation.bytecode.StackSize80f94e8effa2f7bb
    net.bytebuddy.implementation.bytecode.TypeCreation4865d2e454028bc1
    net.bytebuddy.implementation.bytecode.assign.Assigner7e67d52e9390b000
    net.bytebuddy.implementation.bytecode.assign.Assigner.Typingb09adf7fa17d04b8
    net.bytebuddy.implementation.bytecode.assign.TypeCasting1a445bd188e2931d
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveBoxingDelegatedac9a66a711d1bdb
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveBoxingDelegate.BoxingStackManipulation96e0379915a5a251
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveTypeAwareAssignerc888a19b998b7769
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveUnboxingDelegate14e47d44e5cebb1d
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveUnboxingDelegate.ImplicitlyTypedUnboxingResponsibleadf7d49661fe0566
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveWideningDelegate1008755d8fe45330
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveWideningDelegate.WideningStackManipulation796408ff7247d988
    net.bytebuddy.implementation.bytecode.assign.primitive.VoidAwareAssigner3df36760b29d387a
    net.bytebuddy.implementation.bytecode.assign.reference.GenericTypeAwareAssigner3623cb487284bb53
    net.bytebuddy.implementation.bytecode.assign.reference.ReferenceTypeAwareAssigner59b5f6f8641c87f2
    net.bytebuddy.implementation.bytecode.collection.ArrayFactoryf2dcfb1430649b3e
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayCreator7ff584cc516e3f40
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayCreator.ForReferenceType2ffee25860dde2e1
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayStackManipulation2420354f9fdfb502
    net.bytebuddy.implementation.bytecode.constant.ClassConstant8c2c8e360f844ad5
    net.bytebuddy.implementation.bytecode.constant.ClassConstant.ForReferenceTypea779a54b4d7fcd6c
    net.bytebuddy.implementation.bytecode.constant.DefaultValue56544d5987e5a6d8
    net.bytebuddy.implementation.bytecode.constant.DoubleConstant829c95b7b67e95cf
    net.bytebuddy.implementation.bytecode.constant.FloatConstantbdee038754940fff
    net.bytebuddy.implementation.bytecode.constant.IntegerConstant58a28f871a6a0499
    net.bytebuddy.implementation.bytecode.constant.LongConstant113f925135fa3020
    net.bytebuddy.implementation.bytecode.constant.MethodConstant4af2674773bedc86
    net.bytebuddy.implementation.bytecode.constant.MethodConstant.CachedMethod927dce16203d5f6c
    net.bytebuddy.implementation.bytecode.constant.MethodConstant.ForMethod5c66dba4a8bfbcea
    net.bytebuddy.implementation.bytecode.constant.NullConstant9cf4bfc5c52a2517
    net.bytebuddy.implementation.bytecode.constant.TextConstant76b9599de59f2aeb
    net.bytebuddy.implementation.bytecode.member.FieldAccesse098860a4703e90a
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher20c90535a547e3cd
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.AbstractFieldInstruction75724b7b6b2e4a66
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.FieldGetInstructionadcac7724ac0272c
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.FieldPutInstructionaeaedb775e139b65
    net.bytebuddy.implementation.bytecode.member.MethodInvocationccdb8e0f61d03f72
    net.bytebuddy.implementation.bytecode.member.MethodInvocation.Invocation7edd2eb29addcb20
    net.bytebuddy.implementation.bytecode.member.MethodReturn3cbfd6833fda70dd
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess7ec211e72c6c3719
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.MethodLoading0b690307be533e18
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.MethodLoading.TypeCastingHandler.NoOp3f3d0d86b569e241
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.OffsetLoading4794627822a950ec
    net.bytebuddy.jar.asm.AnnotationWriter0932d72e909ca807
    net.bytebuddy.jar.asm.Attribute706e3dca943537f4
    net.bytebuddy.jar.asm.ByteVector202001c737179f70
    net.bytebuddy.jar.asm.ClassVisitor98826fd4e883df65
    net.bytebuddy.jar.asm.ClassWriterc9c9db052671c945
    net.bytebuddy.jar.asm.FieldVisitor21cf79e64cb95598
    net.bytebuddy.jar.asm.FieldWriter3c4ebfcb2bc7032e
    net.bytebuddy.jar.asm.Handler763c7a3b0dc4fc7e
    net.bytebuddy.jar.asm.MethodVisitor3a3fa5cb8e06f5c0
    net.bytebuddy.jar.asm.MethodWriter76fc9326535687d1
    net.bytebuddy.jar.asm.Symbolf44d88efeab63dac
    net.bytebuddy.jar.asm.SymbolTable00001f478e852135
    net.bytebuddy.jar.asm.SymbolTable.Entry904cbca1953e75e2
    net.bytebuddy.jar.asm.Type45a01df29df18510
    net.bytebuddy.jar.asm.TypeReference7c2c246da0bafedc
    net.bytebuddy.jar.asm.signature.SignatureVisitorb9cc80f05fd1a1b5
    net.bytebuddy.jar.asm.signature.SignatureWriter4b49360620cb7f6c
    net.bytebuddy.matcher.AnnotationTypeMatcher4c083a293a95675e
    net.bytebuddy.matcher.BooleanMatcherfc276a6c128e2875
    net.bytebuddy.matcher.CollectionErasureMatcher76b5d2cc623cc312
    net.bytebuddy.matcher.CollectionItemMatcher640386844f0e29b8
    net.bytebuddy.matcher.CollectionOneToOneMatcher670278e525ff9bfc
    net.bytebuddy.matcher.CollectionSizeMatcher8f59b8be9ab4a58b
    net.bytebuddy.matcher.DeclaringAnnotationMatcher72a4630003105f69
    net.bytebuddy.matcher.DeclaringTypeMatcher76e282c5482618bb
    net.bytebuddy.matcher.ElementMatcher.Junction.AbstractBased129e1a5bbea50cb
    net.bytebuddy.matcher.ElementMatcher.Junction.Conjunction6586c7d2abf8bf59
    net.bytebuddy.matcher.ElementMatcher.Junction.Disjunction78eb86ff19c5e913
    net.bytebuddy.matcher.ElementMatcher.Junction.ForNonNullValues40b97e222b442c20
    net.bytebuddy.matcher.ElementMatchers4ccc5ccec6e01297
    net.bytebuddy.matcher.EqualityMatcher7ddcccca3867f2c6
    net.bytebuddy.matcher.ErasureMatcher327b39df894c794a
    net.bytebuddy.matcher.FilterableList.AbstractBaseacc833b482b3e913
    net.bytebuddy.matcher.FilterableList.Empty994e694dc878695f
    net.bytebuddy.matcher.LatentMatcher.Disjunctioncf547e86976c153f
    net.bytebuddy.matcher.LatentMatcher.ForFieldToken08b4951ce99afdff
    net.bytebuddy.matcher.LatentMatcher.ForFieldToken.ResolvedMatcher7a313b55df92d5ce
    net.bytebuddy.matcher.LatentMatcher.ForMethodTokenacf53d7e0ad9c66c
    net.bytebuddy.matcher.LatentMatcher.ForMethodToken.ResolvedMatchera1b47b682cdd16e5
    net.bytebuddy.matcher.LatentMatcher.Resolved838bf93f64347719
    net.bytebuddy.matcher.MethodParameterTypeMatcherd565dce3bed4679b
    net.bytebuddy.matcher.MethodParameterTypesMatcher4f9a1c61c2ca1d30
    net.bytebuddy.matcher.MethodParametersMatcher754bf9d07553d1f9
    net.bytebuddy.matcher.MethodReturnTypeMatcher1b6fa22a35a706bc
    net.bytebuddy.matcher.MethodSortMatcherd9a4a7f8ba8d705a
    net.bytebuddy.matcher.MethodSortMatcher.Sortdf4da3ccf1c43fb2
    net.bytebuddy.matcher.MethodSortMatcher.Sort.19f8edcf420246fae
    net.bytebuddy.matcher.MethodSortMatcher.Sort.25b30e294f2304972
    net.bytebuddy.matcher.MethodSortMatcher.Sort.39c8b9e468a9ba4ee
    net.bytebuddy.matcher.MethodSortMatcher.Sort.44c3709005a13f932
    net.bytebuddy.matcher.MethodSortMatcher.Sort.593400b67a6230353
    net.bytebuddy.matcher.ModifierMatcherc0d2e66fbd31c083
    net.bytebuddy.matcher.ModifierMatcher.Mode09bd88f8f539be92
    net.bytebuddy.matcher.NameMatcherb901fc4b35799fa4
    net.bytebuddy.matcher.NegatingMatchera7d93978e9d78d7e
    net.bytebuddy.matcher.SignatureTokenMatcher60c758b99c3d9148
    net.bytebuddy.matcher.StringMatcher236df1d1d60ab580
    net.bytebuddy.matcher.StringMatcher.Mode78a8ab1a5e998326
    net.bytebuddy.matcher.StringMatcher.Mode.1197cd818fecbf0dc
    net.bytebuddy.matcher.StringMatcher.Mode.2130a12e752b093e0
    net.bytebuddy.matcher.StringMatcher.Mode.337e1825b2b41bae8
    net.bytebuddy.matcher.StringMatcher.Mode.434a59e75ad57ee16
    net.bytebuddy.matcher.StringMatcher.Mode.56b18de0e0195fcc7
    net.bytebuddy.matcher.StringMatcher.Mode.6bdaf5299d13e3bfe
    net.bytebuddy.matcher.StringMatcher.Mode.7f608050eb76b29c9
    net.bytebuddy.matcher.StringMatcher.Mode.87a1f43a330aa49e3
    net.bytebuddy.matcher.StringMatcher.Mode.9d97cfe0669542624
    net.bytebuddy.matcher.SuperTypeMatcher5f65e9ccb1649334
    net.bytebuddy.matcher.TypeSortMatcherbea3cd319f7a9ab6
    net.bytebuddy.matcher.VisibilityMatcher6f0d2c70b6ce50e1
    net.bytebuddy.pool.TypePool.AbstractBase03ef41c73bcdac6f
    net.bytebuddy.pool.TypePool.AbstractBase.Hierarchical1ef4bf1634aa9314
    net.bytebuddy.pool.TypePool.CacheProvider.Simpled45eb8340ca21b2b
    net.bytebuddy.pool.TypePool.ClassLoadingf60fbd5bc692f3c0
    net.bytebuddy.pool.TypePool.Empty8c0a9ed2a729f1ac
    net.bytebuddy.utility.CompoundListb8b501baeee21c20
    net.bytebuddy.utility.ConstructorComparatorc7333b6b982e8e09
    net.bytebuddy.utility.GraalImageCode99c2d8870a99ec8c
    net.bytebuddy.utility.Invoker.Dispatcherba1a34ac612fb532
    net.bytebuddy.utility.JavaModule5223602c7c397de6
    net.bytebuddy.utility.MethodComparator4e5549fe1a1bb16a
    net.bytebuddy.utility.RandomString475c5a28b2a65671
    net.bytebuddy.utility.dispatcher.JavaDispatcher787d0fb443c33196
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForDefaultValue4ebad402feea5e1f
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForDefaultValue.OfNonPrimitiveArray8e244cbf0b1c2c9a
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForInstanceCheck348c5ed1a0ea72ea
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForNonStaticMethodbf4d2158c4101736
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForStaticMethod2cbd19f9947661fd
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForUnresolvedMethodac45606a4649482c
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoaderfa40b0b626be1aa7
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoader.Resolver.CreationAction8ca4ae6007eb9fd7
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoader.Resolver.NoOpfe6a9eb917ca36a6
    net.bytebuddy.utility.dispatcher.JavaDispatcher.InvokerCreationAction8b81db7b9bb021a1
    net.bytebuddy.utility.dispatcher.JavaDispatcher.ProxiedInvocationHandlera4eb032d57e965fc
    net.bytebuddy.utility.privilege.GetMethodAction74124300a1be96ce
    net.bytebuddy.utility.privilege.GetSystemPropertyAction3dcb9c5481b99d57
    org.apache.commons.collections.map.AbstractHashedMap0ffd2ece819fe2bb
    org.apache.commons.collections.map.AbstractHashedMap.HashEntry06168f711b5d9f03
    org.apache.commons.collections.map.AbstractReferenceMap24c5cfa48d1b3dc0
    org.apache.commons.collections.map.AbstractReferenceMap.ReferenceEntry527d4048e51dfc8b
    org.apache.commons.collections.map.AbstractReferenceMap.SoftRef87effea5a7f83649
    org.apache.commons.collections.map.ReferenceMapde0ddfb544d7f809
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap74e3472ae9ced4f9
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap.ValuesIteratore541e0c1fad3e081
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap.WrappedCollection8f2df7667d859a91
    org.apache.commons.collections4.multimap.AbstractSetValuedMap2d23267a2d9e2673
    org.apache.commons.collections4.multimap.AbstractSetValuedMap.WrappedSet55e5b430388b3f86
    org.apache.commons.collections4.multimap.HashSetValuedHashMap1dc89da27c29a73f
    org.apache.commons.compress.archivers.ArchiveInputStreamc115bef2761e394f
    org.apache.commons.compress.archivers.cpio.CpioArchiveEntry2e400c2326020825
    org.apache.commons.compress.archivers.cpio.CpioArchiveInputStream3146da92adf2f2a2
    org.apache.commons.compress.archivers.cpio.CpioUtil2a29a218d315e43f
    org.apache.commons.compress.archivers.tar.TarArchiveEntryb467d16501158136
    org.apache.commons.compress.archivers.tar.TarArchiveInputStreameb8579968090b108
    org.apache.commons.compress.archivers.tar.TarArchiveStructSparse2fe4fed009a20663
    org.apache.commons.compress.archivers.tar.TarUtilsb29e9558b2e1a6d3
    org.apache.commons.compress.archivers.tar.TarUtils.103e1b6a179e4ce57
    org.apache.commons.compress.archivers.zip.AbstractUnicodeExtraFieldcba2954d6d36fe3e
    org.apache.commons.compress.archivers.zip.AsiExtraFielded94b5f3c716bc82
    org.apache.commons.compress.archivers.zip.ExtraFieldUtils667ed5c686b943ef
    org.apache.commons.compress.archivers.zip.ExtraFieldUtils.UnparseableExtraFielde45344e1ce555986
    org.apache.commons.compress.archivers.zip.GeneralPurposeBit3043e50e6ced5d15
    org.apache.commons.compress.archivers.zip.JarMarkerde6615380a4c5219
    org.apache.commons.compress.archivers.zip.NioZipEncoding532af7963d2a21e8
    org.apache.commons.compress.archivers.zip.PKWareExtraHeader65351b789372b76c
    org.apache.commons.compress.archivers.zip.ResourceAlignmentExtraFieldd055d83d27a6ab30
    org.apache.commons.compress.archivers.zip.UnicodeCommentExtraField486f289b5479389f
    org.apache.commons.compress.archivers.zip.UnicodePathExtraField8054310609047dfb
    org.apache.commons.compress.archivers.zip.X000A_NTFSb32b6c415562689f
    org.apache.commons.compress.archivers.zip.X0014_X509Certificatesc20ea476bbfbe7ae
    org.apache.commons.compress.archivers.zip.X0015_CertificateIdForFile19960cf974782496
    org.apache.commons.compress.archivers.zip.X0016_CertificateIdForCentralDirectoryabadbbfd33f97f4a
    org.apache.commons.compress.archivers.zip.X0017_StrongEncryptionHeader8973de3b18f3a927
    org.apache.commons.compress.archivers.zip.X0019_EncryptionRecipientCertificateList02f17fb8a6fe0c8f
    org.apache.commons.compress.archivers.zip.X5455_ExtendedTimestamp72b5ec16aa891bc1
    org.apache.commons.compress.archivers.zip.X7875_NewUnix1b48ac29575b0161
    org.apache.commons.compress.archivers.zip.Zip64ExtendedInformationExtraFieldda22a7433c08f490
    org.apache.commons.compress.archivers.zip.ZipArchiveEntryf3d0d71dab635056
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.CommentSourcecaf89110a406d0d8
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingModebbc8cf51ebd510e0
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingMode.105771997127ba1f9
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingMode.203cee63ff1d0c93a
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.NameSourcea480c170444891c2
    org.apache.commons.compress.archivers.zip.ZipArchiveInputStream775850c7b31326d3
    org.apache.commons.compress.archivers.zip.ZipArchiveInputStream.CurrentEntrya7b1695af4265ca6
    org.apache.commons.compress.archivers.zip.ZipArchiveOutputStreamdabd8252cf28c372
    org.apache.commons.compress.archivers.zip.ZipEightByteInteger488c5dd67f3f8c9b
    org.apache.commons.compress.archivers.zip.ZipEncodingHelper39dd72feba574f55
    org.apache.commons.compress.archivers.zip.ZipLongb1d233daff0f37ce
    org.apache.commons.compress.archivers.zip.ZipMethod65a8448945d63fcb
    org.apache.commons.compress.archivers.zip.ZipShorte09d88966fbb3172
    org.apache.commons.compress.archivers.zip.ZipUtil14616bc9d28d38a3
    org.apache.commons.compress.compressors.CompressorInputStreama062fcbd75482f3a
    org.apache.commons.compress.compressors.FileNameUtild387002df2853150
    org.apache.commons.compress.compressors.bzip2.BZip2CompressorInputStream4c9a442712979a6e
    org.apache.commons.compress.compressors.bzip2.BZip2CompressorInputStream.Data162c064e8b29a5cf
    org.apache.commons.compress.compressors.bzip2.BZip2Utils5b347e283cbd5476
    org.apache.commons.compress.compressors.bzip2.CRCd1bb96e431da72f6
    org.apache.commons.compress.compressors.gzip.GzipCompressorInputStreamdcf21888c4a9e67a
    org.apache.commons.compress.compressors.gzip.GzipParameters5ac3652865cc3de1
    org.apache.commons.compress.compressors.gzip.GzipUtils6bba3cd93eb48c8f
    org.apache.commons.compress.compressors.xz.XZCompressorInputStream2204d85f22615837
    org.apache.commons.compress.utils.ArchiveUtils9bb09b154497d197
    org.apache.commons.compress.utils.BitInputStream0ac925b599ee5a7d
    org.apache.commons.compress.utils.ByteUtils4855e8772120e2eb
    org.apache.commons.compress.utils.Charsets3619492983aaf2b8
    org.apache.commons.compress.utils.CountingInputStream56020bde5ae237ed
    org.apache.commons.compress.utils.ExactMathad7e162aea889311
    org.apache.commons.compress.utils.IOUtils1bbef919f9fe90cf
    org.apache.commons.compress.utils.TimeUtilseebacb2d0aacfebc
    org.apache.commons.dbcp2.AbandonedTraceca6d746e5eecfa26
    org.apache.commons.dbcp2.BasicDataSource8f01e6e1f3426242
    org.apache.commons.dbcp2.ConnectionFactoryFactory5ee86737323f033e
    org.apache.commons.dbcp2.DataSourceMXBeanaef3515de3dd4cd7
    org.apache.commons.dbcp2.DelegatingConnection4ce1222f6c8b1f43
    org.apache.commons.dbcp2.DelegatingPreparedStatement2577746074f2a300
    org.apache.commons.dbcp2.DelegatingResultSet3e7d628a34a233d5
    org.apache.commons.dbcp2.DelegatingStatement3eececad9c1f49a4
    org.apache.commons.dbcp2.DriverConnectionFactory587516231985bd76
    org.apache.commons.dbcp2.DriverFactory2e2b684de502c2b5
    org.apache.commons.dbcp2.ObjectNameWrapper60e6f7ddb2d7e6c9
    org.apache.commons.dbcp2.PoolableConnectionbaf5bf7087e41b95
    org.apache.commons.dbcp2.PoolableConnectionFactoryb8db125bd27adcfb
    org.apache.commons.dbcp2.PoolingDataSource4006b0952a9497bf
    org.apache.commons.dbcp2.PoolingDataSource.PoolGuardConnectionWrapper231a4e4e28d22d6c
    org.apache.commons.dbcp2.SwallowedExceptionLogger169d551a035fbaac
    org.apache.commons.dbcp2.Utilsee3a6af61d9672d1
    org.apache.commons.io.ByteOrderMark72bc2458d6ae539e
    org.apache.commons.io.Charsets8ae1973f359dec29
    org.apache.commons.io.FileSystem01b6ca84e51e84c9
    org.apache.commons.io.FileUtilsb05a09ee270979e9
    org.apache.commons.io.FilenameUtils3144089e135875ac
    org.apache.commons.io.IOCaseeb2adab60f66048e
    org.apache.commons.io.IOUtils6ee4556e7885ab91
    org.apache.commons.io.StandardLineSeparator40b593b9edc3531e
    org.apache.commons.io.build.AbstractOriginSupplierb96822d8a43fddbd
    org.apache.commons.io.build.AbstractStreamBuilder57c8b0ea90b8d3a8
    org.apache.commons.io.build.AbstractSupplier21e479bcc7c6d9d4
    org.apache.commons.io.file.Counters3347b40442150325
    org.apache.commons.io.file.Counters.AbstractPathCountersf029129367b66185
    org.apache.commons.io.file.Counters.LongCounter8a0e15c3b7aab6f0
    org.apache.commons.io.file.Counters.LongPathCounters4d05a3ec2389a891
    org.apache.commons.io.file.CountingPathVisitor1a0297f6692d68b7
    org.apache.commons.io.file.DeletingPathVisitor380d01f344f0b03a
    org.apache.commons.io.file.PathUtilsc186f18e4d52fa5b
    org.apache.commons.io.file.SimplePathVisitor42930704cb1f97c1
    org.apache.commons.io.file.StandardDeleteOption670e1c1e2863e0b5
    org.apache.commons.io.filefilter.AbstractFileFilter92dd8bb7f7b80944
    org.apache.commons.io.filefilter.IOFileFilter4896a5eee1f88d05
    org.apache.commons.io.filefilter.NameFileFilterc5f07e722b3a2343
    org.apache.commons.io.filefilter.OrFileFilter6742278773fc9137
    org.apache.commons.io.filefilter.SuffixFileFilterd8b318786a82151d
    org.apache.commons.io.filefilter.SymbolicLinkFileFilterd7784b41fab5d1af
    org.apache.commons.io.filefilter.TrueFileFilterfabf6490458c9b57
    org.apache.commons.io.function.IOConsumer7aab5cab2aee4ea3
    org.apache.commons.io.input.BOMInputStream6b5d217ef3da5d6c
    org.apache.commons.io.input.BOMInputStream.Builderefe9786c70781fac
    org.apache.commons.io.input.ProxyInputStream76d45bc21d35b3af
    org.apache.commons.io.output.AbstractByteArrayOutputStream4d87285f56eadbde
    org.apache.commons.io.output.StringBuilderWriter56db39b128a95142
    org.apache.commons.io.output.ThresholdingOutputStream6ee432e618670fc2
    org.apache.commons.io.output.UnsynchronizedByteArrayOutputStream9536e30200253d9c
    org.apache.commons.io.output.UnsynchronizedByteArrayOutputStream.Builder13c61069da7ce3e3
    org.apache.commons.jcs3.JCS8f519401d676cf6b
    org.apache.commons.jcs3.access.AbstractCacheAccesse81ba2880f7423d5
    org.apache.commons.jcs3.access.CacheAccess60fee977c9a4f6ef
    org.apache.commons.jcs3.admin.JCSAdminBean335bac09272c6ddd
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCachec3b435f52c91e41d
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheAttributesc42716886bb512ba
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheEventLogginga78f5b7138667460
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheFactory79d59581986a1bdd
    org.apache.commons.jcs3.auxiliary.AuxiliaryCacheConfigurator4f03af1ec3db3c06
    org.apache.commons.jcs3.auxiliary.AuxiliaryCacheFactory0321a405678228d2
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCache67671715de055295
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCache.MyCacheListenerc9cbc2ab7af25ca4
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCacheAttributesedebc5b24fc7e7ec
    org.apache.commons.jcs3.auxiliary.disk.PurgatoryElement50e2ad1c5b33a115
    org.apache.commons.jcs3.auxiliary.disk.behavior.IDiskCacheAttributes.DiskLimitType9c89d487ae2639b0
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDisk3159cf09ae265a44
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCachedb85afec6bd28591
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCache.LRUMapCountLimited3e0dcede1f60ced6
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCache.PositionComparator6a375a20224a6491
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCacheAttributes3e721f210f5f73d7
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCacheFactoryf3d2fd9bfe5fcbcc
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskElementDescriptorc64cf22ddcdde674
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue1dd87bdda01b32c9
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue.AbstractCacheEventd5fc252ba26d0d9a
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue.PutEvent63bc60c6adf68697
    org.apache.commons.jcs3.engine.CacheElementce9f4204eb5624b3
    org.apache.commons.jcs3.engine.CacheEventQueueFactoryd47896e66d68cd29
    org.apache.commons.jcs3.engine.CacheInfodc3fc0a57a91cc16
    org.apache.commons.jcs3.engine.CacheStatus9e643f244bdbedd6
    org.apache.commons.jcs3.engine.CompositeCacheAttributesdc56debe6e362ccc
    org.apache.commons.jcs3.engine.ElementAttributesc298365f45057415
    org.apache.commons.jcs3.engine.PooledCacheEventQueue1f5b5ca7363a76c5
    org.apache.commons.jcs3.engine.behavior.ICacheEventQueue.QueueTyped36e1adea94244a8
    org.apache.commons.jcs3.engine.behavior.ICacheType.CacheTypee15e922fbbc521a9
    org.apache.commons.jcs3.engine.behavior.ICompositeCacheAttributes.DiskUsagePattern065fe6118e459fb8
    org.apache.commons.jcs3.engine.behavior.IElementSerializer4e17fbd8ff5fa2eb
    org.apache.commons.jcs3.engine.behavior.IElementSerializer.153d5ac924a980857
    org.apache.commons.jcs3.engine.control.CompositeCache2f4c41ef1df85706
    org.apache.commons.jcs3.engine.control.CompositeCache.1bcfb6eb171ef07c2
    org.apache.commons.jcs3.engine.control.CompositeCacheConfiguratorda10a9e1882f0a7e
    org.apache.commons.jcs3.engine.control.CompositeCacheManager7a43e45c9078f783
    org.apache.commons.jcs3.engine.control.event.ElementEventQueuecb2c41edee90aabe
    org.apache.commons.jcs3.engine.control.event.behavior.ElementEventTypec503e0f2d9636028
    org.apache.commons.jcs3.engine.logging.CacheEvente10345bb4afea3ce
    org.apache.commons.jcs3.engine.match.KeyMatcherPatternImpl06d95d21fd7250d0
    org.apache.commons.jcs3.engine.memory.AbstractDoubleLinkedListMemoryCachee3eb93db1ef1802e
    org.apache.commons.jcs3.engine.memory.AbstractMemoryCachebf41e6296592d86a
    org.apache.commons.jcs3.engine.memory.lru.LRUMemoryCachea13109c445649a8d
    org.apache.commons.jcs3.engine.memory.util.MemoryElementDescriptor627c224c61171c8b
    org.apache.commons.jcs3.io.ObjectInputStreamClassLoaderAwarea4e2b94537e2694a
    org.apache.commons.jcs3.io.ObjectInputStreamClassLoaderAware.BlacklistClassResolvereee678bf9eb6a5a8
    org.apache.commons.jcs3.log.JulLogFactorya8b084a513d8f2ac
    org.apache.commons.jcs3.log.LogManager0cd6d34c5624f85e
    org.apache.commons.jcs3.log.LogManager.LogFactoryHolder99d60610207d179b
    org.apache.commons.jcs3.utils.config.OptionConverterb6be9d611cb399e3
    org.apache.commons.jcs3.utils.config.PropertySetter9ce8929e58315d98
    org.apache.commons.jcs3.utils.serialization.StandardSerializerc3182262f045cc00
    org.apache.commons.jcs3.utils.struct.AbstractLRUMap8710b38b6376d281
    org.apache.commons.jcs3.utils.struct.DoubleLinkedList96b73a167e3dd555
    org.apache.commons.jcs3.utils.struct.DoubleLinkedListNode6eb04c0be1b15100
    org.apache.commons.jcs3.utils.struct.LRUElementDescriptor822178194cda5407
    org.apache.commons.jcs3.utils.struct.LRUMap134ebdccaf71b63a
    org.apache.commons.jcs3.utils.threadpool.DaemonThreadFactory90fe18bad604a2e0
    org.apache.commons.jcs3.utils.threadpool.PoolConfiguratione30c6c5b19e2121a
    org.apache.commons.jcs3.utils.threadpool.PoolConfiguration.WhenBlockedPolicyebdbc72499040e4a
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManagerce4c901d54ed755c
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManager.101b790dc167d2bc8
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManager.ThreadPoolManagerHolder6d5c097ee63ac3ce
    org.apache.commons.jcs3.utils.timing.ElapsedTimeredfda6ab2faf0ae5
    org.apache.commons.lang3.ArrayUtils55cd090cc4afae67
    org.apache.commons.lang3.CharSequenceUtils34f2613940096184
    org.apache.commons.lang3.JavaVersion8179bcf6dcfb4712
    org.apache.commons.lang3.LocaleUtilsf5235055ef756a48
    org.apache.commons.lang3.ObjectUtils1c157e9ecfc781f4
    org.apache.commons.lang3.ObjectUtils.Nullbc56db2ba4a397f4
    org.apache.commons.lang3.Range7a388bd8ca7c6565
    org.apache.commons.lang3.Range.ComparableComparator31209bc50fe79100
    org.apache.commons.lang3.StringUtilsb53e9ceb7cab46c1
    org.apache.commons.lang3.SystemProperties1e5e41ac6dcfcac3
    org.apache.commons.lang3.SystemUtils73450f121593e2da
    org.apache.commons.lang3.Validate1641aabfdb381324
    org.apache.commons.lang3.builder.CompareToBuilder0535d4fc6cf3c03f
    org.apache.commons.lang3.builder.EqualsBuilderaa8ad870ff53852c
    org.apache.commons.lang3.builder.HashCodeBuilder2143ccbdbc7e1ea5
    org.apache.commons.lang3.function.Suppliersbbeaffba7b14417d
    org.apache.commons.lang3.math.NumberUtilse9e145d766a6dd75
    org.apache.commons.lang3.mutable.MutableInt69453bf70a893014
    org.apache.commons.lang3.reflect.TypeUtilsdf817998efe361cb
    org.apache.commons.lang3.reflect.TypeUtils.WildcardTypeBuilder5936e9c8d409a438
    org.apache.commons.lang3.reflect.TypeUtils.WildcardTypeImpl5c07c9d0130a96a3
    org.apache.commons.lang3.stream.LangCollectors3ea5549a7ed3c3d7
    org.apache.commons.lang3.stream.LangCollectors.SimpleCollector91fc89bcf302c34b
    org.apache.commons.lang3.stream.Streams954246a3678faf93
    org.apache.commons.lang3.time.DateFormatUtils73ecf93d869b884e
    org.apache.commons.lang3.time.FastDateFormat71485ed44a8946ff
    org.apache.commons.lang3.time.FastDateFormat.1a23732be9811ff8d
    org.apache.commons.lang3.time.FastDateParser6f00d674cd9c2cd7
    org.apache.commons.lang3.time.FastDateParser.18470bf4a6ade3a2c
    org.apache.commons.lang3.time.FastDateParser.264496bd42904c5b5
    org.apache.commons.lang3.time.FastDateParser.324ed8b705930b7de
    org.apache.commons.lang3.time.FastDateParser.447f4a79b21494e5b
    org.apache.commons.lang3.time.FastDateParser.5afafb76217600d65
    org.apache.commons.lang3.time.FastDateParser.CaseInsensitiveTextStrategy546fb2ff9af08cbc
    org.apache.commons.lang3.time.FastDateParser.CopyQuotedStrategy46f1e4716b2bc7d7
    org.apache.commons.lang3.time.FastDateParser.ISO8601TimeZoneStrategy87ad40c3ab68646d
    org.apache.commons.lang3.time.FastDateParser.NumberStrategy99ec5db56a11534b
    org.apache.commons.lang3.time.FastDateParser.PatternStrategyfbafb84dcaa32114
    org.apache.commons.lang3.time.FastDateParser.Strategybc65b5458c1c2360
    org.apache.commons.lang3.time.FastDateParser.StrategyAndWidth76b3891c1cf1eec3
    org.apache.commons.lang3.time.FastDateParser.StrategyParserfde7d41810132d14
    org.apache.commons.lang3.time.FastDateParser.TimeZoneStrategy21977fd3a714776f
    org.apache.commons.lang3.time.FastDateParser.TimeZoneStrategy.TzInfo21cbe6369ba4a7a1
    org.apache.commons.lang3.time.FastDatePrinter31b6e12e2525649e
    org.apache.commons.lang3.time.FastDatePrinter.CharacterLiteral54e10b340dc5d7af
    org.apache.commons.lang3.time.FastDatePrinter.Iso8601_Rule99fb37b87350c025
    org.apache.commons.lang3.time.FastDatePrinter.PaddedNumberFieldba779363617e2f22
    org.apache.commons.lang3.time.FastDatePrinter.StringLiteralcb2254da41d8e280
    org.apache.commons.lang3.time.FastDatePrinter.TextField6a28ec6758972617
    org.apache.commons.lang3.time.FastDatePrinter.TimeZoneNumberRuleae20827d84c6bf34
    org.apache.commons.lang3.time.FastDatePrinter.TwoDigitMonthField51a478c858b62580
    org.apache.commons.lang3.time.FastDatePrinter.TwoDigitNumberField10acfac0db57c7ab
    org.apache.commons.lang3.time.FastTimeZone36b1802d502a2ca3
    org.apache.commons.lang3.time.FormatCacheb9ec8b6073a5ea5a
    org.apache.commons.lang3.time.FormatCache.ArrayKeyfbf37aa076d95bb3
    org.apache.commons.lang3.time.GmtTimeZone840c84d76f301aa2
    org.apache.commons.lang3.time.TimeZones55ec357ece7b3828
    org.apache.commons.lang3.tuple.ImmutablePairea1fdd387104f342
    org.apache.commons.lang3.tuple.Pair24fcf8d25a997dff
    org.apache.commons.logging.LogFactory5c9b6286a0ecaeeb
    org.apache.commons.logging.LogFactory.135cd3441e691f91d
    org.apache.commons.logging.LogFactory.2f1244e6e80ab4e4c
    org.apache.commons.logging.LogFactory.308e35df1f60483aa
    org.apache.commons.logging.LogFactory.4fb4611c54b1bc610
    org.apache.commons.logging.LogFactory.6367c055e3172a33e
    org.apache.commons.logging.impl.SLF4JLocationAwareLogb4a93815004fec58
    org.apache.commons.logging.impl.SLF4JLogFactoryd78e8c8092c84bef
    org.apache.commons.logging.impl.WeakHashtablebda06549392c232d
    org.apache.commons.logging.impl.WeakHashtable.Referenced7e6bd0a967376754
    org.apache.commons.logging.impl.WeakHashtable.WeakKey3c62431e0d7eba54
    org.apache.commons.pool2.BaseObjecta9dd39289abe1d31
    org.apache.commons.pool2.DestroyMode5d1105fc83d83c0d
    org.apache.commons.pool2.ObjectPoolccb6589e8f774501
    org.apache.commons.pool2.PooledObject726d4666486bb8f9
    org.apache.commons.pool2.PooledObjectStatefb0e5d346be6cd55
    org.apache.commons.pool2.impl.BaseGenericObjectPool070a5acff5535437
    org.apache.commons.pool2.impl.BaseGenericObjectPool.IdentityWrapper434e773f29c6ef0b
    org.apache.commons.pool2.impl.BaseGenericObjectPool.StatsStore514c54abe01e16c7
    org.apache.commons.pool2.impl.BaseObjectPoolConfig9bee83eab719802c
    org.apache.commons.pool2.impl.DefaultEvictionPolicy56c4bc556e98d1be
    org.apache.commons.pool2.impl.DefaultPooledObjectddc5b9974a86b680
    org.apache.commons.pool2.impl.GenericObjectPoolfe1a47c0c894e580
    org.apache.commons.pool2.impl.GenericObjectPoolConfig2215008ece83d1da
    org.apache.commons.pool2.impl.InterruptibleReentrantLockef01e1d3943b5184
    org.apache.commons.pool2.impl.LinkedBlockingDequebb1a4d70c6b14c3f
    org.apache.commons.pool2.impl.LinkedBlockingDeque.Node78ac878c7ddd5998
    org.apache.commons.pool2.impl.NoOpCallStacke7f11c61124edc8b
    org.apache.commons.pool2.impl.PoolImplUtils65b544d8439b4d9e
    org.apache.commons.text.StringEscapeUtils5bc5b74e30d7e8bf
    org.apache.commons.text.StringEscapeUtils.XsiUnescaper5a061ee95766f1d3
    org.apache.commons.text.StringSubstitutor3074045dbff7aefd
    org.apache.commons.text.StringSubstitutor.Resultd1377d718b9a4b29
    org.apache.commons.text.TextStringBuilder53129701a3631326
    org.apache.commons.text.WordUtilsf85094830885a3dc
    org.apache.commons.text.matcher.AbstractStringMatcher5f2d66c0bac903d1
    org.apache.commons.text.matcher.AbstractStringMatcher.CharArrayMatcherbc3ea03e56f01c0e
    org.apache.commons.text.matcher.AbstractStringMatcher.CharMatcherb83862079330a0a0
    org.apache.commons.text.matcher.AbstractStringMatcher.CharSetMatcherdef2ef72cf33ffd3
    org.apache.commons.text.matcher.AbstractStringMatcher.NoneMatcher63ccdfd44061b0b4
    org.apache.commons.text.matcher.AbstractStringMatcher.TrimMatcher6399c16c90b1dc79
    org.apache.commons.text.matcher.StringMatcherFactory3355efa06769e538
    org.apache.commons.text.translate.AggregateTranslator9e2a5e3e1c4ed249
    org.apache.commons.text.translate.CharSequenceTranslator84c8f5343c402da6
    org.apache.commons.text.translate.CodePointTranslatorea9fcdc7e5c87a70
    org.apache.commons.text.translate.CsvTranslators77360b05d66a2c8b
    org.apache.commons.text.translate.CsvTranslators.CsvEscaperbe76c35fab7f3dc3
    org.apache.commons.text.translate.CsvTranslators.CsvUnescaper09ac0d4ea60a4c5a
    org.apache.commons.text.translate.EntityArrayseff4bd7528ae958b
    org.apache.commons.text.translate.JavaUnicodeEscaperba174f1a55a33368
    org.apache.commons.text.translate.LookupTranslatorb47bcb49ef353b91
    org.apache.commons.text.translate.NumericEntityEscaperfed36f3c6d451e6b
    org.apache.commons.text.translate.NumericEntityUnescapercca6054255a84ade
    org.apache.commons.text.translate.NumericEntityUnescaper.OPTIONcd3ec6bfbd85a55d
    org.apache.commons.text.translate.OctalUnescaperc72a48b363be373d
    org.apache.commons.text.translate.SinglePassTranslator49d6016a555b6c1a
    org.apache.commons.text.translate.UnicodeEscaper9dad545c5206284f
    org.apache.commons.text.translate.UnicodeUnescapere15b1cf1266b58bf
    org.apache.commons.text.translate.UnicodeUnpairedSurrogateRemover678cce4230e90a18
    org.apache.commons.validator.routines.DomainValidatorb2da0af333fe19ff
    org.apache.commons.validator.routines.DomainValidator.LazyHolder8c756f1f7c74bd6f
    org.apache.commons.validator.routines.RegexValidator7ade8d16f86ddde3
    org.apache.commons.validator.routines.UrlValidator2c5aad0b1affb732
    org.apache.lucene.analysis.Analyzerb3fbc3d4c894fea4
    org.apache.lucene.analysis.Analyzer.12588c4a52a03d489
    org.apache.lucene.analysis.Analyzer.2b11ec0b046fb0739
    org.apache.lucene.analysis.Analyzer.ReuseStrategy373c30afd7c4e7e0
    org.apache.lucene.analysis.Analyzer.StringTokenStreamc9699998ffb50853
    org.apache.lucene.analysis.Analyzer.TokenStreamComponents07ec7e6a7685910d
    org.apache.lucene.analysis.AnalyzerWrapperfea68ba019e933f5
    org.apache.lucene.analysis.BaseTokenStreamTestCaseace694db6bea2383
    org.apache.lucene.analysis.BaseTokenStreamTestCase.AnalysisThread7be8ec27f38b789d
    org.apache.lucene.analysis.BaseTokenStreamTestCase.CheckClearAttributesAttributeImpl72e4cbc59ecc279e
    org.apache.lucene.analysis.CachingTokenFilter7948742bc70cfc8a
    org.apache.lucene.analysis.CharArrayMap5b74a1ab488fac15
    org.apache.lucene.analysis.CharArrayMap.EmptyCharArrayMap6ce1b3c28f6c4a11
    org.apache.lucene.analysis.CharArrayMap.EntryIteratora87ee307a838f240
    org.apache.lucene.analysis.CharArrayMap.EntrySet2025bc28ce5f11cc
    org.apache.lucene.analysis.CharArrayMap.MapEntry73ae6df3a549c4af
    org.apache.lucene.analysis.CharArrayMap.UnmodifiableCharArrayMap8bab8a3a7f9cd4a6
    org.apache.lucene.analysis.CharArraySet111b4a78749d9f46
    org.apache.lucene.analysis.CharFilter5f7a5aa2dec26987
    org.apache.lucene.analysis.CharacterUtilsb8ca5cbf25fdfeed
    org.apache.lucene.analysis.CharacterUtils.CharacterBuffer18d395cdbdb60911
    org.apache.lucene.analysis.DelegatingAnalyzerWrapper9c301ae9d9f5cd8a
    org.apache.lucene.analysis.DelegatingAnalyzerWrapper.DelegatingReuseStrategy76fa58dd625c2849
    org.apache.lucene.analysis.FilteringTokenFilterf403409105fbb533
    org.apache.lucene.analysis.LowerCaseFilterbcfd3a6a56a4fadf
    org.apache.lucene.analysis.MockCharFilter8898750f908492b1
    org.apache.lucene.analysis.MockReaderWrappera1c3a41e7858cc79
    org.apache.lucene.analysis.MockTokenizer61c1b54edbae7422
    org.apache.lucene.analysis.MockTokenizer.Statece6d7875e604b6ed
    org.apache.lucene.analysis.ReusableStringReaderc9f6ec8eb7023f1c
    org.apache.lucene.analysis.StopFilter4230021c4e77a6d7
    org.apache.lucene.analysis.StopwordAnalyzerBase1a57272d581aa22f
    org.apache.lucene.analysis.TokenFilter9e43d230548551cf
    org.apache.lucene.analysis.TokenStream184dbe299c64e6c6
    org.apache.lucene.analysis.Tokenizer7379ed627ab2912a
    org.apache.lucene.analysis.Tokenizer.1bc547a7b9c0cc19f
    org.apache.lucene.analysis.core.KeywordAnalyzer698cf9e1f8021717
    org.apache.lucene.analysis.core.KeywordTokenizer4dbacb3e403ad85a
    org.apache.lucene.analysis.core.LowerCaseFilterba2c1b7980c14a72
    org.apache.lucene.analysis.core.StopFilter8641c6193f901c17
    org.apache.lucene.analysis.core.WhitespaceTokenizer115580a151439e88
    org.apache.lucene.analysis.en.EnglishAnalyzercc688ebf7db7d878
    org.apache.lucene.analysis.miscellaneous.PerFieldAnalyzerWrapperdad7892fd718e4df
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilterbc9fe7a967fdcfa0
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilter.PositionSorter2cd32a2ee34c7dce
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilter.WordDelimiterConcatenation460ee77062ef67d3
    org.apache.lucene.analysis.miscellaneous.WordDelimiterIterator28629af5aededfc5
    org.apache.lucene.analysis.standard.StandardAnalyzer6e8c8f0d82e95083
    org.apache.lucene.analysis.tokenattributes.CharTermAttributeImpl6f123fa71f95b8a2
    org.apache.lucene.analysis.tokenattributes.KeywordAttributeImpl1407e968afc08f38
    org.apache.lucene.analysis.tokenattributes.OffsetAttributeImpl3cfe5975aa49a4c8
    org.apache.lucene.analysis.tokenattributes.PackedTokenAttributeImplc920cac0bdae9098
    org.apache.lucene.analysis.tokenattributes.PositionIncrementAttributeImpl7bed07b8187adaf6
    org.apache.lucene.analysis.util.CharTokenizer6ca65685e9be18b0
    org.apache.lucene.codecs.BlockTermStateae9ca3d409bef070
    org.apache.lucene.codecs.Codec7d385f022790e396
    org.apache.lucene.codecs.Codec.Holder954feab31b29306c
    org.apache.lucene.codecs.CodecUtil157ab3df291cad53
    org.apache.lucene.codecs.CompetitiveImpactAccumulator3313639ea91339f0
    org.apache.lucene.codecs.CompetitiveImpactAccumulator.1cbf4c621aff70903
    org.apache.lucene.codecs.CompoundDirectory105adc33fae31203
    org.apache.lucene.codecs.CompoundFormatb6f7adfa57db14e8
    org.apache.lucene.codecs.DocValuesFormat59fc29b0272a381d
    org.apache.lucene.codecs.FieldInfosFormatbbc25871d2052537
    org.apache.lucene.codecs.FieldsConsumer8ac90826db599118
    org.apache.lucene.codecs.FieldsProducer5414d54969b0a428
    org.apache.lucene.codecs.FilterCodeca9fdfb4c360c86b6
    org.apache.lucene.codecs.LiveDocsFormat37ab5fda48936c8e
    org.apache.lucene.codecs.MultiLevelSkipListReader154c0dde48784630
    org.apache.lucene.codecs.MultiLevelSkipListWriter271c1c2a90febec5
    org.apache.lucene.codecs.NormsConsumer618d2d433b8c409a
    org.apache.lucene.codecs.NormsFormat666a4c99b55172f0
    org.apache.lucene.codecs.NormsProducer9ca3613d0a1f0cf7
    org.apache.lucene.codecs.PointsFormat893fa9d6f57ed303
    org.apache.lucene.codecs.PointsFormat.1b7e29ffebcefbee5
    org.apache.lucene.codecs.PostingsFormat5c5d51d1200cda53
    org.apache.lucene.codecs.PostingsFormat.Holdercd21b5e5af08083b
    org.apache.lucene.codecs.PostingsReaderBase69fbc8d7a772c1ba
    org.apache.lucene.codecs.PostingsWriterBase70833c5afb411658
    org.apache.lucene.codecs.PushPostingsWriterBase09459ba2fcc66071
    org.apache.lucene.codecs.SegmentInfoFormat186f50b8ba40fe34
    org.apache.lucene.codecs.StoredFieldsFormatf0635529da3f816b
    org.apache.lucene.codecs.StoredFieldsReader44377ce9cabec7b7
    org.apache.lucene.codecs.StoredFieldsWriter18287965dde32b41
    org.apache.lucene.codecs.TermVectorsFormatabae86cbdd868241
    org.apache.lucene.codecs.asserting.AssertingCodec181ff1f5f0c04bb3
    org.apache.lucene.codecs.asserting.AssertingCodec.158c1336bd2481840
    org.apache.lucene.codecs.asserting.AssertingCodec.2efd47e8bc6c5a37e
    org.apache.lucene.codecs.asserting.AssertingDocValuesFormat166b210b883232d9
    org.apache.lucene.codecs.asserting.AssertingLiveDocsFormat3d7b3d8ee59fadd9
    org.apache.lucene.codecs.asserting.AssertingNormsFormat77b17e1410835cea
    org.apache.lucene.codecs.asserting.AssertingPointsFormat79c71415bbc0e918
    org.apache.lucene.codecs.asserting.AssertingPostingsFormatdab4c601fbb38db2
    org.apache.lucene.codecs.asserting.AssertingStoredFieldsFormat977fa1ba133bcbd2
    org.apache.lucene.codecs.asserting.AssertingTermVectorsFormate45fb7fe712c01cd
    org.apache.lucene.codecs.blockterms.LuceneFixedGapad7ee00eda7c1911
    org.apache.lucene.codecs.blockterms.LuceneVarGapDocFreqInterval6aa0d27664bdfe71
    org.apache.lucene.codecs.blockterms.LuceneVarGapFixedInterval44c7e5e1eea47620
    org.apache.lucene.codecs.blocktree.BlockTreeTermsReader4a5eb3e67f7fa9f7
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriterb036adb9f5245c23
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingBlockc6f4f170bf8bd277
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingEntryf940bc41257f9ec1
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingTerm6e393f062014fa45
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.StatsWriteradd454e2523a11b5
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.TermsWriter0fc215d15cf4d2ff
    org.apache.lucene.codecs.blocktree.CompressionAlgorithmcd5f2e1bcb83ac78
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.1b89067b1068100c6
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.25d39130de56dffa9
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.373218b346be9521d
    org.apache.lucene.codecs.blocktree.FieldReader9ffc10d155e4863b
    org.apache.lucene.codecs.blocktree.SegmentTermsEnumce57a3db048cb9ef
    org.apache.lucene.codecs.blocktree.SegmentTermsEnumFramedcfdb1defbeb4bf6
    org.apache.lucene.codecs.blocktreeords.BlockTreeOrdsPostingsFormat0c4dde2e22fec944
    org.apache.lucene.codecs.bloom.BloomFilterFactory0aab4bea863d894e
    org.apache.lucene.codecs.bloom.BloomFilteringPostingsFormat2c68798b039c5b69
    org.apache.lucene.codecs.bloom.DefaultBloomFilterFactory951036c345a39cad
    org.apache.lucene.codecs.bloom.TestBloomFilteredLucenePostingse99f655c99c9bbbe
    org.apache.lucene.codecs.bloom.TestBloomFilteredLucenePostings.LowMemoryBloomFactory3b6278de7f1cc2b2
    org.apache.lucene.codecs.cheapbastard.CheapBastardCodec7208b1d08807944d
    org.apache.lucene.codecs.compressing.CompressingCodec9dc27bbfc6d275fe
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsFormat896fa678ffe81c92
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReaderfed51f9077208bb6
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.17bddfb5935f04284
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.BlockStated3812bfab13be812
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.SerializedDocument4cc23a5abef95aaf
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsWriter2dad7ad136db8d57
    org.apache.lucene.codecs.compressing.CompressingTermVectorsFormat873c98aa0b112460
    org.apache.lucene.codecs.compressing.CompressionMode40a206f9a035f885
    org.apache.lucene.codecs.compressing.CompressionMode.15222ebc3d273a019
    org.apache.lucene.codecs.compressing.CompressionMode.2f6685a7e7bb3771a
    org.apache.lucene.codecs.compressing.CompressionMode.3196e0c9c4cbfa662
    org.apache.lucene.codecs.compressing.CompressionMode.477d32d5ef9354e6e
    org.apache.lucene.codecs.compressing.Compressorb0dd429aca65b80e
    org.apache.lucene.codecs.compressing.Decompressor5a441b8b2ca96e65
    org.apache.lucene.codecs.compressing.DeflateWithPresetCompressingCodec560f1be9247c7517
    org.apache.lucene.codecs.compressing.FastCompressingCodec5af07743da5b129c
    org.apache.lucene.codecs.compressing.FastDecompressionCompressingCodece2954e660e381e03
    org.apache.lucene.codecs.compressing.FieldsIndexe7d850a894e41f41
    org.apache.lucene.codecs.compressing.FieldsIndexReaderefa174465074bfbd
    org.apache.lucene.codecs.compressing.FieldsIndexWriter10a973070f4bf7a4
    org.apache.lucene.codecs.compressing.HighCompressionCompressingCodecad8c4af4f2d6eb68
    org.apache.lucene.codecs.compressing.LZ4WithPresetCompressingCodece033e91451f0398f
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec18f1474017678b6b
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.1c1eeb7d1cac79018
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.2e6380fab1dddb383
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.3b492163ee1f96914
    org.apache.lucene.codecs.idversion.IDVersionPostingsFormatc2da72d126aba544
    org.apache.lucene.codecs.lucene50.Lucene50CompoundFormat385a35dbd700d7bd
    org.apache.lucene.codecs.lucene50.Lucene50CompoundReaderf79625b845ff1a72
    org.apache.lucene.codecs.lucene50.Lucene50CompoundReader.FileEntryca388693c592b376
    org.apache.lucene.codecs.lucene50.Lucene50LiveDocsFormatdad069b09c8ebe30
    org.apache.lucene.codecs.lucene50.Lucene50TermVectorsFormate177ce04f8f4313d
    org.apache.lucene.codecs.lucene60.Lucene60FieldInfosFormatbea4d612bda522b3
    org.apache.lucene.codecs.lucene60.Lucene60FieldInfosFormat.1a5faf788eebfcf53
    org.apache.lucene.codecs.lucene80.Lucene80DocValuesFormat18b32b386e539057
    org.apache.lucene.codecs.lucene80.Lucene80DocValuesFormat.Mode86ca2b1c37fd2c44
    org.apache.lucene.codecs.lucene80.Lucene80NormsConsumer19b27d401c1468aa
    org.apache.lucene.codecs.lucene80.Lucene80NormsFormat1e44bf93a20abf13
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer2d431e4bdf3291b8
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.24b5363267f651c95
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.37d7991b10f9fe420
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.DenseNormsIteratorce4201e8cb7d61f3
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.NormsEntryb676b20f594fdb12
    org.apache.lucene.codecs.lucene84.ForDeltaUtilbfe1bbad9d2e544b
    org.apache.lucene.codecs.lucene84.ForUtilde15f512bc648fc1
    org.apache.lucene.codecs.lucene84.Lucene84PostingsFormatbf59ad8fdebd5d74
    org.apache.lucene.codecs.lucene84.Lucene84PostingsFormat.IntBlockTermStatef10b9e05ba79b752
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader429c11d1836706b4
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader.BlockDocsEnum757838073fe69387
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader.BlockImpactsDocsEnum195ba8c2070ddaf5
    org.apache.lucene.codecs.lucene84.Lucene84PostingsWriter2cab59acfc3bb8a5
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReaderc1a818e91bb523bd
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReader.13d1e1fee9c8ae8f2
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReader.MutableImpactList5439f55d0eafe5f6
    org.apache.lucene.codecs.lucene84.Lucene84SkipReader1f7fa252de511870
    org.apache.lucene.codecs.lucene84.Lucene84SkipWriter76f5bd9c5e6e9e31
    org.apache.lucene.codecs.lucene84.PForUtile08db33b54b22cfd
    org.apache.lucene.codecs.lucene86.Lucene86PointsFormatf64406f00a5abe31
    org.apache.lucene.codecs.lucene86.Lucene86SegmentInfoFormat586cf6377df4154e
    org.apache.lucene.codecs.lucene87.DeflateWithPresetDictCompressionModeeef2871dedd17ce4
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionModed862ddb8f965ccb4
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionMode.LZ4WithPresetDictCompressore6d7dc198735025e
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionMode.LZ4WithPresetDictDecompressorcdef0ff6ed46a9fd
    org.apache.lucene.codecs.lucene87.Lucene87Codec9911310a45d92bb3
    org.apache.lucene.codecs.lucene87.Lucene87Codec.128723482ca6440d7
    org.apache.lucene.codecs.lucene87.Lucene87Codec.206911be072d66b12
    org.apache.lucene.codecs.lucene87.Lucene87Codec.Mode0cdb8b76874bda63
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat95ec1a8a217a9696
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat.1df56e677e7cde89d
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat.Mode54f5b49dea8b8336
    org.apache.lucene.codecs.memory.DirectDocValuesFormat599b4732017f8e1a
    org.apache.lucene.codecs.memory.DirectPostingsFormat4dd12af36b0a3791
    org.apache.lucene.codecs.memory.FSTPostingsFormat0488c9d3ef0e445f
    org.apache.lucene.codecs.mockrandom.MockRandomPostingsFormatb296437d6c7fac1c
    org.apache.lucene.codecs.mockrandom.MockRandomPostingsFormat.1a9cb0e2f6482337e
    org.apache.lucene.codecs.perfield.PerFieldDocValuesFormat999be7b49946c809
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormatf4cf062fe4480103
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsGroupa9f65c90021ba143
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsGroup.Buildercf3e5a1c6f5d87c6
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsReader23133a0a2e3e3d10
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsWriter39e6a18f2c347e15
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsWriter.1d45ea394ce4e87d2
    org.apache.lucene.codecs.ramonly.RAMOnlyPostingsFormatb60101c6580c5465
    org.apache.lucene.codecs.simpletext.SimpleTextCodec2c373cb80e8d36bb
    org.apache.lucene.codecs.simpletext.SimpleTextCompoundFormat8f06368999e2d677
    org.apache.lucene.codecs.simpletext.SimpleTextDocValuesFormatf204a428ec29d7f8
    org.apache.lucene.codecs.simpletext.SimpleTextFieldInfosFormat81e806cb10082466
    org.apache.lucene.codecs.simpletext.SimpleTextLiveDocsFormat7c38ab199ac51918
    org.apache.lucene.codecs.simpletext.SimpleTextNormsFormatc15c111c36138a2f
    org.apache.lucene.codecs.simpletext.SimpleTextPointsFormatc8a30d6e5464cb0b
    org.apache.lucene.codecs.simpletext.SimpleTextPostingsFormatecad7a507eb6cf4b
    org.apache.lucene.codecs.simpletext.SimpleTextSegmentInfoFormat6b46afa313fcbff0
    org.apache.lucene.codecs.simpletext.SimpleTextStoredFieldsFormatfd3858ab1bfa364c
    org.apache.lucene.codecs.simpletext.SimpleTextTermVectorsFormat9637b123540cf5bc
    org.apache.lucene.codecs.uniformsplit.UniformSplitPostingsFormat7cc8bd22aa9c73fd
    org.apache.lucene.codecs.uniformsplit.UniformSplitRot13PostingsFormat3caedc240adc5d40
    org.apache.lucene.codecs.uniformsplit.UniformSplitTermsWriterc0bfc0ffbc7e5592
    org.apache.lucene.codecs.uniformsplit.sharedterms.STUniformSplitPostingsFormat9669ad899ca00076
    org.apache.lucene.codecs.uniformsplit.sharedterms.STUniformSplitRot13PostingsFormat92abb9f820ad0db8
    org.apache.lucene.document.Documente1b4f587d42b8bee
    org.apache.lucene.document.DocumentStoredFieldVisitor66c1e4b20aa4d347
    org.apache.lucene.document.Field7f482656d4ca1583
    org.apache.lucene.document.Field.Store313c54f0ca666857
    org.apache.lucene.document.FieldTypeb7c621c07031e9cf
    org.apache.lucene.document.StoredFieldc2d3990da920bf93
    org.apache.lucene.document.TextField3884cff56ab2e8d5
    org.apache.lucene.index.BaseCompositeReaderd97e90ccc7f968ed
    org.apache.lucene.index.BaseTermsEnum98f6b1ecedb5374e
    org.apache.lucene.index.BufferedUpdates87ddb653a8568589
    org.apache.lucene.index.BufferedUpdatesStream826f0e27162b764b
    org.apache.lucene.index.BufferedUpdatesStream.FinishedSegments16a71e5037793419
    org.apache.lucene.index.ByteSliceReader013997c1da8668b7
    org.apache.lucene.index.CodecReader664ad067a4634f30
    org.apache.lucene.index.CompositeReader1ac667c88af4f805
    org.apache.lucene.index.CompositeReaderContext7e031115b0dba787
    org.apache.lucene.index.CompositeReaderContext.Builder071e9447b79df71a
    org.apache.lucene.index.ConcurrentMergeScheduler7192a79827ef3c6d
    org.apache.lucene.index.DefaultIndexingChaind2d4569721a2c208
    org.apache.lucene.index.DefaultIndexingChain.IntBlockAllocatorf8ba5af8ae2348f4
    org.apache.lucene.index.DefaultIndexingChain.PerFieldcce61152033abf01
    org.apache.lucene.index.DirectoryReader872b9ecc9a6593a5
    org.apache.lucene.index.DocConsumere1f0c74a0a5799b0
    org.apache.lucene.index.DocValuesIterator18191cf4f05d1e35
    org.apache.lucene.index.DocValuesType7e1ae71ed4ea7003
    org.apache.lucene.index.DocsWithFieldSet8d19e1081ed95385
    org.apache.lucene.index.DocumentsWriter7cc357393fcb7704
    org.apache.lucene.index.DocumentsWriterDeleteQueue13f9cf08d569e3e2
    org.apache.lucene.index.DocumentsWriterDeleteQueue.DeleteSlicef1270dfe524b0475
    org.apache.lucene.index.DocumentsWriterDeleteQueue.Nodee35b7bfe790524e5
    org.apache.lucene.index.DocumentsWriterFlushControlf0c2fa30940cc6eb
    org.apache.lucene.index.DocumentsWriterFlushQueue2c7673b354c8e663
    org.apache.lucene.index.DocumentsWriterFlushQueue.FlushTicket89df1c2221a6fcc6
    org.apache.lucene.index.DocumentsWriterPerThread04669483a6b45471
    org.apache.lucene.index.DocumentsWriterPerThread.12e2a89a263831e28
    org.apache.lucene.index.DocumentsWriterPerThread.FlushedSegment0b6ff5c256c820c9
    org.apache.lucene.index.DocumentsWriterPerThread.IndexingChaina80ec889dc78a499
    org.apache.lucene.index.DocumentsWriterPerThreadPoolebeda4d160ec6dcd
    org.apache.lucene.index.DocumentsWriterStallControl58d97a046f2a5e61
    org.apache.lucene.index.FieldInfo5d3240edb51a9c8e
    org.apache.lucene.index.FieldInfos0cd129ec82608462
    org.apache.lucene.index.FieldInfos.Builder172eff8db3205492
    org.apache.lucene.index.FieldInfos.FieldNumbers32bc1472e7a4ffd6
    org.apache.lucene.index.FieldInvertState9d275e86858587ac
    org.apache.lucene.index.Fieldseef2020978da652b
    org.apache.lucene.index.FilterLeafReader.FilterFieldsfa901dce56bcbd4a
    org.apache.lucene.index.FlushByRamOrCountsPolicy88d230f4879c8846
    org.apache.lucene.index.FlushPolicyf82b82ae268a26e6
    org.apache.lucene.index.FreqProxFieldse7a3eefa6739fbaf
    org.apache.lucene.index.FreqProxFields.FreqProxDocsEnum9b5450dfccaeb430
    org.apache.lucene.index.FreqProxFields.FreqProxPostingsEnum5c3b159340af0f19
    org.apache.lucene.index.FreqProxFields.FreqProxTermsdedfdef25735032c
    org.apache.lucene.index.FreqProxFields.FreqProxTermsEnum3601506a252c0835
    org.apache.lucene.index.FreqProxTermsWriterdd9e5dfaa06e7132
    org.apache.lucene.index.FreqProxTermsWriterPerField1e6792a1afdb8706
    org.apache.lucene.index.FreqProxTermsWriterPerField.FreqProxPostingsArraya2d8410c7d62b204
    org.apache.lucene.index.Impact882e84c41ed12353
    org.apache.lucene.index.Impacts86133783ef6f8339
    org.apache.lucene.index.ImpactsEnum952b956e16147b18
    org.apache.lucene.index.IndexCommit2c603d2695fc5325
    org.apache.lucene.index.IndexDeletionPolicy74de12c334f0ff0b
    org.apache.lucene.index.IndexFileDeleter864842f2ab2489df
    org.apache.lucene.index.IndexFileDeleter.CommitPointb03c283521652ed6
    org.apache.lucene.index.IndexFileDeleter.RefCount9d0a0ab0f621189a
    org.apache.lucene.index.IndexFileNames5a0676f33d0dd869
    org.apache.lucene.index.IndexOptions3f91d827d790b03c
    org.apache.lucene.index.IndexReader7350521cd77caecb
    org.apache.lucene.index.IndexReader.CacheKeyb51d6a55a323e37e
    org.apache.lucene.index.IndexReaderContext04e32f4b9c330127
    org.apache.lucene.index.IndexWritere0325aeb804ee9cd
    org.apache.lucene.index.IndexWriter.11648142e65802354
    org.apache.lucene.index.IndexWriter.4f13f02d787c63977
    org.apache.lucene.index.IndexWriter.EventQueue036f9bbdb7eaba28
    org.apache.lucene.index.IndexWriter.IndexWriterMergeSourcecf8a98cb877c1183
    org.apache.lucene.index.IndexWriter.Merges2e1fc51eb330086c
    org.apache.lucene.index.IndexWriterConfigd701914f0d6658b6
    org.apache.lucene.index.IndexWriterConfig.OpenMode7cb49344ea5c6351
    org.apache.lucene.index.IndexWriterMaxDocsChanger1bc2995118468740
    org.apache.lucene.index.KeepOnlyLastCommitDeletionPolicy9f22fe8c738d9952
    org.apache.lucene.index.LeafMetaDatabbff7ff01b4134e0
    org.apache.lucene.index.LeafReaderfa1ce8df2ae26a6e
    org.apache.lucene.index.LeafReaderContextfc6c719b81d116df
    org.apache.lucene.index.LiveIndexWriterConfiga2067f8ef3677fdc
    org.apache.lucene.index.MergePolicye4754a4a63055e7b
    org.apache.lucene.index.MergeScheduler647d19e97498fe90
    org.apache.lucene.index.MergeTrigger8b1aa8130dc2b264
    org.apache.lucene.index.NormValuesWriter46f5e71221ca6e02
    org.apache.lucene.index.NormValuesWriter.1c0864a9951fac185
    org.apache.lucene.index.NormValuesWriter.BufferedNormse8da754887bba3a5
    org.apache.lucene.index.NumericDocValuesa2de2240a1d105fa
    org.apache.lucene.index.OrdTermState43005a4850ff3eee
    org.apache.lucene.index.ParallelPostingsArray9e8709952ddc86a9
    org.apache.lucene.index.PostingsEnum13ee3bbe2a9a135b
    org.apache.lucene.index.RandomCodec9d5216583e3f9c53
    org.apache.lucene.index.ReaderPool196c2a1e4e1cb021
    org.apache.lucene.index.ReaderUtil4a74f8dbf0455564
    org.apache.lucene.index.SegmentCommitInfo361389f17f161615
    org.apache.lucene.index.SegmentCoreReaders329963e565bed71e
    org.apache.lucene.index.SegmentCoreReaders.14c22a3a7e7a3464b
    org.apache.lucene.index.SegmentCoreReaders.2f94d04d48a8e6732
    org.apache.lucene.index.SegmentCoreReaders.30dcca50ca892de5e
    org.apache.lucene.index.SegmentDocValues8c267f5425938996
    org.apache.lucene.index.SegmentInfod59792dbd411f918
    org.apache.lucene.index.SegmentInfos8e0cfc1c34a793bc
    org.apache.lucene.index.SegmentInfos.FindSegmentsFile57064a938b60a18c
    org.apache.lucene.index.SegmentReadStatef7f57f7389b9e4aa
    org.apache.lucene.index.SegmentReader63c8cf9560aa58ed
    org.apache.lucene.index.SegmentReader.1007c5e078ca5b49c
    org.apache.lucene.index.SegmentReader.2f1871b747f8ea7f6
    org.apache.lucene.index.SegmentWriteState3df2c751683e36f5
    org.apache.lucene.index.SlowImpactsEnum1474c9337a65b539
    org.apache.lucene.index.SlowImpactsEnum.1d5bb02ac6cfb08ba
    org.apache.lucene.index.StandardDirectoryReader3fc892a97e1fcf74
    org.apache.lucene.index.StandardDirectoryReader.170ecfd4176b47247
    org.apache.lucene.index.StandardDirectoryReader.3ca361c5e2d8fe939
    org.apache.lucene.index.StoredFieldVisitorc234cad09dc1c771
    org.apache.lucene.index.StoredFieldVisitor.Status9cb9d093a6117d87
    org.apache.lucene.index.StoredFieldsConsumer3e50d154a538cc4a
    org.apache.lucene.index.Term998f0369ca56ca77
    org.apache.lucene.index.TermStated94a8fc5aa8fb053
    org.apache.lucene.index.TermStates51833d55b04ca4cd
    org.apache.lucene.index.TermStates.1ec6a01c059b307f9
    org.apache.lucene.index.TermVectorsConsumer5da357250a0de7f2
    org.apache.lucene.index.TermVectorsConsumerPerField1208c70ca8670152
    org.apache.lucene.index.TermVectorsConsumerPerField.TermVectorsPostingsArrayc0105255a2cecf00
    org.apache.lucene.index.Terms7ca39f3bdd238e2b
    org.apache.lucene.index.TermsEnumdfe1f9b0994d664f
    org.apache.lucene.index.TermsEnum.1249f31e05c710308
    org.apache.lucene.index.TermsEnum.SeekStatus8b3a7bcd9e7da648
    org.apache.lucene.index.TermsHashc630c8de6506aac1
    org.apache.lucene.index.TermsHashPerField1b7a39be6c997509
    org.apache.lucene.index.TermsHashPerField.PostingsBytesStartArray5e5e00daabc62112
    org.apache.lucene.index.TieredMergePolicyc430a128b00f05d4
    org.apache.lucene.index.TieredMergePolicy.MERGE_TYPEee4ce8703565589c
    org.apache.lucene.index.TieredMergePolicy.SegmentSizeAndDocs13066978ebee0cf5
    org.apache.lucene.mockfile.DisableFsyncFS778b5ca3f6e81dca
    org.apache.lucene.mockfile.ExtrasFS17704d535444cb25
    org.apache.lucene.mockfile.FilterFileSystem965f8314db3795da
    org.apache.lucene.mockfile.FilterFileSystemProvidera401520e9ad85d23
    org.apache.lucene.mockfile.FilterPath953520f3f3374564
    org.apache.lucene.mockfile.HandleLimitFSb4d21e02aa5d2136
    org.apache.lucene.mockfile.HandleTrackingFS1e433c363f6801fa
    org.apache.lucene.mockfile.LeakFS1d9341a2aedfe396
    org.apache.lucene.mockfile.ShuffleFS17d1a875f1721633
    org.apache.lucene.queryparser.classic.FastCharStream921f61bd34d336b7
    org.apache.lucene.queryparser.classic.QueryParser58a639d223811485
    org.apache.lucene.queryparser.classic.QueryParser.JJCallsb4aa6347602075fe
    org.apache.lucene.queryparser.classic.QueryParser.LookaheadSuccess1e68eb728086b64d
    org.apache.lucene.queryparser.classic.QueryParser.Operatorc369979182f4a099
    org.apache.lucene.queryparser.classic.QueryParserBasec083122d7fdf3d7d
    org.apache.lucene.queryparser.classic.QueryParserTokenManager98e97e8b3adc403b
    org.apache.lucene.queryparser.classic.Tokend87570aef642ebc9
    org.apache.lucene.search.BlockMaxConjunctionScorer061e44a27a9e97e7
    org.apache.lucene.search.BlockMaxConjunctionScorer.174c433408ff6b3bd
    org.apache.lucene.search.BlockMaxConjunctionScorer.23ea95fe22eaa4f92
    org.apache.lucene.search.Boolean2ScorerSupplierc583418a25057486
    org.apache.lucene.search.BooleanClause5517b155135643c4
    org.apache.lucene.search.BooleanClause.Occur734a3ee59f624d3a
    org.apache.lucene.search.BooleanClause.Occur.1844152c852706967
    org.apache.lucene.search.BooleanClause.Occur.2314312e6be9e3919
    org.apache.lucene.search.BooleanClause.Occur.382ed509b5f202c18
    org.apache.lucene.search.BooleanClause.Occur.4daeb1927527fbfcf
    org.apache.lucene.search.BooleanQuery96c1ac631fbd6b0e
    org.apache.lucene.search.BooleanQuery.Builder7e6d4552da2ff245
    org.apache.lucene.search.BooleanWeight174f45125f19caf2
    org.apache.lucene.search.BooleanWeight.WeightedBooleanClause166652adc0fe198e
    org.apache.lucene.search.BoostAttributeImplf093b8b530992fa9
    org.apache.lucene.search.BoostQuery83694dbca36799f8
    org.apache.lucene.search.BulkScorer0cdfc6b4ad3daf0c
    org.apache.lucene.search.CollectionStatistics5ec48820d8f08861
    org.apache.lucene.search.DisiPriorityQueuecd6e7ceb6bb4a75c
    org.apache.lucene.search.DisiWrapperc464918fcb4dc917
    org.apache.lucene.search.DocIdSet5365aa0bacf9a6e7
    org.apache.lucene.search.DocIdSet.131119c239a3307e0
    org.apache.lucene.search.DocIdSetIteratorb2f8b47fe6931904
    org.apache.lucene.search.DocIdSetIterator.26831e1d78fb78367
    org.apache.lucene.search.Explanationf9b8483b4a27fc0e
    org.apache.lucene.search.HitQueue1b55fd31915c139a
    org.apache.lucene.search.HitsThresholdCheckercbcf7b80177ffd7d
    org.apache.lucene.search.HitsThresholdChecker.LocalHitsThresholdChecker0af70e4877c39078
    org.apache.lucene.search.ImpactsDISI13342a2866448a60
    org.apache.lucene.search.IndexSearcher73336568d9558b83
    org.apache.lucene.search.IndexSearcher.28a80822a11869ba3
    org.apache.lucene.search.LRUQueryCachef119ed15eba21643
    org.apache.lucene.search.LRUQueryCache.MinSegmentSizePredicatee8546c497dd5c047
    org.apache.lucene.search.LeafCollector610577ef49520501
    org.apache.lucene.search.LeafSimScorerdae74001f09e0d4b
    org.apache.lucene.search.MaxScoreCacheb0fab390a2eeb1ff
    org.apache.lucene.search.MaxScoreSumPropagator5a91caaf7298e99b
    org.apache.lucene.search.MaxScoreSumPropagator.15ee8239fddd1a671
    org.apache.lucene.search.MultiTermQuery2b75d54f87e0a440
    org.apache.lucene.search.MultiTermQuery.16c9d933f8b8f27ac
    org.apache.lucene.search.MultiTermQuery.RewriteMethoddccbda72605e36e9
    org.apache.lucene.search.Multiset19d136ff7551a790
    org.apache.lucene.search.Multiset.13b110197a7d930cc
    org.apache.lucene.search.PhraseQuery52f7e7a1fb7014c5
    org.apache.lucene.search.PhraseQuery.1471a12eafe62877f
    org.apache.lucene.search.PhraseQuery.Builder13ad717b7ed54825
    org.apache.lucene.search.PhraseWeighta3d8e03071d0b1b9
    org.apache.lucene.search.PhraseWeight.15f7be556b85d06bd
    org.apache.lucene.search.Queryc165f884ce594f28
    org.apache.lucene.search.Scorablece3faa2bf0d13526
    org.apache.lucene.search.ScoreDoc7bfc4d6df3c15e4f
    org.apache.lucene.search.ScoreMode5083adba207caf07
    org.apache.lucene.search.Scorera2e3c4802bca7246
    org.apache.lucene.search.ScorerSupplier50ccb984640f5a29
    org.apache.lucene.search.ScorerUtil4858996195e514c9
    org.apache.lucene.search.ScorerUtil.10d12a67987763dd8
    org.apache.lucene.search.ScoringRewrite53dda8cd115a1b80
    org.apache.lucene.search.ScoringRewrite.1726bc5187a7d9169
    org.apache.lucene.search.ScoringRewrite.2c8ed0d3ea02d9ba7
    org.apache.lucene.search.TermCollectingRewrite3c6917b7de289c31
    org.apache.lucene.search.TermQuery32c14fb4749e12de
    org.apache.lucene.search.TermQuery.TermWeight8232b1155cdcaa35
    org.apache.lucene.search.TermScorerc300e5abbc794b3b
    org.apache.lucene.search.TermStatistics2889bba2906e16a2
    org.apache.lucene.search.TopDocs012373f68cd76882
    org.apache.lucene.search.TopDocs.ScoreMergeSortQueue0d229ef686a287eb
    org.apache.lucene.search.TopDocs.ShardRef645ec85cd874e13e
    org.apache.lucene.search.TopDocsCollectord619b8b8e24362ae
    org.apache.lucene.search.TopScoreDocCollectorf0f271377b503622
    org.apache.lucene.search.TopScoreDocCollector.ScorerLeafCollector0916b64fdd6310f8
    org.apache.lucene.search.TopScoreDocCollector.SimpleTopScoreDocCollectore89ce7447d46c23d
    org.apache.lucene.search.TopScoreDocCollector.SimpleTopScoreDocCollector.1b7fd297ad7b8e993
    org.apache.lucene.search.TotalHitsc054cc870c4bc713
    org.apache.lucene.search.TotalHits.Relationcd9e19742f0a5fea
    org.apache.lucene.search.TwoPhaseIteratorf59ed4e6ee883076
    org.apache.lucene.search.TwoPhaseIterator.TwoPhaseIteratorAsDocIdSetIteratorbde4888d90c9b71d
    org.apache.lucene.search.UsageTrackingQueryCachingPolicyb8f47b0b4f586c84
    org.apache.lucene.search.WANDScorer9b455d37735417e4
    org.apache.lucene.search.WANDScorer.1677f7eae4aa6e58d
    org.apache.lucene.search.WANDScorer.27f071d191fb7cb28
    org.apache.lucene.search.Weightf9b0b832cbdab9cc
    org.apache.lucene.search.Weight.19ae964d7e7004115
    org.apache.lucene.search.Weight.DefaultBulkScorer3367fcb4d4550921
    org.apache.lucene.search.similarities.AfterEffect0793310e5338e24d
    org.apache.lucene.search.similarities.AfterEffectB1597f7ea5c3e93c4
    org.apache.lucene.search.similarities.AfterEffectL6a90c41c7608b070
    org.apache.lucene.search.similarities.AssertingSimilarity17923a752141c3fb
    org.apache.lucene.search.similarities.Axiomaticef27c653cf1c0fd0
    org.apache.lucene.search.similarities.AxiomaticF1EXPb1ce2688bf1afcd2
    org.apache.lucene.search.similarities.AxiomaticF1LOGdd72f238e902de40
    org.apache.lucene.search.similarities.AxiomaticF2EXP50859081cdcc957e
    org.apache.lucene.search.similarities.AxiomaticF2LOG3119cf2421ccde70
    org.apache.lucene.search.similarities.BM25Similarityd69466947ed0f51c
    org.apache.lucene.search.similarities.BM25Similarity.BM25Scorera177d5b0724f1baa
    org.apache.lucene.search.similarities.BasicModel780a9c4f431c3423
    org.apache.lucene.search.similarities.BasicModelG727f4fc93f8d45a8
    org.apache.lucene.search.similarities.BasicModelIFfde4206a7191383c
    org.apache.lucene.search.similarities.BasicModelIn0b31267ef2c33910
    org.apache.lucene.search.similarities.BasicModelIneb50d1f8dc028c177
    org.apache.lucene.search.similarities.BooleanSimilaritybffc1d0892e790d0
    org.apache.lucene.search.similarities.ClassicSimilaritya18f5807ed7f74fc
    org.apache.lucene.search.similarities.DFISimilaritya019dd753e0fc14f
    org.apache.lucene.search.similarities.DFRSimilarity222f32ad49ae18c2
    org.apache.lucene.search.similarities.Distributiond963842a327df5e3
    org.apache.lucene.search.similarities.DistributionLLf4b829c4663cd965
    org.apache.lucene.search.similarities.DistributionSPL4155480c702646cf
    org.apache.lucene.search.similarities.IBSimilarityfc432ec9dcdbb38f
    org.apache.lucene.search.similarities.Independenceef6cacba7ae36174
    org.apache.lucene.search.similarities.IndependenceChiSquarede73589feda3da344
    org.apache.lucene.search.similarities.IndependenceSaturated277005223298f824
    org.apache.lucene.search.similarities.IndependenceStandardized6ab832e92c5e5755
    org.apache.lucene.search.similarities.LMDirichletSimilarity7b525c4b1faa015f
    org.apache.lucene.search.similarities.LMJelinekMercerSimilarityaa1f679a43e25d18
    org.apache.lucene.search.similarities.LMSimilarityf4dbaeeb31b90276
    org.apache.lucene.search.similarities.LMSimilarity.DefaultCollectionModeld5d93d640a49ce3e
    org.apache.lucene.search.similarities.Lambdab69b0f2ff098a199
    org.apache.lucene.search.similarities.LambdaDFea62637e5995c14d
    org.apache.lucene.search.similarities.LambdaTTF476e543bdb354b57
    org.apache.lucene.search.similarities.Normalization2dc7a705bd29f0ee
    org.apache.lucene.search.similarities.NormalizationH15aea0da5071f3040
    org.apache.lucene.search.similarities.NormalizationH261878bf139fb446b
    org.apache.lucene.search.similarities.NormalizationH3c6c58e128d8f0f8d
    org.apache.lucene.search.similarities.NormalizationZ8a3a7285900022a9
    org.apache.lucene.search.similarities.PerFieldSimilarityWrapper42586b5507e510df
    org.apache.lucene.search.similarities.RandomSimilarity423403d812d6a061
    org.apache.lucene.search.similarities.Similaritya3b6d2798ce43d71
    org.apache.lucene.search.similarities.Similarity.SimScorer67d544ce9feeb21a
    org.apache.lucene.search.similarities.SimilarityBase202345704c162a53
    org.apache.lucene.search.similarities.TFIDFSimilaritydf5bd1768147d674
    org.apache.lucene.store.BaseDirectory6900d05994ed44b3
    org.apache.lucene.store.BufferedChecksumb94ebe893a9d3711
    org.apache.lucene.store.BufferedChecksumIndexInput173e2b9c65b07cb6
    org.apache.lucene.store.ByteArrayDataInput78632b2460b70e07
    org.apache.lucene.store.ByteArrayDataOutput7e14c81e582b7d2c
    org.apache.lucene.store.ByteBufferGuard259b97c11bbdc71b
    org.apache.lucene.store.ByteBufferIndexInput4167f4c1126b89a3
    org.apache.lucene.store.ByteBufferIndexInput.SingleBufferImpl2a840aec159d9c7d
    org.apache.lucene.store.ByteBuffersDataOutput15456a13d6afd12c
    org.apache.lucene.store.ByteBuffersDataOutput.ByteBufferRecyclerfe108a40cf58b7b1
    org.apache.lucene.store.ChecksumIndexInput76f48af3f68865dd
    org.apache.lucene.store.DataInput5aa170af6f1e947b
    org.apache.lucene.store.DataOutput492e17024cc912e6
    org.apache.lucene.store.Directory7704110da65f03e8
    org.apache.lucene.store.FSDirectory0e228e59762da3b0
    org.apache.lucene.store.FSDirectory.FSIndexOutputd2beb768917b54a0
    org.apache.lucene.store.FSDirectory.FSIndexOutput.1ec3754510e19ee3f
    org.apache.lucene.store.FSLockFactory742892e30a14e87a
    org.apache.lucene.store.FilterDirectoryb2c8389cd77c4d55
    org.apache.lucene.store.FlushInfof9d01f0e9bbb7c7c
    org.apache.lucene.store.IOContext5f42cca474854a9d
    org.apache.lucene.store.IOContext.Context921bb55758e6d8ff
    org.apache.lucene.store.IndexInput06ce5eb19b42b06b
    org.apache.lucene.store.IndexOutput6f483ded93cfafd7
    org.apache.lucene.store.Lock432af1bf641692dc
    org.apache.lucene.store.LockFactoryece396b0fec91411
    org.apache.lucene.store.LockValidatingDirectoryWrapper560f0d73f379987c
    org.apache.lucene.store.MMapDirectorya9942ea0e3192b38
    org.apache.lucene.store.MockDirectoryWrapper.Throttling9084de50297cd07a
    org.apache.lucene.store.NativeFSLockFactory1cd03d5dd607e96c
    org.apache.lucene.store.NativeFSLockFactory.NativeFSLockc3307e40ef2e24c7
    org.apache.lucene.store.OutputStreamIndexOutput90073bdd6eaf9312
    org.apache.lucene.store.RAMFilea543facba1c62f7f
    org.apache.lucene.store.RAMOutputStreama4d3d0444d01318d
    org.apache.lucene.store.TrackingDirectoryWrapper8f84be302b2ff933
    org.apache.lucene.util.AbstractBeforeAfterRule2855be1c9a045f99
    org.apache.lucene.util.AbstractBeforeAfterRule.18f7e77f230c1050d
    org.apache.lucene.util.Accountable9caec5fbf170e939
    org.apache.lucene.util.ArrayUtil5954c5d90665398b
    org.apache.lucene.util.AttributeFactoryb1bf0e54e4016761
    org.apache.lucene.util.AttributeFactory.157348402ad295daa
    org.apache.lucene.util.AttributeFactory.DefaultAttributeFactory400586c34d95eefd
    org.apache.lucene.util.AttributeFactory.DefaultAttributeFactory.1e37cb5b075d39222
    org.apache.lucene.util.AttributeFactory.StaticImplementationAttributeFactory7835b4eaf27ad5e5
    org.apache.lucene.util.AttributeImpld2e818115d53c6c8
    org.apache.lucene.util.AttributeSource9ed2301ac94454b9
    org.apache.lucene.util.AttributeSource.2627a422f8bda783c
    org.apache.lucene.util.AttributeSource.Stateee682f69cc19d165
    org.apache.lucene.util.BitSet5a574c88f9713d83
    org.apache.lucene.util.BitUtilfb8b4d3d71d70037
    org.apache.lucene.util.ByteBlockPoolc1f7c99648018d91
    org.apache.lucene.util.ByteBlockPool.Allocatore4273ccf741d8276
    org.apache.lucene.util.ByteBlockPool.DirectTrackingAllocator9bf47627846516db
    org.apache.lucene.util.BytesRef5dc0661c38a5f442
    org.apache.lucene.util.BytesRefBuilder6b39f0d53b571bfe
    org.apache.lucene.util.BytesRefHash86e748e8ab5fa687
    org.apache.lucene.util.BytesRefHash.1e19faf8fa62ab4f4
    org.apache.lucene.util.BytesRefHash.BytesStartArray06370cc4bd47788d
    org.apache.lucene.util.CloseableThreadLocalc837a4897f406f88
    org.apache.lucene.util.CollectionUtild405772039814236
    org.apache.lucene.util.CollectionUtil.ListIntroSorter272e33df47ff8a28
    org.apache.lucene.util.Constants71711c9ebda826d2
    org.apache.lucene.util.Counterdd1fe6fe36dc8723
    org.apache.lucene.util.Counter.AtomicCounter702c4b53893ac12e
    org.apache.lucene.util.Counter.SerialCounter577da4101cbc325f
    org.apache.lucene.util.FailureMarker0f7bc1056ce8b9cf
    org.apache.lucene.util.FixedBitSet92d1cd1d5e4309b2
    org.apache.lucene.util.FrequencyTrackingRingBufferf4e55c7fd66a81d5
    org.apache.lucene.util.FrequencyTrackingRingBuffer.IntBag5de9feffb74916c0
    org.apache.lucene.util.FutureArrayseead70d27728315f
    org.apache.lucene.util.FutureObjectsbb12722ddc092a6a
    org.apache.lucene.util.IOUtilsf9815136f890b195
    org.apache.lucene.util.InPlaceMergeSortera72a3702a3f4d8f1
    org.apache.lucene.util.InfoStream5c1d197ea5ba7a73
    org.apache.lucene.util.InfoStream.NoOutputd0750f16f6d2766e
    org.apache.lucene.util.IntBlockPool73804d638cfb8a37
    org.apache.lucene.util.IntBlockPool.Allocator024ee289b8aaee46
    org.apache.lucene.util.IntroSorter08519c1f1ba4a7de
    org.apache.lucene.util.IntsReff9b7dc817ff99274
    org.apache.lucene.util.IntsRefBuilderb5175ed4b449f9b7
    org.apache.lucene.util.LongValues7d8aee853134ae83
    org.apache.lucene.util.LongValues.1f9fa8f9d563676c5
    org.apache.lucene.util.LongValues.216b39160a62d65d4
    org.apache.lucene.util.LongsRefab3dbc979e310089
    org.apache.lucene.util.LuceneJUnit3MethodProvider8c94daef58a50e00
    org.apache.lucene.util.LuceneTestCasea2a4f3a1c4f17145
    org.apache.lucene.util.LuceneTestCase.18c812025ef208e5a
    org.apache.lucene.util.LuceneTestCase.2452293b78e28a121
    org.apache.lucene.util.LuceneTestCase.3aae74f4a1e18ff8b
    org.apache.lucene.util.LuceneTestCase.LiveIWCFlushMode76187b1204474dfb
    org.apache.lucene.util.MSBRadixSorter9adaa4c4786de287
    org.apache.lucene.util.MathUtil6446df2aeb4ba1d0
    org.apache.lucene.util.NamedSPILoaderbd69495c1a655c32
    org.apache.lucene.util.NullInfoStream9d72e8d10eb5b3ed
    org.apache.lucene.util.PriorityQueue86214d87630b6122
    org.apache.lucene.util.PriorityQueue.160a8e49cec5e67af
    org.apache.lucene.util.QueryBuilderf8cdd17d51e120bf
    org.apache.lucene.util.QueryBuilder.TermAndBoost7379a586bc344983
    org.apache.lucene.util.QuickPatchThreadsFilter004147cc3cd3feb6
    org.apache.lucene.util.RamUsageEstimator90dd0e4b91d1e1b1
    org.apache.lucene.util.RamUsageEstimator.170b7c06b4a2ba803
    org.apache.lucene.util.RunListenerPrintReproduceInfodf3fd8cda9ce9415
    org.apache.lucene.util.SPIClassIterator77e3e7ca7aea78ee
    org.apache.lucene.util.SetOnce1f43b17a7dfc86e4
    org.apache.lucene.util.SetOnce.Wrapperfbdf6ca0565e5886
    org.apache.lucene.util.SmallFloat4b4c055a7d5e7c3d
    org.apache.lucene.util.Sorter91a27f89e094d240
    org.apache.lucene.util.StringHelper548b4986a5429a71
    org.apache.lucene.util.StringMSBRadixSorter09fc2a082184e6e8
    org.apache.lucene.util.StringMSBRadixSorter.12864f721fdd69ffd
    org.apache.lucene.util.TestRuleAssertionsRequired175421bab63648e6
    org.apache.lucene.util.TestRuleAssertionsRequired.136cb2ddfe6db60e4
    org.apache.lucene.util.TestRuleDelegate7624c315aaee46c0
    org.apache.lucene.util.TestRuleIgnoreAfterMaxFailures5754de45f2314938
    org.apache.lucene.util.TestRuleIgnoreAfterMaxFailures.15b02d3b2869a618b
    org.apache.lucene.util.TestRuleIgnoreTestSuites209cf27dad2fdbe5
    org.apache.lucene.util.TestRuleIgnoreTestSuites.17c8e739169310bed
    org.apache.lucene.util.TestRuleLimitSysouts6622c9452fe6964b
    org.apache.lucene.util.TestRuleLimitSysouts.DelegateStream005e2894ccfa3946
    org.apache.lucene.util.TestRuleMarkFailureacc71bb7ea6285c4
    org.apache.lucene.util.TestRuleMarkFailure.1fc795a24ce78cca5
    org.apache.lucene.util.TestRuleRestoreSystemProperties83fde525dbbbdd56
    org.apache.lucene.util.TestRuleSetupAndRestoreClassEnv5b6d8be63781d25e
    org.apache.lucene.util.TestRuleSetupAndRestoreInstanceEnv2a570899c512f47c
    org.apache.lucene.util.TestRuleSetupTeardownChained7a4fa8e000e6a599
    org.apache.lucene.util.TestRuleSetupTeardownChained.1b2d36311e662437a
    org.apache.lucene.util.TestRuleStoreClassNamec6401d6db3dd21f2
    org.apache.lucene.util.TestRuleStoreClassName.19643bacff88cea32
    org.apache.lucene.util.TestRuleTemporaryFilesCleanup517b5a9a4ec6ff11
    org.apache.lucene.util.TestRuleThreadAndTestNameba95247677bce2d6
    org.apache.lucene.util.TestRuleThreadAndTestName.1670f15be03e49347
    org.apache.lucene.util.TestUtil431c272583b0fad9
    org.apache.lucene.util.UnicodeUtilaa9656ee8c7acf93
    org.apache.lucene.util.Versiond5dc79d50f2c2d1d
    org.apache.lucene.util.automaton.Automata0edb8f8989f856ed
    org.apache.lucene.util.automaton.Automaton134911b5b3a54df9
    org.apache.lucene.util.automaton.Automaton.15fb150bc69ea7a93
    org.apache.lucene.util.automaton.Automaton.266309bd680d91f24
    org.apache.lucene.util.automaton.Automaton.Builder6c38698f8903f64b
    org.apache.lucene.util.automaton.Automaton.Builder.17d710f6c024b7a17
    org.apache.lucene.util.automaton.CharacterRunAutomatond2632a6cefbb4858
    org.apache.lucene.util.automaton.MinimizationOperationsc654de880611cdb1
    org.apache.lucene.util.automaton.MinimizationOperations.IntPairfa80e4acffb787d8
    org.apache.lucene.util.automaton.MinimizationOperations.StateListadfb9567974550e1
    org.apache.lucene.util.automaton.MinimizationOperations.StateListNode216e146dfcd23713
    org.apache.lucene.util.automaton.Operations291e237735ef00d5
    org.apache.lucene.util.automaton.RegExpceb95f8ecf31c7a4
    org.apache.lucene.util.automaton.RegExp.1d9726bc2132e90b7
    org.apache.lucene.util.automaton.RegExp.Kind1d6b5e94e744d3a0
    org.apache.lucene.util.automaton.RunAutomatonf2b29047ee0b5c84
    org.apache.lucene.util.automaton.StatePair3f8d879446d01641
    org.apache.lucene.util.automaton.Transition35afb5dbb70c7d8b
    org.apache.lucene.util.compress.LZ474e78555e9692654
    org.apache.lucene.util.compress.LZ4.FastCompressionHashTable455953436870f53c
    org.apache.lucene.util.compress.LZ4.HashTablea875bb203fc16df5
    org.apache.lucene.util.compress.LZ4.HighCompressionHashTablefe6aeae6ddf42ee2
    org.apache.lucene.util.compress.LowercaseAsciiCompressionf447544a6d96e316
    org.apache.lucene.util.fst.BitTableUtilae7a3159aea08377
    org.apache.lucene.util.fst.Builder100b4b21b6b35e4f
    org.apache.lucene.util.fst.Builder.Arc03d7ea3d6f291b24
    org.apache.lucene.util.fst.Builder.CompiledNode611103c7aadde65d
    org.apache.lucene.util.fst.Builder.FixedLengthArcsBufferdc3feeb45753c9cf
    org.apache.lucene.util.fst.Builder.UnCompiledNode008d6d1bfef92929
    org.apache.lucene.util.fst.ByteSequenceOutputs143ca7cb1094029b
    org.apache.lucene.util.fst.BytesRefFSTEnum8c5ff799d80df73e
    org.apache.lucene.util.fst.BytesRefFSTEnum.InputOutputfdff5845aec3a017
    org.apache.lucene.util.fst.BytesStore862a096cc44582bf
    org.apache.lucene.util.fst.BytesStore.265e27783d1fb59c4
    org.apache.lucene.util.fst.FST22daed3fbd13fe0f
    org.apache.lucene.util.fst.FST.Arc87a6bbce0deea5dc
    org.apache.lucene.util.fst.FST.Arc.BitTablecd08373a793c76e2
    org.apache.lucene.util.fst.FST.BytesReader9774f9c52f512c2f
    org.apache.lucene.util.fst.FST.INPUT_TYPE4cca0a4d7eb0fc65
    org.apache.lucene.util.fst.FSTEnumb20a467cecfe037b
    org.apache.lucene.util.fst.NodeHashe5fbe5551fd06a18
    org.apache.lucene.util.fst.OffHeapFSTStorec45fc9986debb081
    org.apache.lucene.util.fst.Outputs01b4adaf56ba7d3f
    org.apache.lucene.util.fst.ReverseBytesReader13eb20434ceaa349
    org.apache.lucene.util.fst.ReverseRandomAccessReader8ca4cafc0fd06de6
    org.apache.lucene.util.fst.Utile497ee1ca74a697c
    org.apache.lucene.util.packed.AbstractPagedMutablec34fc67babfbb425
    org.apache.lucene.util.packed.BulkOperatione703484622617102
    org.apache.lucene.util.packed.BulkOperation.18ed6abb8f3648cf6
    org.apache.lucene.util.packed.BulkOperationPacked829a236b3c71b9c5
    org.apache.lucene.util.packed.BulkOperationPacked14bd02140efa827ba
    org.apache.lucene.util.packed.BulkOperationPacked107871df76ca8b0a6d
    org.apache.lucene.util.packed.BulkOperationPacked1131012a043511a3c2
    org.apache.lucene.util.packed.BulkOperationPacked128c9d61a1c0c22fe2
    org.apache.lucene.util.packed.BulkOperationPacked137c3f7554b1c18d1d
    org.apache.lucene.util.packed.BulkOperationPacked1421e5b4c1bd2627b3
    org.apache.lucene.util.packed.BulkOperationPacked1589157585ca7e8aaf
    org.apache.lucene.util.packed.BulkOperationPacked16bd7857d6862d8611
    org.apache.lucene.util.packed.BulkOperationPacked17ee9c6581a4299e15
    org.apache.lucene.util.packed.BulkOperationPacked18559a5bb48c2c0381
    org.apache.lucene.util.packed.BulkOperationPacked19ce141b930277706f
    org.apache.lucene.util.packed.BulkOperationPacked2af735fb9c7872456
    org.apache.lucene.util.packed.BulkOperationPacked20ec750496cb2b69fc
    org.apache.lucene.util.packed.BulkOperationPacked21fd5faea41a357d0e
    org.apache.lucene.util.packed.BulkOperationPacked22b8b2caf3fa40412b
    org.apache.lucene.util.packed.BulkOperationPacked23d3700bb7e9bbb9e7
    org.apache.lucene.util.packed.BulkOperationPacked2497d220c44b683800
    org.apache.lucene.util.packed.BulkOperationPacked31318d5978b9e3782
    org.apache.lucene.util.packed.BulkOperationPacked470c3af2facc8f326
    org.apache.lucene.util.packed.BulkOperationPacked5d206eeee69238498
    org.apache.lucene.util.packed.BulkOperationPacked62dc5d4490742e4f9
    org.apache.lucene.util.packed.BulkOperationPacked7cf065f84c953d1aa
    org.apache.lucene.util.packed.BulkOperationPacked8f743f629bc8f2eec
    org.apache.lucene.util.packed.BulkOperationPacked920af58a528f116a1
    org.apache.lucene.util.packed.BulkOperationPackedSingleBlocked80270f7be26e06
    org.apache.lucene.util.packed.DeltaPackedLongValuesfd3575cd4a686f7b
    org.apache.lucene.util.packed.DeltaPackedLongValues.Builder058b56d9e425c2ec
    org.apache.lucene.util.packed.Direct16f6d3316502557024
    org.apache.lucene.util.packed.Direct81681d7da6313a8e2
    org.apache.lucene.util.packed.DirectMonotonicReader4ca3c68dd3a989a8
    org.apache.lucene.util.packed.DirectMonotonicReader.1ac026cbf03289925
    org.apache.lucene.util.packed.DirectMonotonicReader.Metabd8400ac2b5a5d97
    org.apache.lucene.util.packed.DirectMonotonicWriterab3c850c35c1869b
    org.apache.lucene.util.packed.DirectReader150a3f82db014cc5
    org.apache.lucene.util.packed.DirectReader.DirectPackedReader12763b65d68011c1c4
    org.apache.lucene.util.packed.DirectReader.DirectPackedReader168eb1a1c0c719b770
    org.apache.lucene.util.packed.DirectWriterdffc834e0d38a3e9
    org.apache.lucene.util.packed.GrowableWriter5e5c4629c1cacb32
    org.apache.lucene.util.packed.Packed64caccd5762229d5a5
    org.apache.lucene.util.packed.Packed64SingleBlock3ee3158eebfb2583
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock1085ec0be75690db7d
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock125137e3efb8081112
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock234223fddff5b09fa
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock4344d44155104d71f
    org.apache.lucene.util.packed.PackedInts5fce3648bb81aba7
    org.apache.lucene.util.packed.PackedInts.1b5e362f7e4f2669f
    org.apache.lucene.util.packed.PackedInts.Formatf66df8d6fa1eb0bf
    org.apache.lucene.util.packed.PackedInts.Format.13b829c5020510e1e
    org.apache.lucene.util.packed.PackedInts.Format.284c5dbb1792af026
    org.apache.lucene.util.packed.PackedInts.FormatAndBits94bd3ad750fed485
    org.apache.lucene.util.packed.PackedInts.Mutable4220eb680213cd52
    org.apache.lucene.util.packed.PackedInts.MutableImpl07f6a90e6a6b8629
    org.apache.lucene.util.packed.PackedInts.NullReaderb8f64fedb09a3dfe
    org.apache.lucene.util.packed.PackedInts.Readerada558745edc141a
    org.apache.lucene.util.packed.PackedInts.ReaderIteratorImpld0ab15244e49ac29
    org.apache.lucene.util.packed.PackedInts.Writera09c912336957fca
    org.apache.lucene.util.packed.PackedLongValuesfcf07dff85fee5e0
    org.apache.lucene.util.packed.PackedLongValues.Builder57417b5ca6cc2f7f
    org.apache.lucene.util.packed.PackedLongValues.Iterator4d30c7ca81efb991
    org.apache.lucene.util.packed.PackedReaderIterator9150185835a6e045
    org.apache.lucene.util.packed.PackedWriterf401186d92e3dfd7
    org.apache.lucene.util.packed.PagedGrowableWriterbf064fd5aabfaffd
    org.apache.maven.plugin.surefire.log.api.NullConsoleLogger9e19e8c6ec7e2af1
    org.apache.maven.surefire.api.booter.BaseProviderFactory3859e78bd81eea39
    org.apache.maven.surefire.api.booter.BiPropertyd22c13c56d5b4593
    org.apache.maven.surefire.api.booter.Command3cd54166633f8826
    org.apache.maven.surefire.api.booter.Constantsdecb9de81c53dc77
    org.apache.maven.surefire.api.booter.DumpErrorSingleton0fb68b22eecee565
    org.apache.maven.surefire.api.booter.ForkedProcessEventTypefb813c97649a2cb4
    org.apache.maven.surefire.api.booter.ForkingReporterFactory43a09ed486105416
    org.apache.maven.surefire.api.booter.ForkingRunListener72fc487c27ef5b8d
    org.apache.maven.surefire.api.booter.MasterProcessCommand4638438d1f9cb2b7
    org.apache.maven.surefire.api.booter.Shutdown22c5299ca66a441d
    org.apache.maven.surefire.api.cli.CommandLineOption4a638448af60a346
    org.apache.maven.surefire.api.filter.NonAbstractClassFilterf9349f28027f7865
    org.apache.maven.surefire.api.provider.AbstractProvidera003e0bc84287c70
    org.apache.maven.surefire.api.report.ConsoleOutputCapture810c9018ba7d1ecc
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.ForwardingPrintStream2c7c3dde8b37b8d9
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.NullOutputStream5731848fa72c76c9
    org.apache.maven.surefire.api.report.ReporterConfigurationa4d0f02ee0a3ce3b
    org.apache.maven.surefire.api.report.RunMode99815bd2f7cf25b8
    org.apache.maven.surefire.api.report.SimpleReportEntrybe57bd60074f466f
    org.apache.maven.surefire.api.report.TestOutputReportEntryb7f0e6ae6773a3e5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoderc51329e6fe95e03f
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.BufferedStream0e036d9195140045
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Memento50fa22818cea4206
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Segmentec7b2e9f3dc519b5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.StreamReadStatusb28e22fff7af7760
    org.apache.maven.surefire.api.stream.AbstractStreamEncoder5b9d2cab05438b39
    org.apache.maven.surefire.api.stream.SegmentTypea352bcb443bb6539
    org.apache.maven.surefire.api.suite.RunResult14b135b9dcad68f4
    org.apache.maven.surefire.api.testset.DirectoryScannerParameters011c1405154cf543
    org.apache.maven.surefire.api.testset.IncludedExcludedPatternse9dcd696bf90972f
    org.apache.maven.surefire.api.testset.ResolvedTest89f52bebbeb73147
    org.apache.maven.surefire.api.testset.ResolvedTest.ClassMatcherc5f953b9f15d7ab4
    org.apache.maven.surefire.api.testset.ResolvedTest.MethodMatcher7b60e64bb228414b
    org.apache.maven.surefire.api.testset.ResolvedTest.Type2a3fe66966797e51
    org.apache.maven.surefire.api.testset.RunOrderParameters54e3b7abf0f0a29a
    org.apache.maven.surefire.api.testset.TestArtifactInfo534706d1cf843371
    org.apache.maven.surefire.api.testset.TestListResolverdf95312288764ee2
    org.apache.maven.surefire.api.testset.TestRequestc693581994b610fb
    org.apache.maven.surefire.api.util.CloseableIterator1bb59460a90e1562
    org.apache.maven.surefire.api.util.DefaultRunOrderCalculator2be55f855ffc9c23
    org.apache.maven.surefire.api.util.DefaultScanResult3abe973f1a2038a4
    org.apache.maven.surefire.api.util.ReflectionUtils463b61419dafb4bc
    org.apache.maven.surefire.api.util.RunOrdera5c43ed7ff239d28
    org.apache.maven.surefire.api.util.TestsToRun1a59fa62362c2dd4
    org.apache.maven.surefire.api.util.TestsToRun.ClassesIterator3054f1187d144893
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleReadableChannelb76efd5ee4f6a78a
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleWritableChannel7b40a9206100f626
    org.apache.maven.surefire.api.util.internal.Channelsa28ebb2dc3d003c6
    org.apache.maven.surefire.api.util.internal.Channels.31911457c5208109a
    org.apache.maven.surefire.api.util.internal.Channels.461df49d28956b732
    org.apache.maven.surefire.api.util.internal.ClassMethod831eee1f29d6b004
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory4065ee5e2ad99385
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory.NamedThreadFactory0dc63f2f250c8f58
    org.apache.maven.surefire.api.util.internal.DumpFileUtils260268350116ea1a
    org.apache.maven.surefire.api.util.internal.ImmutableMapc8d76b0bb433e1e6
    org.apache.maven.surefire.api.util.internal.ImmutableMap.Node61855d8450e86cb5
    org.apache.maven.surefire.api.util.internal.ObjectUtilsd0584b88701e9b97
    org.apache.maven.surefire.api.util.internal.TestClassMethodNameUtilsa01f540094a55e8c
    org.apache.maven.surefire.booter.AbstractPathConfiguration2ad3d057ec281500
    org.apache.maven.surefire.booter.BooterDeserializera2a1a3132d868a74
    org.apache.maven.surefire.booter.ClassLoaderConfiguration5bafac5e09ac0782
    org.apache.maven.surefire.booter.Classpath81f738f937cf4b38
    org.apache.maven.surefire.booter.ClasspathConfigurationb651758fedc3de2d
    org.apache.maven.surefire.booter.CommandReader440cf8805d3444be
    org.apache.maven.surefire.booter.CommandReader.16e995a711f46e676
    org.apache.maven.surefire.booter.CommandReader.CommandRunnable7f7bfee61ebca85e
    org.apache.maven.surefire.booter.ForkedBooterff24aeec916b680b
    org.apache.maven.surefire.booter.ForkedBooter.173179ebb6b41b643
    org.apache.maven.surefire.booter.ForkedBooter.3c51baabea2b75554
    org.apache.maven.surefire.booter.ForkedBooter.468ca1df4a9ada348
    org.apache.maven.surefire.booter.ForkedBooter.608fe853c879dd1a6
    org.apache.maven.surefire.booter.ForkedBooter.78cca77fe0fd3c98d
    org.apache.maven.surefire.booter.ForkedBooter.8779c6068c1dac1db
    org.apache.maven.surefire.booter.ForkedBooter.PingScheduler6e83f53202050979
    org.apache.maven.surefire.booter.ForkedNodeArge055a24d27c554f3
    org.apache.maven.surefire.booter.PpidChecker921ca312a6f63114
    org.apache.maven.surefire.booter.ProcessCheckerType9c8497621409bb1e
    org.apache.maven.surefire.booter.PropertiesWrapperc4362cb430c125af
    org.apache.maven.surefire.booter.ProviderConfiguration84eb716577efc3a7
    org.apache.maven.surefire.booter.StartupConfigurationf457135a627728a6
    org.apache.maven.surefire.booter.SystemPropertyManager0446c7c116836016
    org.apache.maven.surefire.booter.TypeEncodedValue1b039936542eee72
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactoryc30b5b062f066468
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.1644e111f23817fd3
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.247b08c480603fa8a
    org.apache.maven.surefire.booter.spi.CommandChannelDecoder65f2965c86411193
    org.apache.maven.surefire.booter.spi.EventChannelEncoder114071f00780f71e
    org.apache.maven.surefire.booter.spi.EventChannelEncoder.StackTracee7231bc2c7014c40
    org.apache.maven.surefire.booter.spi.LegacyMasterProcessChannelProcessorFactoryb54085754461a0d1
    org.apache.maven.surefire.booter.spi.SurefireMasterProcessChannelProcessorFactory132a213649249d64
    org.apache.maven.surefire.booter.stream.CommandDecoder0d40efcc428f82e2
    org.apache.maven.surefire.booter.stream.CommandDecoder.19d88d04fa41adab4
    org.apache.maven.surefire.booter.stream.EventEncoder4bdbe84daf58c435
    org.apache.maven.surefire.common.junit3.JUnit3TestCheckerbbad74a9945614a4
    org.apache.maven.surefire.common.junit4.JUnit4ProviderUtilfa2afc137d4ba7b3
    org.apache.maven.surefire.common.junit4.JUnit4Reflector23b83cd8942b7f95
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerd8d5e5130dcf4b9b
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerFactoryccfd1352f097d7b8
    org.apache.maven.surefire.common.junit4.JUnit4TestCheckerf6cf831ca6699119
    org.apache.maven.surefire.common.junit4.JUnitTestFailureListener03f07d8828d7aca4
    org.apache.maven.surefire.common.junit4.Notifiera943b086c230616e
    org.apache.maven.surefire.junit4.JUnit4Provider5d773610b092faec
    org.apache.maven.surefire.junit4.JUnit4Provider.1e7b4bc1546ba10b9
    org.apache.maven.surefire.report.ClassMethodIndexer8b31a053539323b7
    org.apache.maven.surefire.shared.lang3.JavaVersion4e21c3be19560aac
    org.apache.maven.surefire.shared.lang3.SystemUtilse5eafc9ce14dcbec
    org.apache.maven.surefire.shared.lang3.math.NumberUtils11e46630af73f131
    org.apache.maven.surefire.shared.utils.StringUtilsabd8480c7152bf46
    org.apache.maven.surefire.shared.utils.cli.ShutdownHookUtils011b23cd829ec86c
    org.apache.velocity.Templatec72326f66c085d1e
    org.apache.velocity.VelocityContext8ed590292b87a588
    org.apache.velocity.app.VelocityEngine9c939265034e0ab2
    org.apache.velocity.app.event.EventCartridgeded346c7951f1697
    org.apache.velocity.app.event.EventHandlerUtil5ac88b357fcf707c
    org.apache.velocity.context.AbstractContext7c2c19e800108a7b
    org.apache.velocity.context.InternalContextAdapterImpl7718d6c7d6f01429
    org.apache.velocity.context.InternalContextBase10fb0c7430dc4018
    org.apache.velocity.runtime.ParserConfigurationbcd56b6221db3c90
    org.apache.velocity.runtime.ParserPoolImpl2a25b051a66adee1
    org.apache.velocity.runtime.RuntimeConstants.SpaceGobbling1008e6924d8f311e
    org.apache.velocity.runtime.RuntimeInstancef8e2f14c6655a562
    org.apache.velocity.runtime.VelocimacroFactory1e9ea54492c3b0d1
    org.apache.velocity.runtime.VelocimacroManager01dfc0b62e0d84ab
    org.apache.velocity.runtime.VelocimacroManager.MacroEntry26d330eaf2fd31ac
    org.apache.velocity.runtime.directive.Block0dc2ea33bfdf1c8e
    org.apache.velocity.runtime.directive.Break9c4c04e7b7293d93
    org.apache.velocity.runtime.directive.Define2da211af6dc4adf2
    org.apache.velocity.runtime.directive.Directive114c6db128f09cfd
    org.apache.velocity.runtime.directive.Evaluatef1de1a698437317b
    org.apache.velocity.runtime.directive.Foreach795e04f024e903bd
    org.apache.velocity.runtime.directive.ForeachScoped638aec353b474e0
    org.apache.velocity.runtime.directive.Include38dbf0ece5fd3ed8
    org.apache.velocity.runtime.directive.InputBase7ab262413b0572f5
    org.apache.velocity.runtime.directive.Macro44425fcba4519651
    org.apache.velocity.runtime.directive.Macro.MacroArga252d6a716c1fbfc
    org.apache.velocity.runtime.directive.Parse73cd754f962b4f40
    org.apache.velocity.runtime.directive.RuntimeMacro11282b3ae9496214
    org.apache.velocity.runtime.directive.Scopedd64d33559d0c3b4
    org.apache.velocity.runtime.directive.Stop4a8d463f36f9ba3a
    org.apache.velocity.runtime.directive.Stop.146208084d16b60f9
    org.apache.velocity.runtime.directive.StopCommand13468231892e1528
    org.apache.velocity.runtime.directive.VelocimacroProxy42117ecd94da7939
    org.apache.velocity.runtime.parser.LogContext8bd2ab8c45781ea3
    org.apache.velocity.runtime.parser.LogContext.17793b8711118b163
    org.apache.velocity.runtime.parser.Parsere4801b5bb37f6031
    org.apache.velocity.runtime.parser.StandardParser8eaabc4fd8395c5d
    org.apache.velocity.runtime.parser.StandardParser.JJCalls1cd79adce175f30b
    org.apache.velocity.runtime.parser.StandardParser.LookaheadSuccess217f6689d0bd148c
    org.apache.velocity.runtime.parser.StandardParserTokenManagerb513a058a5d25bce
    org.apache.velocity.runtime.parser.StandardParserTokenManager.ParserStatee58c59d922a2d1c0
    org.apache.velocity.runtime.parser.Token035daceb00979634
    org.apache.velocity.runtime.parser.VelocityCharStream0fdd7275e5a6d511
    org.apache.velocity.runtime.parser.node.ASTAddNodef7a360fd0ceeb41f
    org.apache.velocity.runtime.parser.node.ASTAndNodecd14b0b2bfc9c2ef
    org.apache.velocity.runtime.parser.node.ASTBinaryOperator8c2ae99e76bfc2d2
    org.apache.velocity.runtime.parser.node.ASTBlock7426c59d7df1a96a
    org.apache.velocity.runtime.parser.node.ASTCommentb6f6e96d43d8ba8f
    org.apache.velocity.runtime.parser.node.ASTComparisonNode7352bd9088770a83
    org.apache.velocity.runtime.parser.node.ASTDirectivebdd000d27e79daab
    org.apache.velocity.runtime.parser.node.ASTEQNodea05682a5af313370
    org.apache.velocity.runtime.parser.node.ASTElseIfStatementcd01606457a3b636
    org.apache.velocity.runtime.parser.node.ASTElseStatement10b9ce434f126173
    org.apache.velocity.runtime.parser.node.ASTExpressione191b0102927df45
    org.apache.velocity.runtime.parser.node.ASTFalsec15949d123a4de12
    org.apache.velocity.runtime.parser.node.ASTGENodedf404befde820934
    org.apache.velocity.runtime.parser.node.ASTGTNode429c741b43e4423e
    org.apache.velocity.runtime.parser.node.ASTIdentifier681e842674a46467
    org.apache.velocity.runtime.parser.node.ASTIfStatement39cb3d2cbbef8dff
    org.apache.velocity.runtime.parser.node.ASTIndex47f90751ba64c89a
    org.apache.velocity.runtime.parser.node.ASTIntegerLiterale5e50c14ab3e4acc
    org.apache.velocity.runtime.parser.node.ASTLTNode23c5285841d49ed9
    org.apache.velocity.runtime.parser.node.ASTLogicalOperatorfa236397c36b4771
    org.apache.velocity.runtime.parser.node.ASTMathNode22d06eed949108ef
    org.apache.velocity.runtime.parser.node.ASTMethodcc1d6a841b9eec04
    org.apache.velocity.runtime.parser.node.ASTMethod.MethodCacheKeyaf9e51370239a9c4
    org.apache.velocity.runtime.parser.node.ASTMulNode4b3194324ef888d5
    org.apache.velocity.runtime.parser.node.ASTNENode7b01e9808eb0a0ab
    org.apache.velocity.runtime.parser.node.ASTNotNodea51f40cc97c36424
    org.apache.velocity.runtime.parser.node.ASTOrNoded0e443267103c4b8
    org.apache.velocity.runtime.parser.node.ASTReferencec9c9373aa8849276
    org.apache.velocity.runtime.parser.node.ASTSetDirective55fd0a5c9cb9c430
    org.apache.velocity.runtime.parser.node.ASTStringLiteral2f67a986ad5a26f3
    org.apache.velocity.runtime.parser.node.ASTSubtractNode7fc819bc7243ce75
    org.apache.velocity.runtime.parser.node.ASTText389346874b271430
    org.apache.velocity.runtime.parser.node.ASTTextblocke99e39fdf682a6db
    org.apache.velocity.runtime.parser.node.ASTTrued1f94f133f80edab
    org.apache.velocity.runtime.parser.node.ASTWord66d75ec7205a4907
    org.apache.velocity.runtime.parser.node.ASTprocessde4ee2191c1ff63c
    org.apache.velocity.runtime.parser.node.AbstractExecutora0e3576d80f60b4f
    org.apache.velocity.runtime.parser.node.BooleanPropertyExecutorfd4eb69c74029461
    org.apache.velocity.runtime.parser.node.GetExecutor2a235ba3f58955fd
    org.apache.velocity.runtime.parser.node.JJTStandardParserState47563f73993d088b
    org.apache.velocity.runtime.parser.node.MapGetExecutor7461d24a11538750
    org.apache.velocity.runtime.parser.node.MathUtils36743f4dc547ee5e
    org.apache.velocity.runtime.parser.node.NodeUtils3c8679658a17f207
    org.apache.velocity.runtime.parser.node.PropertyExecutor94d607bd85fcb1de
    org.apache.velocity.runtime.parser.node.SimpleNode9462478b614a02dd
    org.apache.velocity.runtime.resource.Resourcee1da0d5e9e84f4f3
    org.apache.velocity.runtime.resource.ResourceCacheImpl7ec381111390acb1
    org.apache.velocity.runtime.resource.ResourceCacheImpl.LRUMap25cb4289e6f518c8
    org.apache.velocity.runtime.resource.ResourceManagerImpla50249c3c61edcd2
    org.apache.velocity.runtime.resource.loader.FileResourceLoader61d50ebf2ba17760
    org.apache.velocity.runtime.resource.loader.ResourceLoader8fe06021f04e44d1
    org.apache.velocity.runtime.resource.loader.ResourceLoaderFactory184d14a10476fd52
    org.apache.velocity.shaded.commons.io.FilenameUtilsd4f97baf766e1dee
    org.apache.velocity.util.ArrayIterator61b1e41a87bed05f
    org.apache.velocity.util.ArrayListWrapper47449ccd52296ca6
    org.apache.velocity.util.ClassUtils0740c02f55974cb5
    org.apache.velocity.util.DeprecationAwareExtProperties27d5b5c05e6a6fec
    org.apache.velocity.util.DuckTypee50af2bb413f166d
    org.apache.velocity.util.DuckType.Typesbae2a6708b77175a
    org.apache.velocity.util.ExtPropertiesea3b60c6666140fe
    org.apache.velocity.util.ExtProperties.PropertiesReaderb618a7014140c253
    org.apache.velocity.util.SimplePool4fae8cabf20b16fc
    org.apache.velocity.util.StringBuilderWriterf611775ab19f47c9
    org.apache.velocity.util.introspection.ClassFieldMap08c07ae2515b1084
    org.apache.velocity.util.introspection.ClassMape8aa0059d0c24712
    org.apache.velocity.util.introspection.ClassMap.MethodCachee879a333bfa71058
    org.apache.velocity.util.introspection.Info7b0899deac2cfcb4
    org.apache.velocity.util.introspection.IntrospectionCacheDatada4e3622ea8bd189
    org.apache.velocity.util.introspection.IntrospectionUtils5600b482789873c7
    org.apache.velocity.util.introspection.Introspectorea0eb025828bb25b
    org.apache.velocity.util.introspection.IntrospectorBasea9523d1d3d9ec81c
    org.apache.velocity.util.introspection.IntrospectorCachecf24bd3e12cff77b
    org.apache.velocity.util.introspection.MethodMap5bc43b57e0eb708b
    org.apache.velocity.util.introspection.MethodMap.Matche9df9a21d7dc07e3
    org.apache.velocity.util.introspection.TypeConversionHandlerImpl2739aba645c510f3
    org.apache.velocity.util.introspection.UberspectImpl9ff3662a2a574180
    org.apache.velocity.util.introspection.UberspectImpl.VelGetterImpl600761c1eb266a6b
    org.apache.velocity.util.introspection.UberspectImpl.VelMethodImpla1520f1ed8867aa3
    org.apache.xalan.processor.TransformerFactoryImpl9d59b9e783463c86
    org.apache.xalan.templates.ElemTemplateElementbdc0d82e7bbe3fba
    org.apache.xalan.templates.FuncKey4c0844f6d3be77cd
    org.apache.xalan.templates.OutputPropertiesd0b5c8e6a517a42d
    org.apache.xalan.transformer.SerializerSwitcherc5d2ebc66301c7fe
    org.apache.xalan.transformer.TransformerIdentityImplbd718a311deaaf2e
    org.apache.xerces.dom.AttrImpl8fa57ecca74d93f3
    org.apache.xerces.dom.AttributeMap1208eeb0c317f9a8
    org.apache.xerces.dom.CDATASectionImpl05a5b2f009639745
    org.apache.xerces.dom.CharacterDataImplaf2999f6c6f16022
    org.apache.xerces.dom.CharacterDataImpl.1aa2ea0f84e15cb5f
    org.apache.xerces.dom.ChildNode96886165e748c549
    org.apache.xerces.dom.CommentImpl0ab89ebb6273ee01
    org.apache.xerces.dom.CoreDocumentImpl60c2944144ade810
    org.apache.xerces.dom.DeepNodeListImpl97224578c95f53e6
    org.apache.xerces.dom.DeferredAttrImpl2b2773eac8785578
    org.apache.xerces.dom.DeferredCDATASectionImpl1c3ea81e5adf3f6a
    org.apache.xerces.dom.DeferredCommentImplaee9cd9d760a7002
    org.apache.xerces.dom.DeferredDocumentImpl917630d7d92d0c23
    org.apache.xerces.dom.DeferredDocumentImpl.RefCount1f46996e59514962
    org.apache.xerces.dom.DeferredElementImpla115073999e131fb
    org.apache.xerces.dom.DeferredTextImple2f70192a64423a9
    org.apache.xerces.dom.DocumentImpl9256b8d63c9b4fd9
    org.apache.xerces.dom.ElementImpl6009adb9702e0645
    org.apache.xerces.dom.NamedNodeMapImpl8392ffc7dd5b584f
    org.apache.xerces.dom.NodeImpl2ac2c6a0250ff742
    org.apache.xerces.dom.NodeListCache5faef04ef70c9f17
    org.apache.xerces.dom.ParentNode8659644b2b20243d
    org.apache.xerces.dom.TextImplbdd0838dd03f01d7
    org.apache.xerces.impl.Constantsa815025e8bfc3641
    org.apache.xerces.impl.Constants.ArrayEnumeration929d153955f16a18
    org.apache.xerces.impl.XMLDTDScannerImpl0ceab68caeabb5bd
    org.apache.xerces.impl.XMLDocumentFragmentScannerImplf66c1f59a35db5db
    org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.ElementStack5092662a55f68b1b
    org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.FragmentContentDispatcher04b727a93d455ba8
    org.apache.xerces.impl.XMLDocumentScannerImple2587fb3df27d4d6
    org.apache.xerces.impl.XMLDocumentScannerImpl.ContentDispatcher5e8688b4476f7d87
    org.apache.xerces.impl.XMLDocumentScannerImpl.DTDDispatcherd13e3319cc526f87
    org.apache.xerces.impl.XMLDocumentScannerImpl.PrologDispatchercff47bf5e00b3bff
    org.apache.xerces.impl.XMLDocumentScannerImpl.TrailingMiscDispatcherc7b214b2d8148ad0
    org.apache.xerces.impl.XMLDocumentScannerImpl.XMLDeclDispatcher905c73ea8ebd3fb8
    org.apache.xerces.impl.XMLEntityManager04ceab06248a216d
    org.apache.xerces.impl.XMLEntityManager.1bb865e7bc2c442b3
    org.apache.xerces.impl.XMLEntityManager.ByteBufferPoola322defbaf63fdc0
    org.apache.xerces.impl.XMLEntityManager.CharacterBuffer12c5b42b58b47a94
    org.apache.xerces.impl.XMLEntityManager.CharacterBufferPoolc9afee8a27afdf8b
    org.apache.xerces.impl.XMLEntityManager.Entity8d6dc89d3fc555e5
    org.apache.xerces.impl.XMLEntityManager.ExternalEntityf046126d300561e8
    org.apache.xerces.impl.XMLEntityManager.RewindableInputStreamafbaf76d3ae9b52f
    org.apache.xerces.impl.XMLEntityManager.ScannedEntityf5d34eec17a4135f
    org.apache.xerces.impl.XMLEntityScanner572c4107b145304c
    org.apache.xerces.impl.XMLErrorReporter673d484209ae93aa
    org.apache.xerces.impl.XMLNSDocumentScannerImpl8df41de3eb0a672d
    org.apache.xerces.impl.XMLNSDocumentScannerImpl.NSContentDispatcher02d084bd31e3aa1c
    org.apache.xerces.impl.XMLScannerab68e9ffdb6e9317
    org.apache.xerces.impl.XMLVersionDetectord216aca10004226c
    org.apache.xerces.impl.dtd.DTDGrammarBucket2224eacf45284f31
    org.apache.xerces.impl.dtd.XMLAttributeDecl46e4635b06cbf39a
    org.apache.xerces.impl.dtd.XMLDTDDescriptionb489ecda2f5a9495
    org.apache.xerces.impl.dtd.XMLDTDProcessor6f796a8354ef015a
    org.apache.xerces.impl.dtd.XMLDTDValidator5422057428ffcce9
    org.apache.xerces.impl.dtd.XMLElementDeclbabada4539fdcc2e
    org.apache.xerces.impl.dtd.XMLEntityDecl21e05a3c0abdeb50
    org.apache.xerces.impl.dtd.XMLNSDTDValidator5a8a64e1b504f6bd
    org.apache.xerces.impl.dtd.XMLSimpleTypeb28eaccdd7ac5d6c
    org.apache.xerces.impl.dtd.models.CMNodef6da5a5607c6c01e
    org.apache.xerces.impl.dtd.models.CMStateSet308d6336a8bc1c13
    org.apache.xerces.impl.dv.DTDDVFactoryfc6fb45244255384
    org.apache.xerces.impl.dv.DatatypeException428d8ad3a40baf3b
    org.apache.xerces.impl.dv.InvalidDatatypeValueExceptionee155db07f127066
    org.apache.xerces.impl.dv.ObjectFactorye93007a33555ed64
    org.apache.xerces.impl.dv.SchemaDVFactory4a038c3952e1e579
    org.apache.xerces.impl.dv.SecuritySupport22a702e42b664254
    org.apache.xerces.impl.dv.SecuritySupport.18f9e4b3ee6a9c52d
    org.apache.xerces.impl.dv.SecuritySupport.237f6696e184a00a5
    org.apache.xerces.impl.dv.ValidatedInfoc44d3051e1fefb6c
    org.apache.xerces.impl.dv.XSFacets5aa66d897b011514
    org.apache.xerces.impl.dv.dtd.DTDDVFactoryImpl01eb5a84c29496a2
    org.apache.xerces.impl.dv.dtd.ENTITYDatatypeValidator5e69f788c026a00f
    org.apache.xerces.impl.dv.dtd.IDDatatypeValidatorcb7a5922e7cd926a
    org.apache.xerces.impl.dv.dtd.IDREFDatatypeValidator6bd828a544290567
    org.apache.xerces.impl.dv.dtd.ListDatatypeValidator8413e1de4a58a9ff
    org.apache.xerces.impl.dv.dtd.NMTOKENDatatypeValidatorb215e61cfcb76a64
    org.apache.xerces.impl.dv.dtd.NOTATIONDatatypeValidatorb693001e6fffd70e
    org.apache.xerces.impl.dv.dtd.StringDatatypeValidator63695ebcff73b37f
    org.apache.xerces.impl.dv.xs.AbstractDateTimeDV5f3febfa6eb976a0
    org.apache.xerces.impl.dv.xs.AbstractDateTimeDV.DateTimeDatadf715622dc507fe3
    org.apache.xerces.impl.dv.xs.AnyAtomicDV8a5fa4bfb5393d0e
    org.apache.xerces.impl.dv.xs.AnySimpleDV352f2d7297f5c41d
    org.apache.xerces.impl.dv.xs.AnyURIDV8088a752bffcd597
    org.apache.xerces.impl.dv.xs.Base64BinaryDV20f79ae5ebece689
    org.apache.xerces.impl.dv.xs.BooleanDV420b615d770b86a2
    org.apache.xerces.impl.dv.xs.DateDV22fc3944a1ff7978
    org.apache.xerces.impl.dv.xs.DateTimeDV2588180850f84029
    org.apache.xerces.impl.dv.xs.DayDVf30fde8776d762d5
    org.apache.xerces.impl.dv.xs.DayTimeDurationDVe9b4f735e73b78b4
    org.apache.xerces.impl.dv.xs.DecimalDV1b49f9c408dc0b07
    org.apache.xerces.impl.dv.xs.DecimalDV.XDecimal6f14bab21566a7f0
    org.apache.xerces.impl.dv.xs.DoubleDV1ef7a8e20f892b6b
    org.apache.xerces.impl.dv.xs.DurationDVe8f22016768df7b5
    org.apache.xerces.impl.dv.xs.EntityDV572a999d58ba4680
    org.apache.xerces.impl.dv.xs.FloatDV08466aad79f1dc66
    org.apache.xerces.impl.dv.xs.HexBinaryDVe69a1e3394c42fde
    org.apache.xerces.impl.dv.xs.IDDV0b10cba6ea60faa2
    org.apache.xerces.impl.dv.xs.IDREFDVdd769d61639c89b2
    org.apache.xerces.impl.dv.xs.IntegerDVea1fb7382a775e87
    org.apache.xerces.impl.dv.xs.ListDVde65ecc17b19dcf5
    org.apache.xerces.impl.dv.xs.ListDV.ListDataba770277eafdf1f0
    org.apache.xerces.impl.dv.xs.MonthDV1fe4874f34f7e58b
    org.apache.xerces.impl.dv.xs.MonthDayDVab5e8a42b0168ba2
    org.apache.xerces.impl.dv.xs.PrecisionDecimalDVb5e073805904298c
    org.apache.xerces.impl.dv.xs.QNameDV1a680d98c3731fd4
    org.apache.xerces.impl.dv.xs.QNameDV.XQNameca97240eadd29e0f
    org.apache.xerces.impl.dv.xs.SchemaDVFactoryImplc0c1843c58cb400f
    org.apache.xerces.impl.dv.xs.StringDV37d47e43f3ec7ff9
    org.apache.xerces.impl.dv.xs.TimeDV50e43a72299557dd
    org.apache.xerces.impl.dv.xs.TypeValidator1d0e4eacb7d6ab03
    org.apache.xerces.impl.dv.xs.UnionDV9058bb084a4eeba9
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl4411b005db0bd3cf
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.1f5fdca02b939b766
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.2f426ca8f1929b766
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.ValidationContextImplc9ff1917dd6b12b1
    org.apache.xerces.impl.dv.xs.YearDVc1ff862afb2f801d
    org.apache.xerces.impl.dv.xs.YearMonthDV9916e7c405e4bf27
    org.apache.xerces.impl.dv.xs.YearMonthDurationDVe79e97ace62d8b36
    org.apache.xerces.impl.io.UTF8Readerda0249de90cda2bf
    org.apache.xerces.impl.msg.XMLMessageFormatter9308971d48383433
    org.apache.xerces.impl.validation.ConfigurableValidationState563f65915c21b757
    org.apache.xerces.impl.validation.ValidationManager80820e1751c94dd9
    org.apache.xerces.impl.validation.ValidationState4accdcc5718c1b8f
    org.apache.xerces.impl.xpath.regex.Opc441fc7c6c72bac3
    org.apache.xerces.impl.xpath.regex.Op.CharOp8912c0141e0d9d6d
    org.apache.xerces.impl.xpath.regex.Op.ChildOpc1d4616a46079678
    org.apache.xerces.impl.xpath.regex.Op.ModifierOpb3809398b9938708
    org.apache.xerces.impl.xpath.regex.Op.RangeOp68cf9886bd1005b9
    org.apache.xerces.impl.xpath.regex.Op.StringOpda35aa8732cb642f
    org.apache.xerces.impl.xpath.regex.Op.UnionOp015297eecb7ac5b6
    org.apache.xerces.impl.xpath.regex.ParserForXMLSchema4c1450596c70a904
    org.apache.xerces.impl.xpath.regex.REUtil1d5257ffecc278e8
    org.apache.xerces.impl.xpath.regex.RangeToken64026b6a899d8d48
    org.apache.xerces.impl.xpath.regex.RegexParsere9ce4cc1b271254f
    org.apache.xerces.impl.xpath.regex.RegularExpression65c4497499172454
    org.apache.xerces.impl.xpath.regex.RegularExpression.Context3cfadb61b5bbc546
    org.apache.xerces.impl.xpath.regex.Tokenafd8dff82405215d
    org.apache.xerces.impl.xpath.regex.Token.CharToken5baab981167317a2
    org.apache.xerces.impl.xpath.regex.Token.ClosureToken0345678fe7d8c39c
    org.apache.xerces.impl.xpath.regex.Token.ConcatTokenddfe295c93836640
    org.apache.xerces.impl.xpath.regex.Token.ParenToken3ce1a9f224a174cf
    org.apache.xerces.impl.xpath.regex.Token.StringToken49e1eb5e1dd579e9
    org.apache.xerces.impl.xpath.regex.Token.UnionToken45f190a395af898b
    org.apache.xerces.impl.xs.AttributePSVImplb10abedead38ffb4
    org.apache.xerces.impl.xs.ElementPSVImpl201848dcd7e4fbe9
    org.apache.xerces.impl.xs.SchemaGrammar8bd91959e77c5ba3
    org.apache.xerces.impl.xs.SchemaGrammar.BuiltinAttrDecl2deebbcce02d9bed
    org.apache.xerces.impl.xs.SchemaGrammar.BuiltinSchemaGrammar51deefa7dfd71a4b
    org.apache.xerces.impl.xs.SchemaGrammar.Schema4Annotations7714a2ef652a9bb2
    org.apache.xerces.impl.xs.SchemaGrammar.XSAnyTyped28d66d2d5fde167
    org.apache.xerces.impl.xs.SchemaNamespaceSupport7ef5e08c82008021
    org.apache.xerces.impl.xs.SchemaSymbols76323b24153de642
    org.apache.xerces.impl.xs.SubstitutionGroupHandler0f79fe05178c9186
    org.apache.xerces.impl.xs.SubstitutionGroupHandler.OneSubGroupaded0d357c6e4e5d
    org.apache.xerces.impl.xs.XMLSchemaLoaderc08b44af156bdf87
    org.apache.xerces.impl.xs.XMLSchemaLoader.LocationArray1aa7990648d00736
    org.apache.xerces.impl.xs.XMLSchemaValidator45ac14e2531edabe
    org.apache.xerces.impl.xs.XMLSchemaValidator.LocalIDKeye5cc362c23cf6c42
    org.apache.xerces.impl.xs.XMLSchemaValidator.ValueStoreCache56b1ef3a8ac2aac6
    org.apache.xerces.impl.xs.XMLSchemaValidator.XPathMatcherStack94be5ed1b4b31fb3
    org.apache.xerces.impl.xs.XMLSchemaValidator.XSIErrorReporterce31d2cd1d4c823d
    org.apache.xerces.impl.xs.XSAnnotationImpl33a312f5885d89f4
    org.apache.xerces.impl.xs.XSAttributeDecl2bc80f7ce83ed28b
    org.apache.xerces.impl.xs.XSAttributeGroupDeclc65e143f06724f6b
    org.apache.xerces.impl.xs.XSAttributeUseImpl3b93d56086e922b2
    org.apache.xerces.impl.xs.XSComplexTypeDecl29f142878763c3bc
    org.apache.xerces.impl.xs.XSConstraints75cc39a826f69a99
    org.apache.xerces.impl.xs.XSDDescription4d790791e38aa067
    org.apache.xerces.impl.xs.XSDeclarationPool6eb0d761d2bf125b
    org.apache.xerces.impl.xs.XSElementDecl0c947515279343cf
    org.apache.xerces.impl.xs.XSGrammarBucketd7018ff8113afa03
    org.apache.xerces.impl.xs.XSMessageFormattere7d0071876ec5157
    org.apache.xerces.impl.xs.XSModelGroupImpl551c86388d1ac19e
    org.apache.xerces.impl.xs.XSParticleDecl444de9cb1f6f7367
    org.apache.xerces.impl.xs.XSWildcardDecl736b68fd1f56b0ef
    org.apache.xerces.impl.xs.models.CMBuilderabfdab44fe020875
    org.apache.xerces.impl.xs.models.CMNodeFactoryc30474da1d8b9174
    org.apache.xerces.impl.xs.models.XSAllCM3d3bc7a115d0b9cb
    org.apache.xerces.impl.xs.models.XSCMBinOp3e0191c7688d4964
    org.apache.xerces.impl.xs.models.XSCMLeafc38c2ae91fd4d2b1
    org.apache.xerces.impl.xs.models.XSCMUniOp043736ce272df8a9
    org.apache.xerces.impl.xs.models.XSDFACM1e0e93f28ff7e284
    org.apache.xerces.impl.xs.models.XSEmptyCM5b312fdec64b4b04
    org.apache.xerces.impl.xs.opti.AttrImpl9ca0dd929e63b963
    org.apache.xerces.impl.xs.opti.DefaultDocumentbf0a70ed567f7e83
    org.apache.xerces.impl.xs.opti.DefaultElementd3ce5283611cd297
    org.apache.xerces.impl.xs.opti.DefaultNodeb73b1d188f702dca
    org.apache.xerces.impl.xs.opti.DefaultXMLDocumentHandler7c0d590c13b7d051
    org.apache.xerces.impl.xs.opti.ElementImpl15ea8df13958472a
    org.apache.xerces.impl.xs.opti.NamedNodeMapImpl3d99c390aec8685e
    org.apache.xerces.impl.xs.opti.NodeImplff906a0b83465279
    org.apache.xerces.impl.xs.opti.SchemaDOM055b1ac0f9555e6a
    org.apache.xerces.impl.xs.opti.SchemaDOMParsera5ee2b3131fd253a
    org.apache.xerces.impl.xs.opti.SchemaDOMParser.BooleanStack55549a2a7cc6bad0
    org.apache.xerces.impl.xs.opti.SchemaParsingConfiga86452d91007b592
    org.apache.xerces.impl.xs.traversers.Container589a0071a808f5cf
    org.apache.xerces.impl.xs.traversers.LargeContainer3533da4ed3a0965c
    org.apache.xerces.impl.xs.traversers.OneAttr54e4d08c461c59c4
    org.apache.xerces.impl.xs.traversers.SmallContainer3b7c8ecf4aae92a4
    org.apache.xerces.impl.xs.traversers.XSAttributeChecker04de3dfdeccd403f
    org.apache.xerces.impl.xs.traversers.XSDAbstractIDConstraintTraverser7c13dcca600668e3
    org.apache.xerces.impl.xs.traversers.XSDAbstractParticleTraversercd0add85690bb16e
    org.apache.xerces.impl.xs.traversers.XSDAbstractParticleTraverser.ParticleArray27273cd1f7eca5ed
    org.apache.xerces.impl.xs.traversers.XSDAbstractTraverser86e9859fc2adf1dc
    org.apache.xerces.impl.xs.traversers.XSDAbstractTraverser.FacetInfo45c68f2fb8a65023
    org.apache.xerces.impl.xs.traversers.XSDAttributeGroupTraverser080596b552c27641
    org.apache.xerces.impl.xs.traversers.XSDAttributeTraversere59a538ff94ba6c2
    org.apache.xerces.impl.xs.traversers.XSDComplexTypeTraverser276a1e9f95b48960
    org.apache.xerces.impl.xs.traversers.XSDElementTraverser9d8df3a1d5808fd9
    org.apache.xerces.impl.xs.traversers.XSDGroupTraverserbd8fc5e77016b225
    org.apache.xerces.impl.xs.traversers.XSDHandler4cead45455d699e0
    org.apache.xerces.impl.xs.traversers.XSDHandler.XSDKeye1d29357b4686063
    org.apache.xerces.impl.xs.traversers.XSDKeyrefTraverserf5f0a5d9946e2139
    org.apache.xerces.impl.xs.traversers.XSDNotationTraverseraa841eaf2b4011bb
    org.apache.xerces.impl.xs.traversers.XSDSimpleTypeTraverserc831ab34e408845b
    org.apache.xerces.impl.xs.traversers.XSDUniqueOrKeyTraverser29fb55ace2c949f6
    org.apache.xerces.impl.xs.traversers.XSDWildcardTraverserbe52354c600d17f1
    org.apache.xerces.impl.xs.traversers.XSDocumentInfo2ff4e0280dc29ce9
    org.apache.xerces.impl.xs.util.ShortListImpl545a1c2fd37b9695
    org.apache.xerces.impl.xs.util.ShortListImpl.15b21213f456355a3
    org.apache.xerces.impl.xs.util.SimpleLocator776a2eda0d719d9e
    org.apache.xerces.impl.xs.util.XInt6f1f3dd3cd7f2540
    org.apache.xerces.impl.xs.util.XIntPoold036dae4ceab3cb6
    org.apache.xerces.impl.xs.util.XSObjectListImplbd2cac9b384af381
    org.apache.xerces.impl.xs.util.XSObjectListImpl.1c7514e1d5c9bfcff
    org.apache.xerces.jaxp.DefaultValidationErrorHandler6c25c10d5065f1d4
    org.apache.xerces.jaxp.DocumentBuilderFactoryImpl11c71bb2d1f5deff
    org.apache.xerces.jaxp.DocumentBuilderImple1ef4e8efe9641a5
    org.apache.xerces.jaxp.SAXParserFactoryImpld547c9ded9586081
    org.apache.xerces.jaxp.SAXParserImpl754fc92a88ab9ee5
    org.apache.xerces.jaxp.SAXParserImpl.JAXPSAXParserb425c9f2722eeb09
    org.apache.xerces.jaxp.datatype.DatatypeFactoryImplc8c4c770ca9d119c
    org.apache.xerces.jaxp.datatype.XMLGregorianCalendarImpl37687e0056eb5d32
    org.apache.xerces.jaxp.datatype.XMLGregorianCalendarImpl.Parsera6aae0fd25a17474
    org.apache.xerces.jaxp.validation.AbstractXMLSchema4a4c9115493abd86
    org.apache.xerces.jaxp.validation.DraconianErrorHandler3a8360d611be3e5a
    org.apache.xerces.jaxp.validation.SimpleXMLSchemada5989cad0a520ce
    org.apache.xerces.jaxp.validation.StreamValidatorHelper1b87033e0a985fe1
    org.apache.xerces.jaxp.validation.ValidatorImpl6060b0e85c2de98b
    org.apache.xerces.jaxp.validation.XMLSchemaFactory40567158bdd53887
    org.apache.xerces.jaxp.validation.XMLSchemaFactory.XMLGrammarPoolImplExtension2c7efb503ea844ac
    org.apache.xerces.jaxp.validation.XMLSchemaFactory.XMLGrammarPoolWrapperda856dc49b5e43af
    org.apache.xerces.jaxp.validation.XMLSchemaValidatorComponentManager72c5d710728a0c2d
    org.apache.xerces.parsers.AbstractDOMParser549e5a53091b2b70
    org.apache.xerces.parsers.AbstractSAXParser10a73b288db955f8
    org.apache.xerces.parsers.AbstractSAXParser.29951f28e6e1f22e9
    org.apache.xerces.parsers.AbstractSAXParser.AttributesProxy556c81522bf1f08c
    org.apache.xerces.parsers.AbstractSAXParser.LocatorProxydb4e8b9652a6f22b
    org.apache.xerces.parsers.AbstractXMLDocumentParser8863894dca746b5c
    org.apache.xerces.parsers.BasicParserConfiguration958b01c2367ce20a
    org.apache.xerces.parsers.DOMParser587d331cbd742a98
    org.apache.xerces.parsers.ObjectFactoryc757c5995df24200
    org.apache.xerces.parsers.SAXParser6297dd6cb4aebd4c
    org.apache.xerces.parsers.SecuritySupport0dd1796c902ad6bd
    org.apache.xerces.parsers.SecuritySupport.12dd512aee4faaa4f
    org.apache.xerces.parsers.SecuritySupport.22922557655645a55
    org.apache.xerces.parsers.SecuritySupport.412017a0c1da7e4ec
    org.apache.xerces.parsers.SecuritySupport.629240be163cb8d8e
    org.apache.xerces.parsers.SecuritySupport.70282c605e54f0ca7
    org.apache.xerces.parsers.XIncludeAwareParserConfiguration0d52edf1ea95ce8c
    org.apache.xerces.parsers.XML11Configuration4232068250c66a72
    org.apache.xerces.parsers.XMLParser5ea5d99c949266c4
    org.apache.xerces.util.AugmentationsImpl0c1fe14da46bb416
    org.apache.xerces.util.AugmentationsImpl.AugmentationsItemsContainer63b56783ead2f577
    org.apache.xerces.util.AugmentationsImpl.SmallContainer3fd5ef329d7f0abb
    org.apache.xerces.util.DOMEntityResolverWrapperccc5f375bbcbd81f
    org.apache.xerces.util.DOMUtil8a0e46479af78b62
    org.apache.xerces.util.DefaultErrorHandler99fcb1ecab76f0a4
    org.apache.xerces.util.EntityResolverWrapperae54928d232d4a0f
    org.apache.xerces.util.ErrorHandlerWrapperceb581598ca9223b
    org.apache.xerces.util.IntStack6d86774a62c48823
    org.apache.xerces.util.NamespaceSupport2ec78d35e1dd6396
    org.apache.xerces.util.NamespaceSupport.Prefixes65471e2dafc0f116
    org.apache.xerces.util.ParserConfigurationSettingsb2b8341658db5683
    org.apache.xerces.util.SAXMessageFormatter3f091e452b6ceb44
    org.apache.xerces.util.SecurityManager245b88eb6cd3efde
    org.apache.xerces.util.SymbolHashc538a3dfa3447267
    org.apache.xerces.util.SymbolHash.Entry507b6f95f44c00b0
    org.apache.xerces.util.SymbolTablec57500a0993e2cd1
    org.apache.xerces.util.SymbolTable.Entryed9feab192213eb7
    org.apache.xerces.util.URI884caaebb8950799
    org.apache.xerces.util.XMLAttributesImpl5372548792f8d9a1
    org.apache.xerces.util.XMLAttributesImpl.Attribute4be0ee5403a6dde4
    org.apache.xerces.util.XMLChar19d54097de4c2f40
    org.apache.xerces.util.XMLGrammarPoolImpl44a561a379c0d341
    org.apache.xerces.util.XMLGrammarPoolImpl.Entrya89fc4348bfd4ad3
    org.apache.xerces.util.XMLResourceIdentifierImplfbc9da91fce32602
    org.apache.xerces.util.XMLStringBuffer98e81028fe44707d
    org.apache.xerces.util.XMLSymbolsfb3448511f7b090a
    org.apache.xerces.xni.NamespaceContexta042cfa9211e0090
    org.apache.xerces.xni.QNamee1fbb8aed5fee97e
    org.apache.xerces.xni.XMLStringcd18fb32e73070cb
    org.apache.xerces.xni.XNIExceptionbcf12f9b5bef3cf1
    org.apache.xerces.xni.parser.XMLConfigurationException2e00dcd31070a403
    org.apache.xerces.xni.parser.XMLInputSource9c76a32c97e5c2fb
    org.apache.xerces.xni.parser.XMLParseException97d3d425a7c60e20
    org.apache.xml.dtm.Axis6eb92c3506c5d53a
    org.apache.xml.dtm.DTMAxisTraverser8cda39e0329c33d3
    org.apache.xml.dtm.DTMManager8fdb6ed86bbf40e5
    org.apache.xml.dtm.ObjectFactory8b907856329fbe43
    org.apache.xml.dtm.SecuritySupport355b0bfa498fe620
    org.apache.xml.dtm.SecuritySupport12be2fa8cc5b873724
    org.apache.xml.dtm.SecuritySupport12.110905dd90a2be2f8
    org.apache.xml.dtm.SecuritySupport12.23814cb512b12fc19
    org.apache.xml.dtm.SecuritySupport12.4115eb7d81c0df8dd
    org.apache.xml.dtm.SecuritySupport12.60c146e8d05450179
    org.apache.xml.dtm.SecuritySupport12.7608fed69e18dbe11
    org.apache.xml.dtm.ref.DTMDefaultBaseb214fcc54f48aae5
    org.apache.xml.dtm.ref.DTMDefaultBaseIteratorsd2cfe3ec9706140b
    org.apache.xml.dtm.ref.DTMDefaultBaseTraverserse8f1d265ffa2690c
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AllFromNodeTraverser41f8a982a982b5d8
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AllFromRootTraverserc73f1beb5d2f2e7c
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AttributeTraverser686481dd3ba884f4
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.ChildTraversera2c11526ccbd4622
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantFromRootTraversercb6457d5f79098f1
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantOrSelfTraversercb81c513913df626
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantTraverser6686c4a7beb09900
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.IndexedDTMAxisTraverserd7025abbe4481cc6
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.RootTraverserf3196e884152bc70
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.SelfTraverser3071e0c95a5af40e
    org.apache.xml.dtm.ref.DTMManagerDefaultb6047a448ac09b1f
    org.apache.xml.dtm.ref.DTMNodeIterator468658434a3bab8f
    org.apache.xml.dtm.ref.DTMNodeList32906327ff1a37b9
    org.apache.xml.dtm.ref.DTMNodeListBase077d824dc8fef2a5
    org.apache.xml.dtm.ref.ExpandedNameTable573916d69d16002b
    org.apache.xml.dtm.ref.ExpandedNameTable.HashEntry41dbb044cda0dd2d
    org.apache.xml.dtm.ref.ExtendedType68f644353558ac94
    org.apache.xml.dtm.ref.dom2dtm.DOM2DTMff40421045b8dbcf
    org.apache.xml.dtm.ref.dom2dtm.DOM2DTMdefaultNamespaceDeclarationNode40c34513783b63ec
    org.apache.xml.serializer.AttributesImplSerializer5dcdec5a2f1ee983
    org.apache.xml.serializer.CharInfo1aea1483210b6efe
    org.apache.xml.serializer.CharInfo.1b491c801c5fb198e
    org.apache.xml.serializer.CharInfo.CharKeye0a5c645b76750a5
    org.apache.xml.serializer.ElemContext7d0beb07274aa709
    org.apache.xml.serializer.EncodingInfo032bfb0f7fa84126
    org.apache.xml.serializer.Encodingsa08628d721eb774c
    org.apache.xml.serializer.NamespaceMappings8ecb748068271682
    org.apache.xml.serializer.NamespaceMappings.MappingRecord85ea4076e699c390
    org.apache.xml.serializer.ObjectFactory9ba966f7adf280b5
    org.apache.xml.serializer.OutputPropertiesFactory81cb094e134b9026
    org.apache.xml.serializer.OutputPropertiesFactory.1165ec15bc2e43d24
    org.apache.xml.serializer.OutputPropertyUtils676acbf97d6a2313
    org.apache.xml.serializer.SecuritySupporta4f03156c96bcc0b
    org.apache.xml.serializer.SecuritySupport129f482fa023db0264
    org.apache.xml.serializer.SecuritySupport12.1d3503b8cab2b1c94
    org.apache.xml.serializer.SecuritySupport12.22ae4af14ea71baef
    org.apache.xml.serializer.SecuritySupport12.669b891bea0772dd2
    org.apache.xml.serializer.SerializerBasebcfb789bfcf1f617
    org.apache.xml.serializer.SerializerFactory12ae2413164762b6
    org.apache.xml.serializer.ToStream1fc4c5eee8a973a4
    org.apache.xml.serializer.ToStream.BoolStack8308615f6836e0f3
    org.apache.xml.serializer.ToXMLStreamee4ab9d8b80202c3
    org.apache.xml.utils.DOM2Helper018019cb7e8b99c4
    org.apache.xml.utils.DOMHelper46e5330841d3489b
    org.apache.xml.utils.DefaultErrorHandler8ff6a938cef3c847
    org.apache.xml.utils.FastStringBuffer68a1552b94bb092d
    org.apache.xml.utils.IntStack72e1277955991b54
    org.apache.xml.utils.IntVector60e032301d0b6da1
    org.apache.xml.utils.NSInfo5c76583914a49b48
    org.apache.xml.utils.NodeVector7ad821765bd789e2
    org.apache.xml.utils.ObjectPooldf454b9321347a80
    org.apache.xml.utils.ObjectStack1f5abed9e0e6bd7f
    org.apache.xml.utils.ObjectVectord5c99d601f139f8a
    org.apache.xml.utils.StringBufferPoolf0f2474ceddce288
    org.apache.xml.utils.SuballocatedIntVectorcd2943b54deb4b3e
    org.apache.xml.utils.TreeWalker735394ae3abd6915
    org.apache.xml.utils.UnImplNode6607f21a179f3a0f
    org.apache.xml.utils.XMLCharacterRecognizerd08c15e3d27ca589
    org.apache.xml.utils.XMLStringFactory90028b9cf62dd19d
    org.apache.xpath.Expression96ff8943036734b8
    org.apache.xpath.SourceTreeManager9baeb90a8e606394
    org.apache.xpath.VariableStack0bd79c7cdde98a82
    org.apache.xpath.XPathce51920dfda7647f
    org.apache.xpath.XPathContext32f45fb125d92d87
    org.apache.xpath.XPathContext.XPathExpressionContexta6e03cc6bbfa414d
    org.apache.xpath.axes.AttributeIterator11e32521f84649b7
    org.apache.xpath.axes.AxesWalkercbbea9d6b90cd973
    org.apache.xpath.axes.BasicTestIterator2f5609ab582d5209
    org.apache.xpath.axes.ChildTestIteratorcc2a13f10a6594b3
    org.apache.xpath.axes.DescendantIterator8afe3d791057d983
    org.apache.xpath.axes.IteratorPoolf80b75c3a491e516
    org.apache.xpath.axes.LocPathIteratorb0496d063e748c3a
    org.apache.xpath.axes.NodeSequence4f254d9c3cf6bc43
    org.apache.xpath.axes.PredicatedNodeTest5035fba7b9bfda65
    org.apache.xpath.axes.SelfIteratorNoPredicate98ffc773fdc21ecc
    org.apache.xpath.axes.WalkerFactoryf48a883e6fcfac21
    org.apache.xpath.axes.WalkingIterator09e65f22a8610464
    org.apache.xpath.compiler.Compiler9618b1a5e3cc3df7
    org.apache.xpath.compiler.FunctionTablea0005ab97f2b6270
    org.apache.xpath.compiler.Lexer694bb1a294c83993
    org.apache.xpath.compiler.OpMapdf25a77a3172dad9
    org.apache.xpath.compiler.OpMapVector8f099d94ac045342
    org.apache.xpath.compiler.XPathParser0e180af5ed826660
    org.apache.xpath.jaxp.JAXPVariableStackd618dd7df394dfd5
    org.apache.xpath.jaxp.XPathFactoryImpl21f848203239f18d
    org.apache.xpath.jaxp.XPathImpl4e3c197e09725969
    org.apache.xpath.objects.Comparatoraac20f7dcb11b435
    org.apache.xpath.objects.EqualComparator100f511d13317e2c
    org.apache.xpath.objects.GreaterThanComparator3420cf78c3985cbc
    org.apache.xpath.objects.GreaterThanOrEqualComparator7b26b4287101a3c7
    org.apache.xpath.objects.LessThanComparator4662d159399b0d3d
    org.apache.xpath.objects.LessThanOrEqualComparator3040087024446d3b
    org.apache.xpath.objects.NotEqualComparator7ae4c578d185332d
    org.apache.xpath.objects.XBoolean73ac83cf6e2e1958
    org.apache.xpath.objects.XBooleanStatic1e826c9616ce98d3
    org.apache.xpath.objects.XMLStringFactoryImplb9c89eb7aa15de43
    org.apache.xpath.objects.XNodeSet493324984362f74a
    org.apache.xpath.objects.XNumber92eecabd6a2723fc
    org.apache.xpath.objects.XObject3b185d0b0a602103
    org.apache.xpath.objects.XStringc8a5fd09e3fbe59c
    org.apache.xpath.operations.Equals56ac0c1b849f1b23
    org.apache.xpath.operations.Operation8dc620f36600d33a
    org.apache.xpath.patterns.NodeTest497875e862eeba99
    org.boris.pecoff4j.COFFHeader4cb0771113b7d65a
    org.boris.pecoff4j.DOSHeader89830dcbd806bb7d
    org.boris.pecoff4j.DOSStubd214b683daaacea4
    org.boris.pecoff4j.ImageDatad4ba2a732540a340
    org.boris.pecoff4j.ImageDataDirectory59c3087d05397ea4
    org.boris.pecoff4j.ImportDirectoryce65e43056e0c9b6
    org.boris.pecoff4j.ImportDirectoryEntry28956f04d3b26710
    org.boris.pecoff4j.OptionalHeader11e690329c7487b5
    org.boris.pecoff4j.PE097f622d25343d27
    org.boris.pecoff4j.PESignatureeeed97bcc2731494
    org.boris.pecoff4j.RVAConverter3a5b268ecee59bb3
    org.boris.pecoff4j.ResourceDirectory9587c1c47cd9c2bb
    org.boris.pecoff4j.ResourceDirectoryTablefd9cdfd73c7275ac
    org.boris.pecoff4j.ResourceEntry586cb10ba8c88742
    org.boris.pecoff4j.SectionDataff30e1212af76df9
    org.boris.pecoff4j.SectionHeaderdda41651b9600bc4
    org.boris.pecoff4j.SectionTablec89e669d0c10f742
    org.boris.pecoff4j.SectionTable.1e37d686aca1d9ebe
    org.boris.pecoff4j.io.ByteArrayDataReader7e685d96b370a723
    org.boris.pecoff4j.io.DataEntrycc5820327b650972
    org.boris.pecoff4j.io.DataReader214285cddec8782c
    org.boris.pecoff4j.io.ResourceParser8b988f2d4dab0936
    org.boris.pecoff4j.resources.FixedFileInfo561af6c8b5ce124e
    org.boris.pecoff4j.resources.StringFileInfo318ad75a741478fe
    org.boris.pecoff4j.resources.StringPair1b2bec5a5c61d611
    org.boris.pecoff4j.resources.StringTableb7883c0e625a0b7f
    org.boris.pecoff4j.resources.VarFileInfo95250d35e435053a
    org.boris.pecoff4j.resources.VersionInfobe14060d370ea581
    org.boris.pecoff4j.util.DataObject44ff57e4c3f64117
    org.boris.pecoff4j.util.IntMapa7de8c52c304fd1e
    org.boris.pecoff4j.util.IntMap.Entryf098fc2aeca9e312
    org.boris.pecoff4j.util.ResourceHelper5a9f50d308c9b625
    org.eclipse.packager.rpm.RpmLead8588e98f52d536f7
    org.eclipse.packager.rpm.RpmTag05e81aa8a65f7711
    org.eclipse.packager.rpm.Rpmsa2e82d900f4c50b3
    org.eclipse.packager.rpm.coding.PayloadCodinga20247eaf4c8e329
    org.eclipse.packager.rpm.coding.XZPayloadCoding001576c12c84a49d
    org.eclipse.packager.rpm.parse.HeaderValuee99528ed75bd655e
    org.eclipse.packager.rpm.parse.HeaderValue.Unknown37b8ae8b41b6fc70
    org.eclipse.packager.rpm.parse.InputHeaderdef259e8966b8629
    org.eclipse.packager.rpm.parse.RpmInputStream90c9f22fbb7bb5c2
    org.glassfish.json.BufferPoolImpl836d09e6b15fe927
    org.glassfish.json.JsonArrayBuilderImpl6f06b1bcb60d1d9c
    org.glassfish.json.JsonArrayBuilderImpl.JsonArrayImpl2473913d684e5724
    org.glassfish.json.JsonGeneratorImpl937b0598d8d2e71b
    org.glassfish.json.JsonGeneratorImpl.1b133e1d8946eca9f
    org.glassfish.json.JsonGeneratorImpl.Contextaa0f0f4f2a8e62b8
    org.glassfish.json.JsonGeneratorImpl.Scope14d4f9adf5fa5d91
    org.glassfish.json.JsonLocationImpl09415ef44747f80c
    org.glassfish.json.JsonMessagesf06a0f8cb79df459
    org.glassfish.json.JsonNumberImpl447ab5411c7724b8
    org.glassfish.json.JsonNumberImpl.JsonBigDecimalNumber8e8bc0bf92f28ef9
    org.glassfish.json.JsonNumberImpl.JsonIntNumber9a2c3dafe9ba2ecb
    org.glassfish.json.JsonObjectBuilderImpl1211ee75fd7bf0f1
    org.glassfish.json.JsonObjectBuilderImpl.JsonObjectImpl40b8f8ac2ba906b1
    org.glassfish.json.JsonParserImpl5cb1b1235d83a520
    org.glassfish.json.JsonParserImpl.472f5c19858fdac74
    org.glassfish.json.JsonParserImpl.ArrayContext070fe26322fac856
    org.glassfish.json.JsonParserImpl.Context7a006c910b75a2d2
    org.glassfish.json.JsonParserImpl.NoneContext03216417686aafcd
    org.glassfish.json.JsonParserImpl.ObjectContextc784c334c97a0446
    org.glassfish.json.JsonParserImpl.Stackb1ea5cd4417c3854
    org.glassfish.json.JsonProviderImpl9f077215b667ebce
    org.glassfish.json.JsonReaderFactoryImpl567d129b07c2ef77
    org.glassfish.json.JsonReaderImpl0505c7e42b01830d
    org.glassfish.json.JsonStringImpld4e9a70b4eb97432
    org.glassfish.json.JsonTokenizer04b00aebe1b8d506
    org.glassfish.json.JsonTokenizer.JsonTokenc25a727e32262f68
    org.glassfish.json.JsonWriterImpl06306e24801941f8
    org.glassfish.json.UnicodeDetectingInputStreamcbb27135a66d814d
    org.h2.Driver1f044461dbd822a6
    org.h2.api.ErrorCode840ef5ab229bbf49
    org.h2.api.IntervalQualifier246aae6a9c36f2b7
    org.h2.api.IntervalQualifier.1bf97f880f3318a4a
    org.h2.command.Commandf15559eee5a4b67d
    org.h2.command.CommandContainer7f1438019fc91d17
    org.h2.command.CommandListfddd5691a587a13e
    org.h2.command.Parser2bb8f9e5a4a70b2e
    org.h2.command.Parser.1cb4488aad45d295c
    org.h2.command.Parser.NullConstraintType1f57cffeb49c7540
    org.h2.command.Prepared2afc45f364116e7c
    org.h2.command.Token9041f63f56392fb0
    org.h2.command.Token.CharacterStringTokendfb98b3bd2551690
    org.h2.command.Token.EndOfInputTokence0acd08cca36d96
    org.h2.command.Token.IdentifierToken96fa97b12ec39d26
    org.h2.command.Token.IntegerToken706265d29c73ee40
    org.h2.command.Token.KeywordToken89175f50cf553a38
    org.h2.command.Token.LiteralToken55ac31d811877860
    org.h2.command.Token.ParameterTokena1dbfddba95ea8c7
    org.h2.command.Tokenizer43f9aad9c9c53267
    org.h2.command.ddl.AlterTable7aa39625dc5b307b
    org.h2.command.ddl.AlterTableAddConstraint6b675b8c9348065a
    org.h2.command.ddl.AlterTableAlterColumnc901e4c8571def2f
    org.h2.command.ddl.AlterTableRenameColumn804458f1e4fad270
    org.h2.command.ddl.Analyzed44dcecb13e7b816
    org.h2.command.ddl.Analyze.SelectivityData9d2bf75f8d5ea568
    org.h2.command.ddl.CommandWithColumns5d9315b33ee69573
    org.h2.command.ddl.CreateFunctionAliasd2883f3f10fd8091
    org.h2.command.ddl.CreateIndexf31feb6e3685ea46
    org.h2.command.ddl.CreateSequencef0b8c2a1c5e12476
    org.h2.command.ddl.CreateTablee7275c1615ebec1c
    org.h2.command.ddl.CreateTableData3569f1ca31e74768
    org.h2.command.ddl.CreateUser2695390fae1d1c8e
    org.h2.command.ddl.DefineCommandcdddc9c95e413810
    org.h2.command.ddl.DropTablec459b4654874bc90
    org.h2.command.ddl.DropTable.SchemaAndTable6a855d249c69374b
    org.h2.command.ddl.SchemaCommand37562b22aa4d46eb
    org.h2.command.ddl.SchemaOwnerCommandd933ca320cd38b16
    org.h2.command.ddl.SequenceOptionsac62424e14dc3d1f
    org.h2.command.dml.CommandWithValuesfe71d1b4348da45a
    org.h2.command.dml.DataChangeStatement33e9a83e6aa9a2b0
    org.h2.command.dml.FilteredDataChangeStatementd1f06c41064db97d
    org.h2.command.dml.Insert92b352a399a37d13
    org.h2.command.dml.Mergef44a09337cc1f188
    org.h2.command.dml.NoOperation45224ad69233db9a
    org.h2.command.dml.Setd21842a092a85228
    org.h2.command.dml.SetClauseList8d7af84401b9e26f
    org.h2.command.dml.SetClauseList.SetSimple8f716343f11c7e82
    org.h2.command.dml.SetClauseList.UpdateAction1eb72da8fe8e5057
    org.h2.command.dml.SetTypes016d945a5f04106d
    org.h2.command.dml.TransactionCommand3d756d024aef2b4e
    org.h2.command.dml.Update1bc1970970fb06be
    org.h2.command.query.AllColumnsForPlan450f809346d1808b
    org.h2.command.query.Optimizer46f986c336d6a3f6
    org.h2.command.query.Queryb4b2ce90b74182d5
    org.h2.command.query.Query.OffsetFetch19fb6b1d83396f8a
    org.h2.command.query.QueryOrderBy23777a00278ca3a2
    org.h2.command.query.Selectf5dc2c718161fa97
    org.h2.command.query.Select.LazyResultGroupSortedc599665435c0d17c
    org.h2.command.query.Select.LazyResultQueryFlat85da5085987fa500
    org.h2.command.query.Select.LazyResultSelectbccfb20cef56dd5e
    org.h2.command.query.SelectGroups31af3273b4e64a1c
    org.h2.command.query.SelectGroups.Groupede4db5aab5499ea40
    org.h2.compress.CompressLZF4b905f980eac239a
    org.h2.constraint.Constraintf020b750ed00e5a4
    org.h2.constraint.Constraint.Type22cd7378e3a10d3f
    org.h2.constraint.ConstraintActionType5628afb57ab6e865
    org.h2.constraint.ConstraintReferential2a77c026aeb8aab4
    org.h2.constraint.ConstraintUniqued487c96b0517f1bf
    org.h2.engine.Commentaeb6905a57d7cbf6
    org.h2.engine.ConnectionInfo343d6a137cb5b573
    org.h2.engine.Database83e12c5a8547f3c5
    org.h2.engine.DbObjecta1d54de7a70f69aa
    org.h2.engine.DbSettingsc16ca39af0b52094
    org.h2.engine.Engine8d1bef8b32a84ba9
    org.h2.engine.Engine.DatabaseHolderf3e1da4d84fad7c4
    org.h2.engine.IsolationLeveldc3d1e0f909bb346
    org.h2.engine.MetaRecord29bceca9a65575ba
    org.h2.engine.Moded125cf383981bd10
    org.h2.engine.Mode.CharPadding8cf8ff3cbc571739
    org.h2.engine.Mode.ExpressionNames88384897021057f2
    org.h2.engine.Mode.ModeEnuma38cd43a6cd506a3
    org.h2.engine.Mode.UniqueIndexNullsHandling502dde04362c0a05
    org.h2.engine.Mode.ViewExpressionNames5d52fc04ceb58107
    org.h2.engine.OnExitDatabaseCloserbf4571800d7637b7
    org.h2.engine.RightOwnerc6021e43f64032ac
    org.h2.engine.Role094194bad60e1b75
    org.h2.engine.Session64d6d72ad82917c2
    org.h2.engine.SessionLocal51a58f8ace245808
    org.h2.engine.SessionLocal.155f9583f8325b772
    org.h2.engine.SessionLocal.Savepoint781800cec7d35e7d
    org.h2.engine.SessionLocal.State1a3f8ed61a9b559b
    org.h2.engine.SessionRemotef37ba123636968a3
    org.h2.engine.Settingc86b1d51f590b2b5
    org.h2.engine.SettingsBase47dcfc6eb02612ad
    org.h2.engine.SysProperties738fc14326e6697a
    org.h2.engine.User6642d70796bd346f
    org.h2.expression.Alias47aad16dec6f33d9
    org.h2.expression.Expressionbb4614abe3a7154a
    org.h2.expression.ExpressionColumnf3c03411ffc0fd1f
    org.h2.expression.ExpressionVisitorcabab1ad46664b16
    org.h2.expression.Operation0b942a11663e00451
    org.h2.expression.Parameter9867f0e8942380a2
    org.h2.expression.ValueExpressionb0947d3b406882f5
    org.h2.expression.Wildcardd50b73091423744c
    org.h2.expression.aggregate.AbstractAggregatea1557954a9f0e0fd
    org.h2.expression.aggregate.Aggregatede37080964c8db3d
    org.h2.expression.aggregate.Aggregate.128b7d61d336b32ba
    org.h2.expression.aggregate.AggregateType1f12aa2df974eb3f
    org.h2.expression.analysis.DataAnalysisOperation0b8d4789dc81b499
    org.h2.expression.analysis.WindowFunctionType9edb2feb98f39fd3
    org.h2.expression.condition.CompareLikebfca5d36f3721656
    org.h2.expression.condition.CompareLike.LikeTypee95df3a5894c0c26
    org.h2.expression.condition.Comparisonab7a87af7f1330e7
    org.h2.expression.condition.Conditionbb2da5a03aff382e
    org.h2.expression.condition.ConditionAndOr2634baba9064882c
    org.h2.expression.condition.ConditionAndOrN0491a0d6c6b89083
    org.h2.expression.condition.ConditionAndOrN.1cfd803b14c295199
    org.h2.expression.condition.ConditionIne017bd7adb1fec4c
    org.h2.expression.condition.ConditionInConstantSetaddc1ef3077dfa02
    org.h2.expression.function.BuiltinFunctions78766f5d309e1eec
    org.h2.index.Index1437895d5bdaf159
    org.h2.index.Index.1a3373b1a421e99ac
    org.h2.index.IndexCondition0e9d41fbd2afa93d
    org.h2.index.IndexCursor21f3911a0d80a7b2
    org.h2.index.IndexTypedb20d5927a484411
    org.h2.index.SingleRowCursor6f2da13a23aba782
    org.h2.jdbc.JdbcConnectionaa9112f98496def0
    org.h2.jdbc.JdbcDatabaseMetaData4b65250c88adaaa7
    org.h2.jdbc.JdbcPreparedStatement0aaec231f77e8af1
    org.h2.jdbc.JdbcResultSet6616d9dd2dd82d4f
    org.h2.jdbc.JdbcSQLNonTransientExceptionee7382996c025809
    org.h2.jdbc.JdbcSQLSyntaxErrorException2bd1ec0ceace2a26
    org.h2.jdbc.JdbcStatementdf8e9ff4d1b735bd
    org.h2.jdbc.meta.DatabaseMeta379d6005c31973cb
    org.h2.jdbc.meta.DatabaseMetaLocal9825c2b1e6cec520
    org.h2.jdbc.meta.DatabaseMetaLocalBasea42ca75579848556
    org.h2.message.DbException3f0e60c471f39e98
    org.h2.message.Trace491f3dad3147c898
    org.h2.message.TraceObjectc9beab9cd4384a9d
    org.h2.message.TraceSystemaa8bb0c0af8cc8c0
    org.h2.mode.DefaultNullOrderingd83aa2fead8d7efe
    org.h2.mode.ModeFunction03b3e1d15a53837f
    org.h2.mvstore.Chunk2b8a58455a4c2e7c
    org.h2.mvstore.Chunk.PositionComparator717579c9b8e61fcb
    org.h2.mvstore.Cursor5d963e5e8ab0be55
    org.h2.mvstore.CursorPosd146fb9483aa8712
    org.h2.mvstore.DataUtils6f9e8b0e67603e41
    org.h2.mvstore.FileStore4d01e40aea5428e5
    org.h2.mvstore.FreeSpaceBitSet55db07b87d11e2d4
    org.h2.mvstore.MVMap32c3349a2372c157
    org.h2.mvstore.MVMap.48673b0dfdf29edc4
    org.h2.mvstore.MVMap.BasicBuilder12a8106056e3784e
    org.h2.mvstore.MVMap.Builder51c13779e4e1a2de
    org.h2.mvstore.MVMap.Decision2391341a8b4c7da2
    org.h2.mvstore.MVMap.DecisionMaker7fe21a9c95f0236a
    org.h2.mvstore.MVMap.DecisionMaker.159f115a410484a7f
    org.h2.mvstore.MVMap.DecisionMaker.26070fe88d005eac4
    org.h2.mvstore.MVMap.DecisionMaker.3be1c10e28ff6d6ed
    org.h2.mvstore.MVMap.DecisionMaker.4f9827774c99da346
    org.h2.mvstore.MVMap.DecisionMaker.5275afe4d593556c7
    org.h2.mvstore.MVMap.IntValueHolderfb1881f08df938cf
    org.h2.mvstore.MVMap.RewriteDecisionMaker3e5cd264616ca1dc
    org.h2.mvstore.MVStore4fc94bbd472340df
    org.h2.mvstore.MVStore.BackgroundWriterThread5e4fe6f9b6650f62
    org.h2.mvstore.MVStore.Builder22b94348c270ef84
    org.h2.mvstore.MVStore.RemovedPageInfo31c493fb15eead92
    org.h2.mvstore.MVStore.TxCounterf5c51e97efd048ff
    org.h2.mvstore.MVStoreTool40622d2c8e8a8fae
    org.h2.mvstore.MVStoreTool.GenericDataTypeabe626abc33a1797
    org.h2.mvstore.Page5b32006674721ed6
    org.h2.mvstore.Page.Leaf48d9ba9ba9662350
    org.h2.mvstore.Page.NonLeafbd593ef4c947b0e0
    org.h2.mvstore.Page.PageReferencea98dbb4602145de4
    org.h2.mvstore.RootReference8b29fe57e28baad2
    org.h2.mvstore.StreamStorea4b55720e4fa8a71
    org.h2.mvstore.WriteBufferf98e4194dfd876cb
    org.h2.mvstore.cache.CacheLongKeyLIRS70a2cf8ef58af26d
    org.h2.mvstore.cache.CacheLongKeyLIRS.Configab6a58ffa39c6717
    org.h2.mvstore.cache.CacheLongKeyLIRS.Entry7e7768c4cf65b4d3
    org.h2.mvstore.cache.CacheLongKeyLIRS.Segmentf45e9bdce23b5c6a
    org.h2.mvstore.cache.FilePathCache5cc88ecfa563617d
    org.h2.mvstore.db.LobStorageMapeee0296b34855abd
    org.h2.mvstore.db.LobStorageMap.BlobMeta.Type56a8bacb3e75d3c8
    org.h2.mvstore.db.LobStorageMap.BlobReference.Type9792efaa202c63aa
    org.h2.mvstore.db.MVDelegateIndex75a01b645f8a059b
    org.h2.mvstore.db.MVIndex30888e50fac82aa6
    org.h2.mvstore.db.MVPrimaryIndex4f32c68b3cab90d0
    org.h2.mvstore.db.MVPrimaryIndex.MVStoreCursorca89bfad0dcdffb4
    org.h2.mvstore.db.MVSecondaryIndex9c8fdcc12dea3c65
    org.h2.mvstore.db.MVSecondaryIndex.MVStoreCursor790db329af86c31a
    org.h2.mvstore.db.MVTablef4e542fe436bca97
    org.h2.mvstore.db.MVTable.TraceLockEvent2c65ff40346dd416
    org.h2.mvstore.db.NullValueDataType75887b246893f2df
    org.h2.mvstore.db.RowDataType415fc270aba4597d
    org.h2.mvstore.db.RowDataType.Factory61377fce7824577e
    org.h2.mvstore.db.Store9aa6802d26be5c1b
    org.h2.mvstore.db.ValueDataTypeddc57cbd4a05c876
    org.h2.mvstore.db.ValueDataType.Factory03156b0134bc4c6d
    org.h2.mvstore.tx.CommitDecisionMakerae621b8defbb83c6
    org.h2.mvstore.tx.Record254f69f363a486df
    org.h2.mvstore.tx.Record.Type13c88f7aecc610aa
    org.h2.mvstore.tx.RollbackDecisionMaker96ad2b6090040d45
    org.h2.mvstore.tx.Snapshot7825bd583d62dd0e
    org.h2.mvstore.tx.Transaction75932f57c40d96dc
    org.h2.mvstore.tx.TransactionMapa4908653e3ce2a56
    org.h2.mvstore.tx.TransactionMap.25cafec78b793e40f
    org.h2.mvstore.tx.TransactionMap.CommittedIterator22e94be11a21d3ac
    org.h2.mvstore.tx.TransactionMap.TMIterator80572a0d1caf43d1
    org.h2.mvstore.tx.TransactionMap.UncommittedIterator57853f3b6dbd4d83
    org.h2.mvstore.tx.TransactionMap.ValidationIterator75ff7710527bb148
    org.h2.mvstore.tx.TransactionStore5a88a95b9fb34fd5
    org.h2.mvstore.tx.TransactionStore.TxMapBuilder57e161cc52d96ce9
    org.h2.mvstore.tx.TransactionStore.TxMapBuilder.TMVMapf60431e734e35b1e
    org.h2.mvstore.tx.TxDecisionMaker85e444859e7357fd
    org.h2.mvstore.tx.TxDecisionMaker.LockDecisionMaker7ea1a788b9a585d7
    org.h2.mvstore.tx.TxDecisionMaker.PutIfAbsentDecisionMaker1259ec8cbd8d5f8c
    org.h2.mvstore.tx.VersionedBitSetcb03917e9303dd05
    org.h2.mvstore.tx.VersionedValueCommitted1f63835704f93873
    org.h2.mvstore.tx.VersionedValueTypee90353e002224186
    org.h2.mvstore.tx.VersionedValueType.Factoryb6f7352cd3439a49
    org.h2.mvstore.tx.VersionedValueUncommitted5871ba85ec76be11
    org.h2.mvstore.type.BasicDataType21b8242aa76782c6
    org.h2.mvstore.type.ByteArrayDataTypee926b9099661c292
    org.h2.mvstore.type.LongDataTypea03799f8c42a57d4
    org.h2.mvstore.type.MetaType1b436879079fb452
    org.h2.mvstore.type.ObjectDataType0579ed66fbb3a9d1
    org.h2.mvstore.type.ObjectDataType.AutoDetectDataTyped93d15cbc56bc2c0
    org.h2.mvstore.type.ObjectDataType.NullType9b8599d75350eb1b
    org.h2.mvstore.type.StringDataType4997f0a656a9b7fc
    org.h2.result.DefaultRowa9aef564d7a9fe69
    org.h2.result.FetchedResult2008c917d16b1cc3
    org.h2.result.LazyResult432ec92435f96622
    org.h2.result.LocalResult9de4335bee1fec76
    org.h2.result.ResultWithGeneratedKeys56dd718df0035863
    org.h2.result.Rowe004551f934d55a4
    org.h2.result.RowFactory301cd649330026d4
    org.h2.result.RowFactory.DefaultRowFactory5ab0b7f9f28099de
    org.h2.result.RowFactory.Holder41f1cc54c079c8d7
    org.h2.result.SearchRowd20e3d81378dc409
    org.h2.result.SimpleRowValueb7d88298dd608b52
    org.h2.result.SortOrder497173c7c397dac3
    org.h2.result.Sparseb44a8f52a128b90c
    org.h2.schema.FunctionAlias2e55d18c6db10dae
    org.h2.schema.FunctionAlias.JavaMethod85554b6f739981d5
    org.h2.schema.InformationSchema5e171fc1d52567fb
    org.h2.schema.MetaSchemac20f6c35b912334c
    org.h2.schema.Schemaf6454b28cba42d52
    org.h2.schema.SchemaObject36331feedf964ee6
    org.h2.schema.Sequence11a6133ecefc8aa4
    org.h2.schema.Sequence.Cycleb813b944f3b57fe2
    org.h2.schema.UserDefinedFunctionfbc4095ef115a3ff
    org.h2.security.SHA2561377489050965973
    org.h2.store.FileLockMethod0a5e8bccdf92e35d
    org.h2.store.fs.FilePath3e0e7373c74033d1
    org.h2.store.fs.FilePathWrapper87d875796781afee
    org.h2.store.fs.FileUtils060a02c4aa2ff96e
    org.h2.store.fs.async.FilePathAsync16b33a44b1b5c235
    org.h2.store.fs.disk.FilePathDisk9ad70347c3c53b77
    org.h2.store.fs.mem.FileMemData659f85e22c47f221
    org.h2.store.fs.mem.FileMemData.Cachec73e11e6de2d8b69
    org.h2.store.fs.mem.FilePathMem595d031b8b0ce4b0
    org.h2.store.fs.mem.FilePathMemLZFfd5d7643ab9b5c2f
    org.h2.store.fs.niomapped.FilePathNioMapped67f5832e83405fcb
    org.h2.store.fs.niomem.FilePathNioMemf67f0322fbf112b5
    org.h2.store.fs.niomem.FilePathNioMemLZF132bbce83f940aba
    org.h2.store.fs.retry.FilePathRetryOnInterrupt3d5668f3ef57ef12
    org.h2.store.fs.split.FilePathSplite0332cdbd53823fa
    org.h2.store.fs.zip.FilePathZip571394bd7911f1b6
    org.h2.table.Column500d643f327e8cd1
    org.h2.table.ColumnResolver4b2aaf94f471a049
    org.h2.table.DataChangeDeltaTablecfef12b2b35a029b
    org.h2.table.DataChangeDeltaTable.ResultOption73e3b4dbc5058973
    org.h2.table.IndexColumnc5ce22adf3f59bf5
    org.h2.table.Plan612dabb67cb62cc8
    org.h2.table.PlanItem2def26bf3b87d892
    org.h2.table.Tableed8d3f8796b74a1d
    org.h2.table.TableBasef9650065ef79d0f9
    org.h2.table.TableFilter1580e6e3d1837400
    org.h2.table.TableFilter.MapColumnsVisitor931d604ec2d424fa
    org.h2.table.TableType56836f7ea831c8ba
    org.h2.table.TableView637347b8559c044a
    org.h2.util.CloseWatcherd678edef8d7cbcbd
    org.h2.util.DateTimeUtilsacbb58d9000f572f
    org.h2.util.IOUtils06d92b9f3551d003
    org.h2.util.JdbcUtilsa7cfc728a8939a3e
    org.h2.util.MathUtilsbdf93c5de1c6efb3
    org.h2.util.MemoryEstimator7bd6b84998f4470b
    org.h2.util.ParserUtil398474903b80ed1c
    org.h2.util.Permutations1c369f58220c466d
    org.h2.util.SmallLRUCache63a9505e4a72e86e
    org.h2.util.StringUtilscf6054820621813b
    org.h2.util.TempFileDeletere68e70f0f01e6e19
    org.h2.util.TimeZoneProvidera9c2d46d5ee1d017
    org.h2.util.TimeZoneProvider.Simpled186373cefabcbb3
    org.h2.util.Utils2e2bbc2f742b19b6
    org.h2.value.CompareMode58b22695ed1120a6
    org.h2.value.DataTypebe6090f80ecffcac
    org.h2.value.ExtTypeInfo8a940de3624beb39
    org.h2.value.ExtTypeInfoNumeric3f914c76eef2be60
    org.h2.value.ExtTypeInfoRowdeaab78daddc8908
    org.h2.value.TypeInfo9580e5a8b9802809
    org.h2.value.Valuead2c19061ba2725c
    org.h2.value.ValueBigDecimalBase215bf47c3c8205bb
    org.h2.value.ValueBigint8ec2db6a6c646098
    org.h2.value.ValueBoolean4f6af7c87c5a47ef
    org.h2.value.ValueChar05adce8c2875c4f5
    org.h2.value.ValueInteger3d79aac636fd91c9
    org.h2.value.ValueNull51a52bf735d3f5c0
    org.h2.value.ValueNumeric0d8483876bb2fdff
    org.h2.value.ValueSmallintb08c69d5b0149bd7
    org.h2.value.ValueStringBaseeb1bace27aaac6ab
    org.h2.value.ValueTimestampTimeZonee96caed7fa609eb6
    org.h2.value.ValueToObjectConverter2eb11fd432392fbc
    org.h2.value.ValueToObjectConverter25f48ffd2c93ddbd9
    org.h2.value.ValueVarchara2d834fe0bd70399
    org.h2.value.VersionedValueb8b9a78f680ab7c6
    org.hamcrest.BaseDescription21c6ba794ab87610
    org.hamcrest.BaseMatcher7faa14942a96e4b2
    org.hamcrest.CoreMatchers8465d9ef370dff51
    org.hamcrest.Description.NullDescription5a43dc37728d10be
    org.hamcrest.MatcherAssertc15b1369a67a24c4
    org.hamcrest.Matchers69121f2930d4e465
    org.hamcrest.StringDescriptione3b43832c79f8ba4
    org.hamcrest.TypeSafeDiagnosingMatcher1a081671af395978
    org.hamcrest.TypeSafeMatcher74c291abe57e8c0d
    org.hamcrest.core.Every9f906a4b5a0c1c80
    org.hamcrest.core.Isc0cec33b7e0687d7
    org.hamcrest.core.IsEqual7f239f8b7d653f00
    org.hamcrest.core.IsNot881c8bcc9837f289
    org.hamcrest.core.IsNulld5ac87febb5f457f
    org.hamcrest.core.StringContainsbedae5a2afe9c1ed
    org.hamcrest.core.SubstringMatcher8809d380c24f9943
    org.hamcrest.internal.ReflectiveTypeFinderaba3c47e262d4b21
    org.joda.time.Durationab035c4fd50348ec
    org.joda.time.base.AbstractDurationce6c9d491d10bac1
    org.joda.time.base.BaseDuration9b99e8fd56239c81
    org.joda.time.field.FieldUtilsba306cdd0c308127
    org.json.JSONbaec6cdb200e359d
    org.json.JSONArray6b86c0cea058a8d1
    org.json.JSONObjectab674655a5f57b72
    org.json.JSONObject.18c249464b0673518
    org.json.JSONTokenerfc4574aa57cb5d24
    org.junit.Asserteda6db924019425b
    org.junit.Assumea0bac2e5a81f9b21
    org.junit.AssumptionViolatedException9629287966a5e9bd
    org.junit.internal.AssumptionViolatedException1ca480a1e8698dd8
    org.junit.internal.Checks5f543b0bb87b92da
    org.junit.internal.ComparisonCriteriaeb4930662485358d
    org.junit.internal.ComparisonCriteria.1078c309755193425
    org.junit.internal.ExactComparisonCriteriab46e382b993e25ce
    org.junit.internal.MethodSortera26607ae067f7352
    org.junit.internal.MethodSorter.1d3997b4bdb7889c1
    org.junit.internal.MethodSorter.2c8e6351cbf098013
    org.junit.internal.Throwables4302b5e924e77a8f
    org.junit.internal.builders.AllDefaultPossibilitiesBuilder4f18a1d7932cb8ab
    org.junit.internal.builders.AnnotatedBuilder0faf353d180c9332
    org.junit.internal.builders.IgnoredBuildere152f333c53967a6
    org.junit.internal.builders.IgnoredClassRunner03bb45d9edb4af51
    org.junit.internal.builders.JUnit3Builder4a2cc8e608e1275e
    org.junit.internal.builders.JUnit4Builderf2e00a3e1fc23005
    org.junit.internal.builders.SuiteMethodBuilder1df136431e07e393
    org.junit.internal.requests.ClassRequest47dbc61675e5a92e
    org.junit.internal.requests.ClassRequest.CustomAllDefaultPossibilitiesBuilderea1c269d9656f543
    org.junit.internal.requests.ClassRequest.CustomSuiteMethodBuilder03d01020b1c503c7
    org.junit.internal.requests.MemoizingRequest1e70801476dbab8f
    org.junit.internal.runners.model.EachTestNotifier077481995383e000
    org.junit.internal.runners.model.ReflectiveCallabled591724635588bcb
    org.junit.internal.runners.rules.RuleMemberValidator95b5ee2068ec6875
    org.junit.internal.runners.rules.RuleMemberValidator.Builderf24845fa6fd065af
    org.junit.internal.runners.rules.RuleMemberValidator.DeclaringClassMustBePublic1de994463c748d89
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeARulee24e9f59de6fe5b7
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeATestRule690823bd2992f52e
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeNonStaticOrAlsoClassRule1e703fb3e7f4e533
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBePublic806c174eb921b478
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeStaticac28a03dd36b2b5a
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeARule88ea4a2237de2b8b
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeATestRule9f4dd18a26005c18
    org.junit.internal.runners.statements.ExpectException943171ebab48b749
    org.junit.internal.runners.statements.InvokeMethod05a7aa636afa2c39
    org.junit.internal.runners.statements.RunAfters14a998d07920cd7b
    org.junit.internal.runners.statements.RunBeforesef86a61ca3ab20ba
    org.junit.rules.RuleChain85495008a7595363
    org.junit.rules.RunRules89f6dee1be8fdd02
    org.junit.runner.Description1d6f7ddbbf223f9a
    org.junit.runner.Request214d9ade1c7dc38d
    org.junit.runner.Resultecf6c1c04298ff7d
    org.junit.runner.Result.Listenercf649a4ffbe55db9
    org.junit.runner.Runnerf5abacc70e2e08a4
    org.junit.runner.notification.Failureb4a9d161bd8d5912
    org.junit.runner.notification.RunListener69d2c783b42f6720
    org.junit.runner.notification.RunNotifierf6313076e2224ebb
    org.junit.runner.notification.RunNotifier.1e31025c12b4dbdee
    org.junit.runner.notification.RunNotifier.24c7314c6d595dc3e
    org.junit.runner.notification.RunNotifier.3df2bada5cb3794f3
    org.junit.runner.notification.RunNotifier.4fbdd84204c215de7
    org.junit.runner.notification.RunNotifier.5f62dc396b601f8bd
    org.junit.runner.notification.RunNotifier.7cdc931baa9785e66
    org.junit.runner.notification.RunNotifier.8dc2744829f175748
    org.junit.runner.notification.RunNotifier.9c3c3d54b8ed47ee1
    org.junit.runner.notification.RunNotifier.SafeNotifier0b43c10299733bfb
    org.junit.runner.notification.SynchronizedRunListener2b59d5cb3b105225
    org.junit.runners.BlockJUnit4ClassRunner95752fb34ff12f3f
    org.junit.runners.BlockJUnit4ClassRunner.1d0f63145230a5f42
    org.junit.runners.BlockJUnit4ClassRunner.2f93eace695ddd30e
    org.junit.runners.BlockJUnit4ClassRunner.RuleCollector9c768e710e39c989
    org.junit.runners.JUnit46d26e2305347fe01
    org.junit.runners.ParentRunner335ee90b10f96ea1
    org.junit.runners.ParentRunner.1ecc6961e8bc209c4
    org.junit.runners.ParentRunner.2c5cb913a629ec4c8
    org.junit.runners.ParentRunner.320bad8188aebc0f2
    org.junit.runners.ParentRunner.480476dbdcb8d52cc
    org.junit.runners.ParentRunner.ClassRuleCollector26f7fb338afcd13b
    org.junit.runners.RuleContainerd44c3ba6dc65af53
    org.junit.runners.RuleContainer.157bbc73f6f47763b
    org.junit.runners.model.FrameworkField2fe27c284e7d39f4
    org.junit.runners.model.FrameworkMemberbfd059486f267475
    org.junit.runners.model.FrameworkMethodf293b82d5aa86323
    org.junit.runners.model.FrameworkMethod.18fd5e02769c0e0c2
    org.junit.runners.model.MultipleFailureException187a72c573c34bac
    org.junit.runners.model.RunnerBuilder585cad2d320dc86e
    org.junit.runners.model.Statement9a75aa5de27bf4d5
    org.junit.runners.model.TestClass7e71209792391ee8
    org.junit.runners.model.TestClass.FieldComparator1b96cd3d5c4aeb07
    org.junit.runners.model.TestClass.MethodComparator0369eb29eb04248a
    org.junit.validator.AnnotationValidatorFactorye1e5570798173ab9
    org.junit.validator.AnnotationsValidator6cbe8454c9a93bb8
    org.junit.validator.AnnotationsValidator.AnnotatableValidatord211a963f22be103
    org.junit.validator.AnnotationsValidator.ClassValidator1b463c4e6642e880
    org.junit.validator.AnnotationsValidator.FieldValidator64068b954dc56a31
    org.junit.validator.AnnotationsValidator.MethodValidatorf16b57f17c787036
    org.junit.validator.PublicClassValidator3bac248cf06b18e4
    org.mockito.Answers7bb49d321e73bbc5
    org.mockito.Mockito577272f0518bf2bf
    org.mockito.codegen.HttpURLConnection.MockitoMock.mTUfKP0obaafc9a2c034a26d
    org.mockito.codegen.HttpURLConnection.MockitoMock.mTUfKP0o.auxiliary.HIAA6uPBb55142b00b75310a
    org.mockito.configuration.DefaultMockitoConfiguration7c1c365c15c2133e
    org.mockito.internal.MockitoCore8c1dee29fb0da68b
    org.mockito.internal.configuration.CaptorAnnotationProcessorb1d3667699da5bde
    org.mockito.internal.configuration.ClassPathLoader1837784d8946effa
    org.mockito.internal.configuration.DefaultDoNotMockEnforcerc193dbfbfd7e7112
    org.mockito.internal.configuration.GlobalConfiguration5d2c645125c6e76f
    org.mockito.internal.configuration.IndependentAnnotationEngine6712157121b4c009
    org.mockito.internal.configuration.InjectingAnnotationEngine093bcb2236e9e096
    org.mockito.internal.configuration.MockAnnotationProcessor63f2cd0aa6f4adfe
    org.mockito.internal.configuration.SpyAnnotationEngineb0201f8ea6674009
    org.mockito.internal.configuration.plugins.DefaultMockitoPluginsb56656ae000198c7
    org.mockito.internal.configuration.plugins.DefaultPluginSwitch973f142b836667e1
    org.mockito.internal.configuration.plugins.PluginFinderd946fdf7c3f2c58b
    org.mockito.internal.configuration.plugins.PluginInitializerfda3656b50f9d2f1
    org.mockito.internal.configuration.plugins.PluginLoadera0b8a7c6baea530e
    org.mockito.internal.configuration.plugins.PluginRegistryef9e70f0651edcfb
    org.mockito.internal.configuration.plugins.Pluginsff53f63a8240eb6e
    org.mockito.internal.creation.DelegatingMethod7ea1353e5c77b5f3
    org.mockito.internal.creation.MockSettingsImplef96156d4aa39063
    org.mockito.internal.creation.SuspendMethoddc8e823dfe533d87
    org.mockito.internal.creation.bytebuddy.ByteBuddyCrossClassLoaderSerializationSupport91ac516637b8c4ee
    org.mockito.internal.creation.bytebuddy.ByteBuddyMockMakere18344ca184c75a1
    org.mockito.internal.creation.bytebuddy.BytecodeGenerator896014d879c42ec9
    org.mockito.internal.creation.bytebuddy.MockFeatures161a6ae9389d4da3
    org.mockito.internal.creation.bytebuddy.MockMethodInterceptor0b02a477841f06a5
    org.mockito.internal.creation.bytebuddy.MockMethodInterceptor.DispatcherDefaultingToRealMethodeb121594c82e0f72
    org.mockito.internal.creation.bytebuddy.ModuleHandler77380dd282d3eb30
    org.mockito.internal.creation.bytebuddy.ModuleHandler.ModuleSystemFoundd8515816e294707d
    org.mockito.internal.creation.bytebuddy.ModuleHandler.NoModuleSystemFound48ae3962b292be8d
    org.mockito.internal.creation.bytebuddy.SubclassByteBuddyMockMaker11d36e9ecc8c0605
    org.mockito.internal.creation.bytebuddy.SubclassByteBuddyMockMaker.18361f13ee7b2c0cd
    org.mockito.internal.creation.bytebuddy.SubclassBytecodeGeneratorb13aa2a3c3f5de88
    org.mockito.internal.creation.bytebuddy.SubclassInjectionLoader47ea8dba5b15c796
    org.mockito.internal.creation.bytebuddy.SubclassInjectionLoader.WithReflection55a84d6cf8f318a1
    org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator123a98feabc81a7a
    org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator.MockitoMockKey8fb34c2e10b7db99
    org.mockito.internal.creation.bytebuddy.TypeSupport652949fe1e4bb215
    org.mockito.internal.creation.instance.DefaultInstantiatorProvider3900ee0969504a34
    org.mockito.internal.creation.instance.ObjenesisInstantiatore451a21eadbc4d30
    org.mockito.internal.creation.settings.CreationSettingsc4b00e979fa0a182
    org.mockito.internal.debugging.Java8LocationImpl9794ab1e8c402388
    org.mockito.internal.debugging.LocationFactory28d49edcf5091319
    org.mockito.internal.debugging.LocationFactory.Java8LocationFactoryfcd241e0d9477e2b
    org.mockito.internal.exceptions.stacktrace.ConditionalStackTraceFilterfa604b96ed91ae2e
    org.mockito.internal.exceptions.stacktrace.DefaultStackTraceCleaner370150513bd990b0
    org.mockito.internal.exceptions.stacktrace.DefaultStackTraceCleanerProvider475c82ec8ba01c75
    org.mockito.internal.exceptions.stacktrace.StackTraceFilter3df073dc72decbe3
    org.mockito.internal.handler.InvocationNotifierHandler7c138f78143ab433
    org.mockito.internal.handler.MockHandlerFactory236482acbbebaf4a
    org.mockito.internal.handler.MockHandlerImpl973b60d05d2d4a4d
    org.mockito.internal.handler.NullResultGuardian40a1d637e9eadd05
    org.mockito.internal.invocation.ArgumentsProcessord50039fd637b3496
    org.mockito.internal.invocation.DefaultInvocationFactory06ea8a896a1550ba
    org.mockito.internal.invocation.InterceptedInvocation40a1bce4be9e6523
    org.mockito.internal.invocation.InterceptedInvocation.11a1152b98b0c7d86
    org.mockito.internal.invocation.InvocationMatcher0f3f05080ade9bf3
    org.mockito.internal.invocation.InvocationMatcher.180b88eded9ee9335
    org.mockito.internal.invocation.MatcherApplicationStrategy60f4d78d262883d3
    org.mockito.internal.invocation.MatchersBinderb39b9426c9814ac7
    org.mockito.internal.invocation.RealMethod.FromBehavior3606745ce75bc7b7
    org.mockito.internal.invocation.RealMethod.FromCallable91b88c5e1e6b856f
    org.mockito.internal.invocation.RealMethod.FromCallable.1851ae10acd2d90b9
    org.mockito.internal.invocation.StubInfoImpl1314bab3c1422857
    org.mockito.internal.invocation.TypeSafeMatching0d588952c2946cca
    org.mockito.internal.invocation.mockref.MockWeakReferenceac456a2a5b693d6e
    org.mockito.internal.listeners.StubbingLookupNotifier6b94cdf6e74e7282
    org.mockito.internal.matchers.Equalitye1d16aba206ff315
    org.mockito.internal.matchers.Equalscf919842a27db421
    org.mockito.internal.progress.ArgumentMatcherStorageImpl83a3e5fcf460cd8d
    org.mockito.internal.progress.MockingProgressImpl92818897164b80b6
    org.mockito.internal.progress.MockingProgressImpl.1a1ad00aef40918d3
    org.mockito.internal.progress.SequenceNumberfd2449d941ed721b
    org.mockito.internal.progress.ThreadSafeMockingProgress5ef9d6f1a875dc18
    org.mockito.internal.progress.ThreadSafeMockingProgress.11c85bd989b9441aa
    org.mockito.internal.stubbing.BaseStubbing0fd68c747fb3e1ac
    org.mockito.internal.stubbing.ConsecutiveStubbing1b3fea0e4598e3dc
    org.mockito.internal.stubbing.DoAnswerStyleStubbingf2057cd0aee1a50b
    org.mockito.internal.stubbing.InvocationContainerImpl70d6f02b67d57b4f
    org.mockito.internal.stubbing.OngoingStubbingImpl646db189ef95b765
    org.mockito.internal.stubbing.StubbedInvocationMatcher738da3903cdefa65
    org.mockito.internal.stubbing.answers.AbstractThrowsException79cb6f21f189a6a5
    org.mockito.internal.stubbing.answers.CallsRealMethods16da2f316c946fec
    org.mockito.internal.stubbing.answers.DefaultAnswerValidatorde0c324c57207f3c
    org.mockito.internal.stubbing.answers.InvocationInfo558393abbeee5acd
    org.mockito.internal.stubbing.answers.Returnsb865c001022cfefe
    org.mockito.internal.stubbing.answers.ThrowsExceptionForClassType97c5030cfe9fdc05
    org.mockito.internal.stubbing.defaultanswers.GloballyConfiguredAnswerf308e3faf16f6212
    org.mockito.internal.stubbing.defaultanswers.ReturnsDeepStubs7a1b5ff44181d6b8
    org.mockito.internal.stubbing.defaultanswers.ReturnsEmptyValuesfb54ce54650adcb6
    org.mockito.internal.stubbing.defaultanswers.ReturnsMocksf923109370288432
    org.mockito.internal.stubbing.defaultanswers.ReturnsMoreEmptyValues4a4f9f45d874e56f
    org.mockito.internal.stubbing.defaultanswers.ReturnsSmartNulls56e4359834584989
    org.mockito.internal.stubbing.defaultanswers.TriesToReturnSelf2df789f77987f023
    org.mockito.internal.util.Checksc6a1d20be0e11d77
    org.mockito.internal.util.ConsoleMockitoLoggerb50468c7ba4abdba
    org.mockito.internal.util.KotlinInlineClassUtil0581c028953ad812
    org.mockito.internal.util.MockCreationValidatorb073c74d6aea57f3
    org.mockito.internal.util.MockNameImplc374206ea5426e18
    org.mockito.internal.util.MockUtild287b066371cb395
    org.mockito.internal.util.ObjectMethodsGuru2e0e0e3f520fd2eb
    org.mockito.internal.util.Primitives3126a7777504288b
    org.mockito.internal.util.StringUtilfc180f2e2cfb19c5
    org.mockito.internal.util.collections.Iterablesf2f271f84160edef
    org.mockito.internal.util.reflection.GenericMetadataSupport85227a69a82c938b
    org.mockito.internal.util.reflection.GenericMetadataSupport.FromClassGenericMetadataSupport356b7028b146ffda
    org.mockito.internal.util.reflection.GenericMetadataSupport.NotGenericReturnTypeSupportf614172becdb4957
    org.mockito.internal.util.reflection.GenericMetadataSupport.ParameterizedReturnTypede8799dae02553cd
    org.mockito.internal.util.reflection.ReflectionMemberAccessor5b659ecadce64e6d
    org.mockito.internal.verification.DefaultRegisteredInvocations2c81cbe8de7c014f
    org.mockito.mock.SerializableMode35d1981ec862bf72
    org.objenesis.ObjenesisBase0c1d2fd83029257f
    org.objenesis.ObjenesisStdf35c83a75caea811
    org.objenesis.instantiator.sun.SunReflectionFactoryHelperd17e7b3403696605
    org.objenesis.instantiator.sun.SunReflectionFactoryInstantiator6156947e7d7c507c
    org.objenesis.strategy.BaseInstantiatorStrategyb0aaa6460452f5ce
    org.objenesis.strategy.PlatformDescriptionc6456f671febfd7c
    org.objenesis.strategy.StdInstantiatorStrategyabae05ba56ea35a6
    org.owasp.dependencycheck.AnalysisTaske7c73a60a930646f
    org.owasp.dependencycheck.AnalysisTaskTest89eade1da5d9c624
    org.owasp.dependencycheck.AnalysisTaskTest.16d9643c2caf2a5dd
    org.owasp.dependencycheck.AnalysisTaskTest.2281a9187aae2eb37
    org.owasp.dependencycheck.AnalysisTaskTest.3f6f3c813b5a09988
    org.owasp.dependencycheck.AnalysisTaskTest.4703218ee9965b4f2
    org.owasp.dependencycheck.AnalysisTaskTest.5de5435e8df37bbb7
    org.owasp.dependencycheck.AnalysisTaskTest.613e032b376dc6ca1
    org.owasp.dependencycheck.BaseDBTestCase101fc405e6360a86
    org.owasp.dependencycheck.BaseTestbc884ee1d021a45f
    org.owasp.dependencycheck.Engine9eb4069cf91f3cee
    org.owasp.dependencycheck.Engine.Mode3f6a6fa06c5db5ef
    org.owasp.dependencycheck.EngineITc4971cf8c55135b2
    org.owasp.dependencycheck.EngineIT.160710c362970f7fc
    org.owasp.dependencycheck.EngineIT.2f7050c8b21daa3fb
    org.owasp.dependencycheck.EngineTeste8157382642cf37e
    org.owasp.dependencycheck.agent.DependencyCheckScanAgentde6949324a1aad84
    org.owasp.dependencycheck.agent.DependencyCheckScanAgentIT9a8ebda772823636
    org.owasp.dependencycheck.analyzer.AbstractAnalyzer53c2c707332e447f
    org.owasp.dependencycheck.analyzer.AbstractDependencyComparingAnalyzere5687426d9a0f66f
    org.owasp.dependencycheck.analyzer.AbstractFileTypeAnalyzercb75e41db9829ee7
    org.owasp.dependencycheck.analyzer.AbstractFileTypeAnalyzerTestf1ef218ba8d30bf1
    org.owasp.dependencycheck.analyzer.AbstractNpmAnalyzerf1f4584a14215949
    org.owasp.dependencycheck.analyzer.AbstractNpmAnalyzerIT9da620970c1a06b3
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerfac2a53fa568132a
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerTestf77fe09dfeb09037
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerTest.AbstractSuppressionAnalyzerImpl1f3aced8ac8ae300
    org.owasp.dependencycheck.analyzer.AnalysisPhase8a2dd7e79126521a
    org.owasp.dependencycheck.analyzer.AnalyzerServicec83777cdc46bc2d2
    org.owasp.dependencycheck.analyzer.AnalyzerServiceTestfcbff94e2034c6d4
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerc4afb05e99324933
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerITc787d05ebdc32d00
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerTest0736a383027ecc97
    org.owasp.dependencycheck.analyzer.ArtifactoryAnalyzeraba5274b7a2d3c9c
    org.owasp.dependencycheck.analyzer.AssemblyAnalyzerb4f040a2e12ea447
    org.owasp.dependencycheck.analyzer.AssemblyAnalyzerTestf3c7345efb99aa67
    org.owasp.dependencycheck.analyzer.AutoconfAnalyzera61c7303a707d079
    org.owasp.dependencycheck.analyzer.AutoconfAnalyzerTest348816efb6723e32
    org.owasp.dependencycheck.analyzer.CMakeAnalyzer466e5b6cfb32f8a0
    org.owasp.dependencycheck.analyzer.CMakeAnalyzerTestc0778b66e602cd85
    org.owasp.dependencycheck.analyzer.CPEAnalyzer8a5ab88772203ff1
    org.owasp.dependencycheck.analyzer.CPEAnalyzer.IdentifierConfidence68c0332006ac0f99
    org.owasp.dependencycheck.analyzer.CPEAnalyzer.IdentifierMatch92606f5613402d4c
    org.owasp.dependencycheck.analyzer.CPEAnalyzerIT3553cb036f73c538
    org.owasp.dependencycheck.analyzer.CPEAnalyzerTest8c18e0d491a6ab78
    org.owasp.dependencycheck.analyzer.CentralAnalyzer8510025c8aaa3199
    org.owasp.dependencycheck.analyzer.CentralAnalyzerTest0a6b96be8e6692e8
    org.owasp.dependencycheck.analyzer.CocoaPodsAnalyzer109d2f01d2ded1e1
    org.owasp.dependencycheck.analyzer.ComposerLockAnalyzer9d4ee64cf0474215
    org.owasp.dependencycheck.analyzer.ComposerLockAnalyzerTestfd03d9b1cd2bddca
    org.owasp.dependencycheck.analyzer.CpeSuppressionAnalyzer0e15da288e35d32d
    org.owasp.dependencycheck.analyzer.CpeSuppressionAnalyzerIT85afd58313114de6
    org.owasp.dependencycheck.analyzer.DartAnalyzeraa59897e89b30f0b
    org.owasp.dependencycheck.analyzer.DartAnalyzerTestd842ee79e2e7efe7
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzer07c8f954686b5590
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerIT5ea9099e6f8ab2b7
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerTest0634d8de940385ca
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerTest.10e95ab05f314abda
    org.owasp.dependencycheck.analyzer.DependencyCheckPropertiesTest3cc6cce94e99cdb2
    org.owasp.dependencycheck.analyzer.DependencyMergingAnalyzer5b61b9ea1c73787a
    org.owasp.dependencycheck.analyzer.DependencyMergingAnalyzerTest83300e7eb1c8c9d8
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerdc7b13faacac2682
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerIT68d0cb66ba88a68c
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerTest35096b95334009c6
    org.owasp.dependencycheck.analyzer.FalsePositiveAnalyzer5d1e642680217c34
    org.owasp.dependencycheck.analyzer.FalsePositiveAnalyzerTestdc158d3b84af5f6a
    org.owasp.dependencycheck.analyzer.FileNameAnalyzer6bd5616bd35b083c
    org.owasp.dependencycheck.analyzer.FileNameAnalyzerTestad435f5c6fa334ec
    org.owasp.dependencycheck.analyzer.GolangDepAnalyzerfecafc9c62047e06
    org.owasp.dependencycheck.analyzer.GolangDepAnalyzerTest7610fd0ff91fb5bd
    org.owasp.dependencycheck.analyzer.GolangModAnalyzerb227db299327983e
    org.owasp.dependencycheck.analyzer.GolangModAnalyzerTest4d8f8069be13bbda
    org.owasp.dependencycheck.analyzer.HintAnalyzer06857ac00a5b69bc
    org.owasp.dependencycheck.analyzer.HintAnalyzerTest2d97b91707162a91
    org.owasp.dependencycheck.analyzer.JarAnalyzerd0852a5718eb3822
    org.owasp.dependencycheck.analyzer.JarAnalyzer.ClassNameInformationf7a6b8b47c825c6a
    org.owasp.dependencycheck.analyzer.JarAnalyzerTesta1b6366464bb2414
    org.owasp.dependencycheck.analyzer.KnownExploitedVulnerabilityAnalyzer3af076909f651f0b
    org.owasp.dependencycheck.analyzer.LibmanAnalyzerb71bb3bbd512db80
    org.owasp.dependencycheck.analyzer.LibmanAnalyzerTest34951e10720e5f91
    org.owasp.dependencycheck.analyzer.MSBuildProjectAnalyzer0c1951f7a7176b6a
    org.owasp.dependencycheck.analyzer.MSBuildProjectAnalyzerTest592d53c80fabf54d
    org.owasp.dependencycheck.analyzer.NexusAnalyzer0e8b9d66c36140bb
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzer9b08dc840a569526
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzerITe6d6c5907f91c673
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzerTest9aa8ae5d0edc06ab
    org.owasp.dependencycheck.analyzer.NodePackageAnalyzer4f9c2855819b2a43
    org.owasp.dependencycheck.analyzer.NodePackageAnalyzerTest69b93698261e0f8f
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerc3b313265c0390a9
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerITcbe11ea70f8cde77
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerTestd87e9a1dda06d6ea
    org.owasp.dependencycheck.analyzer.NugetconfAnalyzerd7864bd059634c88
    org.owasp.dependencycheck.analyzer.NugetconfAnalyzerTeste482a9a037de6593
    org.owasp.dependencycheck.analyzer.NuspecAnalyzer51b5c3840fe8ede7
    org.owasp.dependencycheck.analyzer.NuspecAnalyzerTest210319361c4a5d31
    org.owasp.dependencycheck.analyzer.NvdCveAnalyzer462c94a163d9bd80
    org.owasp.dependencycheck.analyzer.OpenSSLAnalyzerc05ed6ced1a77cd1
    org.owasp.dependencycheck.analyzer.OpenSSLAnalyzerTest30c71ff552139069
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzere0ec285a8210cefd
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest2a1af0aad42082e3
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowing403892d5d4c934b0ec1
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowing502a20177fab637423c
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowingSocketTimeout534bf3221f124591
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClient403a39fc4c80de3a4a1
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClient5022736a33e1336fbd6
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClientSocketTimeoutExceptioncf6847d04e7b1a4b
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.SproutOssIndexAnalyzerc2ea0882d203cec4
    org.owasp.dependencycheck.analyzer.PEAnalyzerf1cf15bf017a345f
    org.owasp.dependencycheck.analyzer.PEAnalyzerTest6ae3e3eded8ff6fd
    org.owasp.dependencycheck.analyzer.PerlCpanfileAnalyzerf460b2c9a36956f5
    org.owasp.dependencycheck.analyzer.PerlCpanfileAnalyzerTesta84fed019278d828
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzerbabb05304288744c
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.DependencyTree3678a3638af6efe9
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.InstallFile9694784df554fb28
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.MavenDependency8b0b0e87333ee828
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzerTest7abb95220d771386
    org.owasp.dependencycheck.analyzer.PipAnalyzer4eb3e3df5fc1d9eb
    org.owasp.dependencycheck.analyzer.PipAnalyzerITe8e88c17fc0670db
    org.owasp.dependencycheck.analyzer.PipAnalyzerTest9ab6e6463aaa0488
    org.owasp.dependencycheck.analyzer.PipfileAnalyzer94f81965a1d6f8bb
    org.owasp.dependencycheck.analyzer.PipfileAnalyzerTestc4c5016cdd69ceef
    org.owasp.dependencycheck.analyzer.PipfilelockAnalyzer090000f0d80906ed
    org.owasp.dependencycheck.analyzer.PipfilelockAnalyzerTest1c403e9fd463f1ff
    org.owasp.dependencycheck.analyzer.PnpmAuditAnalyzer8a0332fc7129d211
    org.owasp.dependencycheck.analyzer.PnpmAuditAnalyzerTestcd2e6a11894cd087
    org.owasp.dependencycheck.analyzer.PoetryAnalyzerfd3b1fd402042898
    org.owasp.dependencycheck.analyzer.PoetryAnalyzerTestad043c5d11cc2008
    org.owasp.dependencycheck.analyzer.PythonDistributionAnalyzer48872d7099105b81
    org.owasp.dependencycheck.analyzer.PythonDistributionAnalyzerTest8f1ae407f6d3a618
    org.owasp.dependencycheck.analyzer.PythonPackageAnalyzer9e40fde1c8c573e3
    org.owasp.dependencycheck.analyzer.PythonPackageAnalyzerTestc840f2ec0c363bd8
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerbb886f09d58624f9
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerFiltersTest48028190f5701fe0
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerIT21f2592a160d0d17
    org.owasp.dependencycheck.analyzer.RubyBundleAuditAnalyzere2fc7cdb41f163c8
    org.owasp.dependencycheck.analyzer.RubyBundleAuditAnalyzerITb1b18b9e1aaf2e5a
    org.owasp.dependencycheck.analyzer.RubyBundlerAnalyzer5d486951fecfd610
    org.owasp.dependencycheck.analyzer.RubyBundlerAnalyzerTest5a244e8344f6c28b
    org.owasp.dependencycheck.analyzer.RubyGemspecAnalyzera1eb61175c0b726b
    org.owasp.dependencycheck.analyzer.RubyGemspecAnalyzerTest443cbc355a27ef49
    org.owasp.dependencycheck.analyzer.SwiftAnalyzersTest562802e5b85952cf
    org.owasp.dependencycheck.analyzer.SwiftPackageManagerAnalyzer2b236be3ad4379b4
    org.owasp.dependencycheck.analyzer.SwiftPackageResolvedAnalyzer602846b272882529
    org.owasp.dependencycheck.analyzer.UnusedSuppressionRuleAnalyzer96a130c36e2feb7c
    org.owasp.dependencycheck.analyzer.VersionFilterAnalyzerbccf328c51e5abce
    org.owasp.dependencycheck.analyzer.VersionFilterAnalyzerTest31817fcb855813d7
    org.owasp.dependencycheck.analyzer.VulnerabilitySuppressionAnalyzer120f6770a484b62e
    org.owasp.dependencycheck.analyzer.VulnerabilitySuppressionAnalyzerIT92c1286880650149
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzer29123c83238a50f8
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzerIT0dd3cf3d7ea93a75
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzerTest187f2d0fb715a3a6
    org.owasp.dependencycheck.analyzer.exception.AnalysisExceptionc597afbf1059b7ca
    org.owasp.dependencycheck.data.artifactory.ArtifactorySearch12ce05625f28ea64
    org.owasp.dependencycheck.data.artifactory.ArtifactorySearchTest9936af6b5a8785ea
    org.owasp.dependencycheck.data.artifactory.ChecksumsImplaa276b01edd6dc3b
    org.owasp.dependencycheck.data.artifactory.FileImplb86ae79b057f4912
    org.owasp.dependencycheck.data.artifactory.ItemImpl54e438a01b02ea72
    org.owasp.dependencycheck.data.cache.DataCache45c535388c562524
    org.owasp.dependencycheck.data.cache.DataCacheFactory1f8c9b237297367c
    org.owasp.dependencycheck.data.cache.DataCacheFactory.CacheType137a3e5cbb2df174
    org.owasp.dependencycheck.data.cache.DataCacheFactoryTest1266f1a8050bbfb1
    org.owasp.dependencycheck.data.central.CentralSearchda4b36ece402a9ea
    org.owasp.dependencycheck.data.central.CentralSearch.MockitoMock.UnhUeSJwb5325fc7a11d4648
    org.owasp.dependencycheck.data.central.CentralSearch.MockitoMock.UnhUeSJw.auxiliary.RlO1NS3B9ae5ce64e9bbc01b
    org.owasp.dependencycheck.data.central.CentralSearchTestfb153fa1f113005d
    org.owasp.dependencycheck.data.composer.ComposerDependencyb34305815c6d8712
    org.owasp.dependencycheck.data.composer.ComposerException851da4bd788b953e
    org.owasp.dependencycheck.data.composer.ComposerLockParser23bc8e3d7e48eca1
    org.owasp.dependencycheck.data.composer.ComposerLockParserTestbd18ec52adb113aa
    org.owasp.dependencycheck.data.cpe.AbstractMemoryIndex2ed8bf08d002c7f0
    org.owasp.dependencycheck.data.cpe.CpeMemoryIndex90c84bb62b80575d
    org.owasp.dependencycheck.data.cpe.CpeMemoryIndexTestb986cbfaade60a01
    org.owasp.dependencycheck.data.cpe.IndexEntry21d883b53737f9ed
    org.owasp.dependencycheck.data.cpe.IndexEntryTestfab4a4a89db42b96
    org.owasp.dependencycheck.data.cpe.NpmCpeMemoryIndexe19e64e36ca1c862
    org.owasp.dependencycheck.data.cwe.CweDB4b200943564bdb3c
    org.owasp.dependencycheck.data.cwe.CweDBTestadf844327e3ace66
    org.owasp.dependencycheck.data.elixir.MixAuditJsonParser3f4632831a7a99ed
    org.owasp.dependencycheck.data.elixir.MixAuditJsonParserTest98ae73d34cdb114a
    org.owasp.dependencycheck.data.elixir.MixAuditResult4a2053233b584de4
    org.owasp.dependencycheck.data.golang.GoModDependency957e5e8cab14dfce
    org.owasp.dependencycheck.data.golang.GoModJsonParser8a37afdcf773a099
    org.owasp.dependencycheck.data.golang.GoModJsonParserTestba3d02b4a32415a3
    org.owasp.dependencycheck.data.knownexploited.json.KnownExploitedVulnerabilitiesSchemad546a111ceca8d0e
    org.owasp.dependencycheck.data.knownexploited.json.Vulnerabilityb34347081c0c84bd
    org.owasp.dependencycheck.data.lucene.AbstractTokenizingFilteref2bdf555ac30e13
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterd338a5925b823b3a
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest4776825c707cb824
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest.15f8c6b4e3dc2b3b5
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest.2127e0a6243318ac5
    org.owasp.dependencycheck.data.lucene.FieldAnalyzerTesta97e3c86485e824a
    org.owasp.dependencycheck.data.lucene.LuceneUtils3f465d0437852575
    org.owasp.dependencycheck.data.lucene.LuceneUtilsTestab4e65dec975334f
    org.owasp.dependencycheck.data.lucene.SearchFieldAnalyzer8c548705eb3be048
    org.owasp.dependencycheck.data.lucene.SearchFieldAnalyzerTeste88f5d918ecb1058
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilter66727c35667a1e7f
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilterTest775406fbed75bb86
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilterTest.10f5d106ed2594a8e
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilter195de16b342dfeb9
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTestaa33dd67e99d3f5f
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTest.11e66d2f0ce1900db
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTest.2a17a3531bcc84f68
    org.owasp.dependencycheck.data.nexus.MavenArtifact8181821aeb4d216d
    org.owasp.dependencycheck.data.nexus.MavenArtifactTest5547597e2168df60
    org.owasp.dependencycheck.data.nodeaudit.Advisory2164a59aadbf4fb6
    org.owasp.dependencycheck.data.nodeaudit.NodeAuditSearche7f6b585d3203b32
    org.owasp.dependencycheck.data.nodeaudit.NpmAuditParser33a770bfa46cb842
    org.owasp.dependencycheck.data.nodeaudit.NpmPayloadBuilder195df04fe9ed296a
    org.owasp.dependencycheck.data.nodeaudit.NpmPayloadBuilderTest90706efe7a46ca96
    org.owasp.dependencycheck.data.nuget.DirectoryBuildPropsParser1c2d3dd186d25cd2
    org.owasp.dependencycheck.data.nuget.DirectoryPackagesPropsParser2dc51aa4b9ff6ad5
    org.owasp.dependencycheck.data.nuget.NugetPackage9c9f119d22c5f7fa
    org.owasp.dependencycheck.data.nuget.NugetPackageReferencec5aa1088ddd6ee19
    org.owasp.dependencycheck.data.nuget.NuspecParseException7bf5335dd04ec40c
    org.owasp.dependencycheck.data.nuget.XPathMSBuildProjectParserdf3e338785e3c170
    org.owasp.dependencycheck.data.nuget.XPathNugetconfParser567d1ac9d7d08586
    org.owasp.dependencycheck.data.nuget.XPathNuspecParser3da13047c5bba7f2
    org.owasp.dependencycheck.data.nuget.XPathNuspecParserTestbed6ed2852f1c0c0
    org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper9bdc31c451b3a195
    org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapperTest0bbcb623028c7118
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionEcosystemMapper4b4fd8da48e1076a
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionEcosystemMapperTest163df27452c5718b
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionKeywordHint6e7e292d907035b1
    org.owasp.dependencycheck.data.nvd.ecosystem.Ecosystemf52dd17aa636a878
    org.owasp.dependencycheck.data.nvd.ecosystem.EcosystemHintNature6ecb7375a8182f28
    org.owasp.dependencycheck.data.nvd.ecosystem.FileExtensionHinteea097469cc99fb8
    org.owasp.dependencycheck.data.nvd.ecosystem.StringAhoCorasickDoubleArrayTrie7b86ffa8686f7317
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlEcosystemMapperea6af3b5cb98e2dc
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlEcosystemMapperTest1de927dde3f11d61
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlHostHint05ec63c3d7dae0d3
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlPathHintfa84ec515b0a7722
    org.owasp.dependencycheck.data.nvdcve.CveDB273b25a563ba79ba
    org.owasp.dependencycheck.data.nvdcve.CveDB.PreparedStatementCveDb412e4dfd99bf4695
    org.owasp.dependencycheck.data.nvdcve.CveDBIT093c5d8479c065fb
    org.owasp.dependencycheck.data.nvdcve.CveItemOperatoreab73d1ca7076e35
    org.owasp.dependencycheck.data.nvdcve.DatabaseManagerc8bfc4255f1ef4d5
    org.owasp.dependencycheck.data.nvdcve.DatabaseManagerTestf217c5d65855261c
    org.owasp.dependencycheck.data.nvdcve.DatabasePropertiesc7b0ef841dbb8d78
    org.owasp.dependencycheck.data.nvdcve.DatabasePropertiesIT914b9b3a1eeb66f1
    org.owasp.dependencycheck.data.nvdcve.DriverLoadException1525230f476c2aed
    org.owasp.dependencycheck.data.nvdcve.DriverLoader6f00b4d9849d8d88
    org.owasp.dependencycheck.data.nvdcve.DriverLoaderTest528c094e56eee8c9
    org.owasp.dependencycheck.data.nvdcve.DriverShim100a9676ec7c4389
    org.owasp.dependencycheck.data.ossindex.ODCConnectionTransport90e282fdbad6b102
    org.owasp.dependencycheck.data.ossindex.OssindexClientFactory876e346ea8162c86
    org.owasp.dependencycheck.data.update.EngineVersionCheckbeeed550972293ac
    org.owasp.dependencycheck.data.update.EngineVersionCheckTest0b289731725ae723
    org.owasp.dependencycheck.data.update.EngineVersionCheckTest.17c799da57a36821d
    org.owasp.dependencycheck.data.update.HostedSuppressionsDataSource73b26292db648f4e
    org.owasp.dependencycheck.data.update.KnownExploitedDataSource6f668dcee22ae298
    org.owasp.dependencycheck.data.update.NvdApiDataSourcee10a6e75393d2e78
    org.owasp.dependencycheck.data.update.NvdApiDataSource.UrlData7b82533596421951
    org.owasp.dependencycheck.data.update.NvdApiDataSourceTest2561fb5a11004f43
    org.owasp.dependencycheck.data.update.RetireJSDataSource90bcb0e202f4fd67
    org.owasp.dependencycheck.data.update.UpdateService5591427be2b53e13
    org.owasp.dependencycheck.data.update.cisa.KnownExploitedVulnerabilityParser61e861793461ad61
    org.owasp.dependencycheck.data.update.cisa.KnownExploitedVulnerabilityParserTest2858a9f787034e2f
    org.owasp.dependencycheck.data.update.cpe.CpeEcosystemCache776eb215e56504e7
    org.owasp.dependencycheck.data.update.cpe.CpeEcosystemCacheTest86eb3dbd3fed00c6
    org.owasp.dependencycheck.data.update.cpe.CpePlusa4daec4d8fade7cd
    org.owasp.dependencycheck.data.update.exception.UpdateExceptionee58a45beed2232d
    org.owasp.dependencycheck.dependency.Confidence8b1646fd73165f3d
    org.owasp.dependencycheck.dependency.CweSet92d71b148062e632
    org.owasp.dependencycheck.dependency.CweSetTest47a5433fcdf138bd
    org.owasp.dependencycheck.dependency.Dependencyad6f1800ed8875c2
    org.owasp.dependencycheck.dependency.Dependency.MockitoMock.pFqE4mRI7e6127a7325d39b0
    org.owasp.dependencycheck.dependency.Dependency.MockitoMock.pFqE4mRI.auxiliary.LwrGzPQyb307720873bfc534
    org.owasp.dependencycheck.dependency.DependencyTestd74d8f31778639af
    org.owasp.dependencycheck.dependency.Evidencea56eb960dbb41fa1
    org.owasp.dependencycheck.dependency.EvidenceCollection796f8ebade5a0ac6
    org.owasp.dependencycheck.dependency.EvidenceCollection.1c43d6c035fe1f0ab
    org.owasp.dependencycheck.dependency.EvidenceCollection.263ec251053ab3814
    org.owasp.dependencycheck.dependency.EvidenceCollection.339c4b6f5b69d425d
    org.owasp.dependencycheck.dependency.EvidenceCollection.486c481e087971d1f
    org.owasp.dependencycheck.dependency.EvidenceCollection.56d0ef220d6d3eb18
    org.owasp.dependencycheck.dependency.EvidenceTest9828883d9cc06aa0
    org.owasp.dependencycheck.dependency.EvidenceType80374dc893ee62b6
    org.owasp.dependencycheck.dependency.Referencea2e6d658cd4f904f
    org.owasp.dependencycheck.dependency.Vulnerability5547976019a46a50
    org.owasp.dependencycheck.dependency.Vulnerability.Source972bf446c0b0bb2a
    org.owasp.dependencycheck.dependency.VulnerabilityTest39f024a3b2b5f975
    org.owasp.dependencycheck.dependency.VulnerableSoftware8585e0e1fa3beeb8
    org.owasp.dependencycheck.dependency.VulnerableSoftwareBuildere0de1be074de33d1
    org.owasp.dependencycheck.dependency.VulnerableSoftwareTest29ea0c3e66140f04
    org.owasp.dependencycheck.dependency.naming.CpeIdentifierf5758c4da3e20472
    org.owasp.dependencycheck.dependency.naming.GenericIdentifier2720d1f73524f5f3
    org.owasp.dependencycheck.dependency.naming.PurlIdentifiereacb89219564694c
    org.owasp.dependencycheck.exception.ExceptionCollection42d79b8e2574a10f
    org.owasp.dependencycheck.exception.InitializationExceptionf942605a89a6d856
    org.owasp.dependencycheck.processing.GoModProcessore7ea720378ccef3e
    org.owasp.dependencycheck.processing.GrokAssemblyProcessor5b08cc9c89348774
    org.owasp.dependencycheck.reporting.EscapeToolcf686f5c98110b7f
    org.owasp.dependencycheck.reporting.EscapeToolTestaa58cf24d40145b5
    org.owasp.dependencycheck.reporting.ReportGeneratorb3e530fe266a825a
    org.owasp.dependencycheck.reporting.ReportGenerator.Formatc008dae7884b691a
    org.owasp.dependencycheck.reporting.ReportGeneratorITf803ee79bb723125
    org.owasp.dependencycheck.reporting.ReportTool6d98d89de82875d4
    org.owasp.dependencycheck.reporting.SarifRule0944fb4b45e06c49
    org.owasp.dependencycheck.resources.DependencyCheckBaseSuppressionTest3b752e016a53972a
    org.owasp.dependencycheck.utils.Checksumd3d032adcf9f83ac
    org.owasp.dependencycheck.utils.Checksum.FileChecksumsee01483ef72b41eb
    org.owasp.dependencycheck.utils.CvssUtilcf97a7fd82b7c986
    org.owasp.dependencycheck.utils.CvssUtilTestb5c9774a1bfa6dcd
    org.owasp.dependencycheck.utils.DBUtils5a736a1e9db30930
    org.owasp.dependencycheck.utils.DateUtil767aee70b6802f05
    org.owasp.dependencycheck.utils.DateUtilTestc623ab9d881e4adf
    org.owasp.dependencycheck.utils.DependencyVersionc76be697ccf1be3e
    org.owasp.dependencycheck.utils.DependencyVersionTeste64422fbf10f6a04
    org.owasp.dependencycheck.utils.DependencyVersionUtil6a41259161e9d641
    org.owasp.dependencycheck.utils.DependencyVersionUtilTest858a7aab86c493bd
    org.owasp.dependencycheck.utils.DownloadFailedException6443aeaaba25371c
    org.owasp.dependencycheck.utils.Downloader2535d5a88e84b460
    org.owasp.dependencycheck.utils.ExtractionExceptione58d90e53157b16b
    org.owasp.dependencycheck.utils.ExtractionUtil0e88fa19a5d5b6f8
    org.owasp.dependencycheck.utils.ExtractionUtilTest60d4cb6b7d8c7c21
    org.owasp.dependencycheck.utils.FileFilterBuilderb6f3bba13d18ff4a
    org.owasp.dependencycheck.utils.FileUtilsb4bc6fabbcb815d7
    org.owasp.dependencycheck.utils.Filterdf3734618639a9b3
    org.owasp.dependencycheck.utils.Filter.FilterIteratord1a81c541dfce734
    org.owasp.dependencycheck.utils.FilterTest60e0ed0d1a5f0b59
    org.owasp.dependencycheck.utils.FilterTest.14e9dca224e578528
    org.owasp.dependencycheck.utils.HttpResourceConnection3ec0169837be2310
    org.owasp.dependencycheck.utils.InterpolationUtilbf107010177e4d1e
    org.owasp.dependencycheck.utils.InterpolationUtil.PropertyLookup5b1e3b5a7f62328a
    org.owasp.dependencycheck.utils.InterpolationUtil.SyntaxStyle89f3ebbe8ef62093
    org.owasp.dependencycheck.utils.InterpolationUtilTestbafbe92801fbb93f
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamf4287617daab86e6
    org.owasp.dependencycheck.utils.PEParser8042233ecf4fa4c8
    org.owasp.dependencycheck.utils.Pair7b0fe8cac5057419
    org.owasp.dependencycheck.utils.PyPACoreMetadataParser536068332d6d88a1
    org.owasp.dependencycheck.utils.PyPACoreMetadataParserTesta3225b0efd8e8ddc
    org.owasp.dependencycheck.utils.SSLSocketFactoryExcba4c39911275cd8
    org.owasp.dependencycheck.utils.SemverTest3a048716697e71dc
    org.owasp.dependencycheck.utils.Settings22a4155a48302848
    org.owasp.dependencycheck.utils.SeverityUtil2aa3a7803e3bc489
    org.owasp.dependencycheck.utils.SeverityUtil.171306fbb06678edb
    org.owasp.dependencycheck.utils.SeverityUtil.Severity9d4aeea771e02d24
    org.owasp.dependencycheck.utils.SeverityUtilTest01fc7587f86aeec1
    org.owasp.dependencycheck.utils.URLConnectionFactory20a3b96d5b95a4c9
    org.owasp.dependencycheck.utils.UrlStringUtils13ac88d7b902ba2e
    org.owasp.dependencycheck.utils.UrlStringUtilsTest8733316fc53d99ca
    org.owasp.dependencycheck.utils.Utils2388cf60ae13d515
    org.owasp.dependencycheck.utils.UtilsTestb1d5e41228ca0360
    org.owasp.dependencycheck.utils.WriteLock38fa2d9af95f448e
    org.owasp.dependencycheck.utils.WriteLockCleanupHookf4959b4938fb442b
    org.owasp.dependencycheck.utils.WriteLockShutdownHook53b3f5b037d6b82e
    org.owasp.dependencycheck.utils.WriteLockShutdownHookFactory7856e6c15668c9d5
    org.owasp.dependencycheck.utils.XmlUtils3db31a3238d69ec0
    org.owasp.dependencycheck.utils.processing.ProcessReader0afc367a946b9c57
    org.owasp.dependencycheck.utils.processing.ProcessReader.Gobbler61ba8ef7823a8474
    org.owasp.dependencycheck.utils.processing.Processor54d82509a803683c
    org.owasp.dependencycheck.utils.search.FileContentSearch7adade2cb225852a
    org.owasp.dependencycheck.xml.XmlEntity66e5eed82ef0963b
    org.owasp.dependencycheck.xml.XmlEntityTestad3a2648b1b6ca1d
    org.owasp.dependencycheck.xml.XmlInputStreameeef9b35cd9d2c10
    org.owasp.dependencycheck.xml.XmlInputStreamTest1e3317d21906b4d5
    org.owasp.dependencycheck.xml.assembly.AssemblyData40fcba4a7dc5fa6e
    org.owasp.dependencycheck.xml.assembly.GrokErrorHandler455b926a72c7a449
    org.owasp.dependencycheck.xml.assembly.GrokHandlerfe21aa0c14ae6b1e
    org.owasp.dependencycheck.xml.assembly.GrokHandlerTest69500e7dafc7c2da
    org.owasp.dependencycheck.xml.assembly.GrokParser0c137c352235f734
    org.owasp.dependencycheck.xml.assembly.GrokParserTest43ec79c92cf90ca4
    org.owasp.dependencycheck.xml.hints.EvidenceMatcherce8cbfbe4740ac69
    org.owasp.dependencycheck.xml.hints.EvidenceMatcherTestef6e32d537e6febc
    org.owasp.dependencycheck.xml.hints.HintErrorHandleraa3882d7c7c5cc67
    org.owasp.dependencycheck.xml.hints.HintHandlere93cf0a863214916
    org.owasp.dependencycheck.xml.hints.HintHandler.1a7e8cba20e8af505
    org.owasp.dependencycheck.xml.hints.HintHandler.ParentTypef24faabcce5f4c72
    org.owasp.dependencycheck.xml.hints.HintHandlerTest692a4bce51df6767
    org.owasp.dependencycheck.xml.hints.HintParseException15554ac25758454f
    org.owasp.dependencycheck.xml.hints.HintParserd88f1d17c3864870
    org.owasp.dependencycheck.xml.hints.HintParserTest1b749120f6ca688f
    org.owasp.dependencycheck.xml.hints.HintRule58dd9d52018d064f
    org.owasp.dependencycheck.xml.hints.VendorDuplicatingHintRulef590e0aa1fffc212
    org.owasp.dependencycheck.xml.pom.Developer464a73d3a131fa1a
    org.owasp.dependencycheck.xml.pom.License2922b99dd5b791bf
    org.owasp.dependencycheck.xml.pom.Model1a4e32bf68ae7b1c
    org.owasp.dependencycheck.xml.pom.ModelTestc238e17cad449115
    org.owasp.dependencycheck.xml.pom.PomHandler1dd6925cb0dd2e80
    org.owasp.dependencycheck.xml.pom.PomParseException98635555ff4d4aa7
    org.owasp.dependencycheck.xml.pom.PomParser5d76ef6cff2aa125
    org.owasp.dependencycheck.xml.pom.PomParserTest97173bd2433cf0c6
    org.owasp.dependencycheck.xml.pom.PomProjectInputStreamf1ac6922e08319a5
    org.owasp.dependencycheck.xml.pom.PomProjectInputStreamTest12ab6533f4288404
    org.owasp.dependencycheck.xml.pom.PomUtils2eb9b189fe53a4c9
    org.owasp.dependencycheck.xml.pom.PomUtilsTest8323b9c226fc33c3
    org.owasp.dependencycheck.xml.suppression.PropertyType88e0dda4979f444f
    org.owasp.dependencycheck.xml.suppression.PropertyTypeTest256a689dbd646730
    org.owasp.dependencycheck.xml.suppression.SuppressionErrorHandlerf0b45bf0579463da
    org.owasp.dependencycheck.xml.suppression.SuppressionHandler4ba9da2c9f4c384b
    org.owasp.dependencycheck.xml.suppression.SuppressionHandlerTest266e89dec984126c
    org.owasp.dependencycheck.xml.suppression.SuppressionParseException97a15067a82d77c3
    org.owasp.dependencycheck.xml.suppression.SuppressionParserd5b7ee2be33418e9
    org.owasp.dependencycheck.xml.suppression.SuppressionParser.ClassloaderResolver166296f9153760dd
    org.owasp.dependencycheck.xml.suppression.SuppressionParserTestccac19b8117bf923
    org.owasp.dependencycheck.xml.suppression.SuppressionRule1e5fc4cd38ec8b4d
    org.owasp.dependencycheck.xml.suppression.SuppressionRuleTestc7f9560bb3ca7af8
    org.semver4j.Rangec76bd6fb5c6624f0
    org.semver4j.Range.183e89d11501f6870
    org.semver4j.Range.RangeOperator183304b1af0c4752
    org.semver4j.RangesLista8c301fd698bd9b4
    org.semver4j.RangesListFactory64869c3535328dd6
    org.semver4j.RangesStringf76f2c89ffb441d9
    org.semver4j.Semver70db16a3793928ea
    org.semver4j.internal.Comparator7758e74b07ffb475
    org.semver4j.internal.StrictParser96e1da8b14489626
    org.semver4j.internal.StrictParser.Versionedbe7798d7758581
    org.semver4j.internal.Tokenizersaeb8629650cf81e5
    org.semver4j.internal.range.RangeProcessorPipeline09c9bb388b210875
    org.semver4j.internal.range.processor.CaretProcessor0b4be2b3380b2f10
    org.semver4j.internal.range.processor.GreaterThanOrEqualZeroProcessor494c5b8f938aab40
    org.semver4j.internal.range.processor.HyphenProcessor356a4851a0c62db0
    org.semver4j.internal.range.processor.IvyProcessorec6d55b28cdd1d11
    org.semver4j.internal.range.processor.RangesUtilse177929c6b1677f1
    org.semver4j.internal.range.processor.TildeProcessor475e9d9a26a212ea
    org.semver4j.internal.range.processor.XRangeProcessor59f94d8ce0512762
    org.slf4j.LoggerFactorya381b7ddf19bf47d
    org.slf4j.MDC4d31efbdc380017c
    org.slf4j.helpers.FormattingTuple46e388b1eb4cb5c1
    org.slf4j.helpers.MessageFormatter42e7db43bad15507
    org.slf4j.helpers.NOPLoggerFactory54f5632bfcb8d8d5
    org.slf4j.helpers.SubstituteLoggerFactorydc7efc0107a4a62d
    org.slf4j.helpers.Util857ff3acc0576435
    org.slf4j.impl.StaticLoggerBinder039b3c899e055991
    org.slf4j.impl.StaticMDCBinder649700d80abb641d
    org.sonatype.goodies.packageurl.MoreStringseb27ab287eb4da12
    org.sonatype.goodies.packageurl.PackageUrlba59cd89165925f5
    org.sonatype.goodies.packageurl.PackageUrlBuilderec5a37c5d8b7d8b1
    org.sonatype.goodies.packageurl.PackageUrlParser966ad3717efe4b6e
    org.sonatype.goodies.packageurl.PercentEncoding79b73d2088ba2b82
    org.sonatype.goodies.packageurl.RenderFlavor947e4e9573055a26
    org.sonatype.ossindex.service.api.componentreport.ComponentReport007095118ffb89d9
    org.sonatype.ossindex.service.api.componentreport.ComponentReportRequest73ae3750dffdc447
    org.sonatype.ossindex.service.api.cvss.Cvss3Severity84b517f36ff1f7ad
    org.sonatype.ossindex.service.client.OssindexClientConfiguration80726ff317afd7e0
    org.sonatype.ossindex.service.client.cache.DirectoryCache3bf8e452dad6c4ed
    org.sonatype.ossindex.service.client.cache.DirectoryCache.22429342e83a28fda
    org.sonatype.ossindex.service.client.cache.DirectoryCache.Configurationc55ab0a42e31cd91
    org.sonatype.ossindex.service.client.internal.OssindexClientImplbddac31c81071c23
    org.sonatype.ossindex.service.client.internal.OssindexClientImpl.17301951d52de3113
    org.sonatype.ossindex.service.client.marshal.GsonMarshaller68863d87c428b1a3
    org.sonatype.ossindex.service.client.marshal.GsonMarshaller.PackageUrlAdapter73a4e077a878c501
    org.sonatype.ossindex.service.client.transport.BasicAuthHelper320dad2d7314e44b
    org.sonatype.ossindex.service.client.transport.HttpUrlConnectionTransport991facb046fab196
    org.sonatype.ossindex.service.client.transport.Transport.TransportExceptionb66a493e23de6aed
    org.sonatype.ossindex.service.client.transport.UserAgentBuilder9d3fb196624e4211
    org.sonatype.ossindex.service.client.transport.UserAgentBuilder.Producte8adb958139cf605
    org.sonatype.ossindex.service.client.transport.UserAgentSupplier03764d421bd8e97f
    org.sonatype.ossindex.service.client.util.FileLocker3d6d14da708e076b
    org.sonatype.ossindex.service.client.util.OsTypeb30db1a529198478
    org.sonatype.ossindex.service.client.util.UserDataLocation1a312d7a51e71dc6
    org.tukaani.xz.ArrayCache3a2705094af3c27a
    org.tukaani.xz.BlockInputStreamcea1cc709adcd346
    org.tukaani.xz.CloseIgnoringInputStreama863ae6f67a3f73d
    org.tukaani.xz.CorruptedInputException68e09bed15125660
    org.tukaani.xz.CountingInputStreama05f9284acadb3a6
    org.tukaani.xz.LZMA2Coder8ddf1b127d382fc7
    org.tukaani.xz.LZMA2Decoder209c1a9726078bd0
    org.tukaani.xz.LZMA2InputStreame873b181ed732990
    org.tukaani.xz.RawCoder1a0a1f9d7621de71
    org.tukaani.xz.SingleXZInputStream3d45753fa4b2920d
    org.tukaani.xz.XZ3946689c4b3103ce
    org.tukaani.xz.XZIOExceptionbedc91a807f46346
    org.tukaani.xz.check.Checkd681ebce97021c9f
    org.tukaani.xz.check.SHA2563d1bbc8350e171bf
    org.tukaani.xz.common.DecoderUtil14162ce47eee68b7
    org.tukaani.xz.common.StreamFlags4d6d1770ec301bd7
    org.tukaani.xz.index.IndexBasecf5f3a13b6b40dd0
    org.tukaani.xz.index.IndexHashf8b2b31b1aafe0ec
    org.tukaani.xz.lz.LZDecoder03fae6821d7da094
    org.tukaani.xz.lzma.LZMACoderc4739da1b173bc69
    org.tukaani.xz.lzma.LZMACoder.LengthCoder072baeca0d12dd8b
    org.tukaani.xz.lzma.LZMACoder.LiteralCoder4eede9b4a5296f31
    org.tukaani.xz.lzma.LZMACoder.LiteralCoder.LiteralSubcoderea1d9740237871d1
    org.tukaani.xz.lzma.LZMADecoder11580525aeb25322
    org.tukaani.xz.lzma.LZMADecoder.LengthDecoder83286f526924c26d
    org.tukaani.xz.lzma.LZMADecoder.LiteralDecoderf48f900576a5b0f6
    org.tukaani.xz.lzma.LZMADecoder.LiteralDecoder.LiteralSubdecoder5bf0c8a55637b4ce
    org.tukaani.xz.lzma.State210ba97c94e56683
    org.tukaani.xz.rangecoder.RangeCoder8984356a5c2bc698
    org.tukaani.xz.rangecoder.RangeDecoder14e212fd7eec9505
    org.tukaani.xz.rangecoder.RangeDecoderFromBuffer9dc33cdc8357fbc0
    org.yaml.snakeyaml.DumperOptions.FlowStyle7ea3edc4f54be89c
    org.yaml.snakeyaml.DumperOptions.ScalarStyle7a319a4284186f2f
    org.yaml.snakeyaml.LoaderOptions84a262111bb47a06
    org.yaml.snakeyaml.comments.CommentType30cb86478661a12f
    org.yaml.snakeyaml.error.Mark5bc3c9bcc1841039
    org.yaml.snakeyaml.events.CollectionEndEvent85d805f2e4a55c08
    org.yaml.snakeyaml.events.CollectionStartEvent0231990b2e62aa32
    org.yaml.snakeyaml.events.DocumentStartEvent7f1b49bf95796e57
    org.yaml.snakeyaml.events.Event1e4e8e1ecffbccc7
    org.yaml.snakeyaml.events.Event.ID660b7e2db990b490
    org.yaml.snakeyaml.events.ImplicitTuple628a7e643cfc7a7b
    org.yaml.snakeyaml.events.MappingEndEvent7134da44bbf99c35
    org.yaml.snakeyaml.events.MappingStartEvent05f8e226564ac798
    org.yaml.snakeyaml.events.NodeEvent8ecfb5e7e3f77952
    org.yaml.snakeyaml.events.ScalarEvent117bfdf280bbb530
    org.yaml.snakeyaml.events.SequenceEndEvent6a68db127cec6d1a
    org.yaml.snakeyaml.events.SequenceStartEvent6ff99213ce77ab28
    org.yaml.snakeyaml.events.StreamStartEventf3468b4979ab0020
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.PercentEscaperea022b41b47fc5f5
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.UnicodeEscaperd8020d00257a6ce9
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.UnicodeEscaper.221e0ba18478a36c0
    org.yaml.snakeyaml.inspector.UnTrustedTagInspectorab2c84bb5b3c7253
    org.yaml.snakeyaml.nodes.NodeId87773f8b7ee7f4b1
    org.yaml.snakeyaml.nodes.Tagcd9051ef43ecba10
    org.yaml.snakeyaml.parser.ParserImpl0edc84d8eb6bcaa1
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingFirstKeye518e21315418d3b
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingKeyf63028db115a665d
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingValue1c042e51dbc39a81
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockNodea1fc0244795f40ae
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceEntryKey3b3009d4961fdd55
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceEntryValued46c326810e6bcf0
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceFirstEntrybc301c9ea4a5e17b
    org.yaml.snakeyaml.parser.ParserImpl.ParseDocumentEnd9fb874de5b8e8d0f
    org.yaml.snakeyaml.parser.ParserImpl.ParseImplicitDocumentStarta8d083da8689f891
    org.yaml.snakeyaml.parser.ParserImpl.ParseStreamStart1a650a1b60f8448e
    org.yaml.snakeyaml.parser.VersionTagsTuple9ead52e54af6fc87
    org.yaml.snakeyaml.reader.StreamReadercbe1eb07c1e19750
    org.yaml.snakeyaml.resolver.Resolver5795ff14f5aade27
    org.yaml.snakeyaml.resolver.Resolver.1c852ec33cfb78ed7
    org.yaml.snakeyaml.resolver.ResolverTuple9bafaa5a94bb0eae
    org.yaml.snakeyaml.scanner.Constantc953d2a9dfe0d44d
    org.yaml.snakeyaml.scanner.ScannerImpl53df43e98f7c3217
    org.yaml.snakeyaml.scanner.SimpleKey04daba0a01220fe4
    org.yaml.snakeyaml.tokens.BlockEndTokenc9af1daeae586365
    org.yaml.snakeyaml.tokens.BlockEntryTokenf2806b5c53f6d53b
    org.yaml.snakeyaml.tokens.BlockMappingStartTokenbc003c7c05a1a87a
    org.yaml.snakeyaml.tokens.BlockSequenceStartToken9e1c5ac00b125734
    org.yaml.snakeyaml.tokens.CommentToken1f7f172330291e7a
    org.yaml.snakeyaml.tokens.KeyTokene0436b619dad88b8
    org.yaml.snakeyaml.tokens.ScalarTokena3dd6dceb0e01f07
    org.yaml.snakeyaml.tokens.StreamEndToken32c4c2cb185e55ae
    org.yaml.snakeyaml.tokens.StreamStartToken335f23b0a2e925a9
    org.yaml.snakeyaml.tokens.Token546abdb7bec97cc4
    org.yaml.snakeyaml.tokens.Token.IDfe926272c5ad9b19
    org.yaml.snakeyaml.tokens.ValueToken2ed7cb0fcd5f7185
    org.yaml.snakeyaml.util.ArrayStack62d36f3c502066f5
    org.yaml.snakeyaml.util.UriEncoderf42a08d2a399c34e
    sun.security.ec.ECDHKeyAgreement98786957379e8052
    sun.security.ec.ECDSASignaturea87c8a3b4c249cae
    sun.security.ec.ECDSASignature.Raw34fd4d4f3f7b07d0
    sun.security.ec.ECDSASignature.SHA19a8c8c1fccb702ae
    sun.security.ec.ECDSASignature.SHA2244ab113fda835de86
    sun.security.ec.ECDSASignature.SHA256b847f3aa86c638a1
    sun.security.ec.ECDSASignature.SHA3841f1f0bb690cec78f
    sun.security.ec.ECDSASignature.SHA512ca949e76b48c64db
    sun.security.ec.ECKeyFactory5ffb1bf65edd3e5b
    sun.security.ec.ECKeyPairGeneratord54779aa8847492b
    sun.security.ec.ECOperations8b042a6db0c7d250
    sun.security.ec.ECPrivateKeyImple88e88043bb769c8
    sun.security.ec.ECPublicKeyImpl579a0a9fbecbe2cb
    sun.security.ec.SunECed7aaa5d851afecd
    sun.security.ec.SunEC.12aaa42d831e10c34
    sun.security.ec.SunECEntries1fc66cad07ebf775
    sun.security.ec.point.AffinePoint4473cc59511e4f38
    sun.security.ec.point.ProjectivePoint42bfa254a41c4522
    sun.security.ec.point.ProjectivePoint.Immutablef385d4fcc17d6f05
    sun.security.ec.point.ProjectivePoint.Mutableb5e8bd959990211c
    us.springett.parsers.cpe.Cpe6dcbf890483207ec
    us.springett.parsers.cpe.CpeBuildera8a545e97ba6c683
    us.springett.parsers.cpe.util.Convertd44be2fdb506753e
    us.springett.parsers.cpe.util.Statusa1e82b1c21855dd4
    us.springett.parsers.cpe.util.Validate4c1a3e0799b4658a
    us.springett.parsers.cpe.values.LogicalValue77dbdb0651fff32c
    us.springett.parsers.cpe.values.Partc2b878523b4c15a0
    \ No newline at end of file +Sessions

    Sessions

    This coverage report is based on execution data from the following sessions:

    SessionStart TimeDump Time
    fv-az702-113-83f42585Dec 15, 2023 12:40:46 PMDec 15, 2023 12:41:30 PM
    fv-az702-113-8afb824eDec 15, 2023 12:42:06 PMDec 15, 2023 12:44:44 PM

    Execution data for the following classes is considered in this report:

    ClassId
    ch.qos.logback.classic.Levele2155b45608f35d7
    ch.qos.logback.classic.Loggerf35d4d4ad6b0173a
    ch.qos.logback.classic.LoggerContextd057ce3cea631d6b
    ch.qos.logback.classic.PatternLayout6b4fcc6f23c89763
    ch.qos.logback.classic.encoder.PatternLayoutEncoderb5df0ef8a1a735ea
    ch.qos.logback.classic.joran.JoranConfigurator63bb214e0f720ae8
    ch.qos.logback.classic.joran.action.ConfigurationAction90d861250f52b75f
    ch.qos.logback.classic.joran.action.ConsolePluginAction2969e4b8b532cec5
    ch.qos.logback.classic.joran.action.ContextNameAction4ffd1a75c51a473f
    ch.qos.logback.classic.joran.action.EvaluatorActioncc2e7d3c2fc18087
    ch.qos.logback.classic.joran.action.InsertFromJNDIActionfce902dbb9dbd2a7
    ch.qos.logback.classic.joran.action.JMXConfiguratorActiona58b513df0924938
    ch.qos.logback.classic.joran.action.LevelAction8f89eefaf59271f1
    ch.qos.logback.classic.joran.action.LoggerAction8d55f78fdf86cda9
    ch.qos.logback.classic.joran.action.LoggerContextListenerAction835263a7d9309be9
    ch.qos.logback.classic.joran.action.ReceiverAction9e9bd00760b812f2
    ch.qos.logback.classic.joran.action.RootLoggerAction0528540059645c3d
    ch.qos.logback.classic.pattern.ClassicConverter78403f02659989af
    ch.qos.logback.classic.pattern.EnsureExceptionHandlingf9c97b8da786f083
    ch.qos.logback.classic.pattern.LevelConverter05b4415a3dbcaaf4
    ch.qos.logback.classic.pattern.LineSeparatorConverter2e2dc69c3bdc6cd3
    ch.qos.logback.classic.pattern.MessageConverteref2f64b51bca1aac
    ch.qos.logback.classic.pattern.ThrowableHandlingConverter266cc4ca75fcd39d
    ch.qos.logback.classic.pattern.ThrowableProxyConverter46dc88ad0c97e462
    ch.qos.logback.classic.selector.DefaultContextSelectorfd861e3242ccff2f
    ch.qos.logback.classic.sift.SiftAction9f73df3037d696a7
    ch.qos.logback.classic.spi.EventArgUtil88f3990bf293da69
    ch.qos.logback.classic.spi.LoggerContextVOecac106025bca4a3
    ch.qos.logback.classic.spi.LoggingEvent75c5fe4974050a6f
    ch.qos.logback.classic.spi.PlatformInfo0e826c07ba59ae45
    ch.qos.logback.classic.spi.StackTraceElementProxyada177236960344b
    ch.qos.logback.classic.spi.ThrowableProxya302aaf0d3a92fc1
    ch.qos.logback.classic.spi.ThrowableProxyUtil6e061d0582f771fe
    ch.qos.logback.classic.spi.TurboFilterListaa3cf39d0c0c651e
    ch.qos.logback.classic.util.ContextInitializerf560906e9553d69f
    ch.qos.logback.classic.util.ContextSelectorStaticBinder271bbf6fa66123b1
    ch.qos.logback.classic.util.DefaultNestedComponentRules840b992fa00c7e60
    ch.qos.logback.classic.util.EnvUtil39b5543082458460
    ch.qos.logback.classic.util.LogbackMDCAdaptera05682a253fd41d4
    ch.qos.logback.classic.util.LoggerNameUtilb8d88c97a0cadcfa
    ch.qos.logback.core.BasicStatusManagerf42ab87c1f66e222
    ch.qos.logback.core.ConsoleAppenderd101474cda5e45c9
    ch.qos.logback.core.ContextBase707ceedbd09855e6
    ch.qos.logback.core.CoreConstants09363a83cd5b4101
    ch.qos.logback.core.LayoutBasee6bfd3b1edc3ab01
    ch.qos.logback.core.OutputStreamAppender79e07918442741f3
    ch.qos.logback.core.UnsynchronizedAppenderBase0672be5753362c70
    ch.qos.logback.core.encoder.EncoderBasef2507a7276f26c10
    ch.qos.logback.core.encoder.LayoutWrappingEncoder6c80790d34287d6b
    ch.qos.logback.core.helpers.CyclicBuffer422c7b9f7318f10a
    ch.qos.logback.core.joran.GenericConfigurator3f448ac12ab6a263
    ch.qos.logback.core.joran.JoranConfiguratorBase38c4decb94b320f7
    ch.qos.logback.core.joran.action.AbstractEventEvaluatorActionbf3cf252a2822906
    ch.qos.logback.core.joran.action.Action7cf2d4f3569d0788
    ch.qos.logback.core.joran.action.AppenderAction22c3c549e13663a1
    ch.qos.logback.core.joran.action.AppenderRefAction3c0bd482c9925292
    ch.qos.logback.core.joran.action.ContextPropertyAction4d47e7c289aa172b
    ch.qos.logback.core.joran.action.ConversionRuleAction6ad21d1237f36c71
    ch.qos.logback.core.joran.action.DefinePropertyAction3d08042673a6e5dc
    ch.qos.logback.core.joran.action.IADataForBasicPropertycbe844e4f3903797
    ch.qos.logback.core.joran.action.IADataForComplexProperty9b210f34ec734f9e
    ch.qos.logback.core.joran.action.ImplicitAction86dae105afebc13c
    ch.qos.logback.core.joran.action.IncludeAction2775b098b6b111dc
    ch.qos.logback.core.joran.action.NOPAction69348e8c62d1a733
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA89ed90b29bc14f36
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA.108e44e1168d7ea7b
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA178aace2d0448f6a
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA.15160250e9b77af57
    ch.qos.logback.core.joran.action.NewRuleAction265aa9ab808da62d
    ch.qos.logback.core.joran.action.ParamActionad2376677140dcb4
    ch.qos.logback.core.joran.action.PropertyAction81b578f6564d00a1
    ch.qos.logback.core.joran.action.ShutdownHookActione67fa543b234ff0d
    ch.qos.logback.core.joran.action.StatusListenerAction4cf479b0b81398f3
    ch.qos.logback.core.joran.action.TimestampActiond7a48c3648a91ea8
    ch.qos.logback.core.joran.conditional.ElseActionfe56c4a40374cd79
    ch.qos.logback.core.joran.conditional.IfAction87c92d3efc3996c9
    ch.qos.logback.core.joran.conditional.ThenActiondd7886fdda1bb93e
    ch.qos.logback.core.joran.conditional.ThenOrElseActionBase9e00d4141028a50c
    ch.qos.logback.core.joran.event.BodyEvent0c8f2f07c6888bab
    ch.qos.logback.core.joran.event.EndEvent0c2e1da47ad508cc
    ch.qos.logback.core.joran.event.SaxEvent80662212b5cc3b53
    ch.qos.logback.core.joran.event.SaxEventRecorder639eb66c9ea90531
    ch.qos.logback.core.joran.event.StartEvent914de9498a78076d
    ch.qos.logback.core.joran.spi.CAI_WithLocatorSupportf96b1cd7be830663
    ch.qos.logback.core.joran.spi.ConfigurationWatchListfba78df767e05182
    ch.qos.logback.core.joran.spi.ConsoleTarget6e2cdd5051fbf329
    ch.qos.logback.core.joran.spi.ConsoleTarget.19612187e03729cd5
    ch.qos.logback.core.joran.spi.ConsoleTarget.2ea3332451607183e
    ch.qos.logback.core.joran.spi.DefaultNestedComponentRegistryf3ac4f0369a959d6
    ch.qos.logback.core.joran.spi.ElementPathab4711e5039d31b0
    ch.qos.logback.core.joran.spi.ElementSelector605584d4fe3a6b67
    ch.qos.logback.core.joran.spi.EventPlayer739ef0261c196bb2
    ch.qos.logback.core.joran.spi.HostClassAndPropertyDouble199aef84b04dd48c
    ch.qos.logback.core.joran.spi.InterpretationContextce4c00a894617c6e
    ch.qos.logback.core.joran.spi.Interpreter634fa7d2dde257a5
    ch.qos.logback.core.joran.spi.NoAutoStartUtil6fe8a98ba9c5ce85
    ch.qos.logback.core.joran.spi.SimpleRuleStore19c383749dc55e01
    ch.qos.logback.core.joran.util.ConfigurationWatchListUtila35db514967601cf
    ch.qos.logback.core.joran.util.PropertySetter8f7e7385541ef400
    ch.qos.logback.core.joran.util.StringToObjectConverter2e393f7832702c3f
    ch.qos.logback.core.joran.util.beans.BeanDescriptiona249e33828fc438a
    ch.qos.logback.core.joran.util.beans.BeanDescriptionCache9d679b6b2b24c9f7
    ch.qos.logback.core.joran.util.beans.BeanDescriptionFactory1abb714ec36ec08c
    ch.qos.logback.core.joran.util.beans.BeanUtil889c2d82913f56d3
    ch.qos.logback.core.net.ssl.SSLNestedComponentRegistryRulescdeda61b0c175e73
    ch.qos.logback.core.pattern.Converter925f6cb417029041
    ch.qos.logback.core.pattern.ConverterUtildd9b10877d49fdef
    ch.qos.logback.core.pattern.DynamicConverter66d903dd096314f6
    ch.qos.logback.core.pattern.FormattingConverterc3110b5495da3c0a
    ch.qos.logback.core.pattern.LiteralConverter65b2e319699170e6
    ch.qos.logback.core.pattern.PatternLayoutBasea804a6743796ed4f
    ch.qos.logback.core.pattern.PatternLayoutEncoderBase8869b320200d58ca
    ch.qos.logback.core.pattern.parser.Compiler1c6d6460ba38602b
    ch.qos.logback.core.pattern.parser.FormattingNodec1ea708a78deec04
    ch.qos.logback.core.pattern.parser.Node6c2db44212d84b68
    ch.qos.logback.core.pattern.parser.Parser7b1aef016f4f95f3
    ch.qos.logback.core.pattern.parser.SimpleKeywordNodef700f290325e600d
    ch.qos.logback.core.pattern.parser.Token4f7e433507e860ed
    ch.qos.logback.core.pattern.parser.TokenStreamb0bdcf4b6e0f87aa
    ch.qos.logback.core.pattern.parser.TokenStream.1fd95c0c735fd0ef7
    ch.qos.logback.core.pattern.parser.TokenStream.TokenizerState3467111fb3bf68e6
    ch.qos.logback.core.pattern.util.RegularEscapeUtil1cc07c8d9d362995
    ch.qos.logback.core.pattern.util.RestrictedEscapeUtil05ac894407a1822b
    ch.qos.logback.core.spi.AppenderAttachableImpl356e7661a1308dba
    ch.qos.logback.core.spi.ContextAwareBase507768fbb8be644f
    ch.qos.logback.core.spi.ContextAwareImple054ab71d51b27ec
    ch.qos.logback.core.spi.FilterAttachableImple0d2c4e50fd975d2
    ch.qos.logback.core.spi.FilterReply8ffb0681c411c96a
    ch.qos.logback.core.spi.LogbackLockb3b7af385a799776
    ch.qos.logback.core.status.InfoStatus1d3c0987bb0ffe10
    ch.qos.logback.core.status.NopStatusListener91f16a8aa6c07841
    ch.qos.logback.core.status.StatusBase7c1cffd1a9986020
    ch.qos.logback.core.status.StatusUtilb5fec2971e383d38
    ch.qos.logback.core.subst.Node173ef78e5278fe04
    ch.qos.logback.core.subst.Node.Typeb8a40f4b8fbe988c
    ch.qos.logback.core.subst.NodeToStringTransformer1e8620cc7b5415cb
    ch.qos.logback.core.subst.NodeToStringTransformer.15967309dea3614e0
    ch.qos.logback.core.subst.Parserc06549d7b1e1487d
    ch.qos.logback.core.subst.Parser.178a0480962b020ea
    ch.qos.logback.core.subst.Token3f38da4ca554aafd
    ch.qos.logback.core.subst.Token.Typed037d0aeea85e517
    ch.qos.logback.core.subst.Tokenizer6a388c818909b082
    ch.qos.logback.core.subst.Tokenizer.15446562f97e885f7
    ch.qos.logback.core.subst.Tokenizer.TokenizerStatea43d7665d3995d51
    ch.qos.logback.core.util.AggregationTypee82dcae26638e651
    ch.qos.logback.core.util.COWArrayListfd4fbd3c0c90c052
    ch.qos.logback.core.util.EnvUtiladc66c330ddaa6c4
    ch.qos.logback.core.util.Loader6a7f26fdd43cf12b
    ch.qos.logback.core.util.Loader.1d6e48f075e51e44b
    ch.qos.logback.core.util.OptionHelpered7183d6bad9d2a9
    ch.qos.logback.core.util.StatusListenerConfigHelperb3e50ff76e275069
    com.carrotsearch.randomizedtesting.AnnotatedMethodProvider870a55255b1b9874
    com.carrotsearch.randomizedtesting.AssertingRandombc6b942a30a356c5
    com.carrotsearch.randomizedtesting.ClassModel1c54b0b31c4809a8
    com.carrotsearch.randomizedtesting.ClassModel.1d51749768e05f02c
    com.carrotsearch.randomizedtesting.ClassModel.2b36aa748efbd92c5
    com.carrotsearch.randomizedtesting.ClassModel.3fef4fc8d2deeb5b7
    com.carrotsearch.randomizedtesting.ClassModel.46ecd1e7b73283918
    com.carrotsearch.randomizedtesting.ClassModel.ClassElement32641c3b612e2000
    com.carrotsearch.randomizedtesting.ClassModel.FieldModel12d4aa56244c04e1
    com.carrotsearch.randomizedtesting.ClassModel.MethodModelb5b4442a8318aed8
    com.carrotsearch.randomizedtesting.ClassModel.ModelBuildercddb924852bb6dde
    com.carrotsearch.randomizedtesting.ClassModel.Scopeaa426d5279db6a28
    com.carrotsearch.randomizedtesting.Classes0809fe74e4957d43
    com.carrotsearch.randomizedtesting.GroupEvaluator21e3b9902dc11570
    com.carrotsearch.randomizedtesting.JUnit4MethodProviderc4fbfb340b1f9b91
    com.carrotsearch.randomizedtesting.LifecycleScope76d2edaacf355a64
    com.carrotsearch.randomizedtesting.MixWithSuiteName4936da537ef90919
    com.carrotsearch.randomizedtesting.MurmurHash3dc1fe13d2e45fbde
    com.carrotsearch.randomizedtesting.RandomSupplier5059bd085d912ff0
    com.carrotsearch.randomizedtesting.RandomSupplier.1b488ed5f8eeb0508
    com.carrotsearch.randomizedtesting.RandomizedContext0871c6176ee46550
    com.carrotsearch.randomizedtesting.RandomizedContext.PerThreadResources38a54cd3c28af3f4
    com.carrotsearch.randomizedtesting.RandomizedRunnerf435c833bd7a1290
    com.carrotsearch.randomizedtesting.RandomizedRunner.1311a2c43c3a86804
    com.carrotsearch.randomizedtesting.RandomizedRunner.10677259c6d4acafb7
    com.carrotsearch.randomizedtesting.RandomizedRunner.1291cf8f6c00f05ce5
    com.carrotsearch.randomizedtesting.RandomizedRunner.1369525e145a25e424
    com.carrotsearch.randomizedtesting.RandomizedRunner.144c9cffcd64959f9c
    com.carrotsearch.randomizedtesting.RandomizedRunner.16fa4a640e168c2a28
    com.carrotsearch.randomizedtesting.RandomizedRunner.2897920ea6206924c
    com.carrotsearch.randomizedtesting.RandomizedRunner.3c6cf366dbe702633
    com.carrotsearch.randomizedtesting.RandomizedRunner.415c279082308fa7b
    com.carrotsearch.randomizedtesting.RandomizedRunner.4.1365d71ee75a3af6d
    com.carrotsearch.randomizedtesting.RandomizedRunner.53923722803acad97
    com.carrotsearch.randomizedtesting.RandomizedRunner.64bd50f959306c567
    com.carrotsearch.randomizedtesting.RandomizedRunner.7e672de2e37c6c02c
    com.carrotsearch.randomizedtesting.RandomizedRunner.8f8e56fa0f9722cb5
    com.carrotsearch.randomizedtesting.RandomizedRunner.9ac614c1ad6590c5a
    com.carrotsearch.randomizedtesting.RandomizedRunner.NewInstanceProviderbeb4d4f1b37f9d79
    com.carrotsearch.randomizedtesting.RandomizedRunner.QueueUncaughtExceptionsHandlerc2801a551ed8279d
    com.carrotsearch.randomizedtesting.RandomizedRunner.TestCandidateaa058e6fd4c69a2f
    com.carrotsearch.randomizedtesting.RandomizedRunner.TestMethodExecution86c82e21c3362a05
    com.carrotsearch.randomizedtesting.RandomizedTest6b786839b5bb4aa3
    com.carrotsearch.randomizedtesting.RandomizedTest.528b1e9f1a376a530
    com.carrotsearch.randomizedtesting.Randomnesse7bc07c7164b9a2a
    com.carrotsearch.randomizedtesting.RunnerContainera752f3533230abc9
    com.carrotsearch.randomizedtesting.RunnerThreadGroupa73ceb274c63742c
    com.carrotsearch.randomizedtesting.SeedUtilsc716edaa47db8c94
    com.carrotsearch.randomizedtesting.SysGlobals280c161ca05ac910
    com.carrotsearch.randomizedtesting.ThreadLeakControl1c065600921d1926
    com.carrotsearch.randomizedtesting.ThreadLeakControl.19c30a37c631c9313
    com.carrotsearch.randomizedtesting.ThreadLeakControl.2fabf7c3bb505955b
    com.carrotsearch.randomizedtesting.ThreadLeakControl.323242fe460bc7321
    com.carrotsearch.randomizedtesting.ThreadLeakControl.43ae46e0f281d83ff
    com.carrotsearch.randomizedtesting.ThreadLeakControl.5b4b6763fa9897f61
    com.carrotsearch.randomizedtesting.ThreadLeakControl.KnownSystemThread50fb2dd7cdd4d17d
    com.carrotsearch.randomizedtesting.ThreadLeakControl.StatementRunnerda62ca3606950f08
    com.carrotsearch.randomizedtesting.ThreadLeakControl.SubNotifier7d2d6668e37ea99a
    com.carrotsearch.randomizedtesting.ThreadLeakControl.ThisThreadFilter7ee5d47b77ffda43
    com.carrotsearch.randomizedtesting.ThreadLeakControl.TimeoutValueca1a398e8e8c1629
    com.carrotsearch.randomizedtesting.Threads5c3a4a81f877b976
    com.carrotsearch.randomizedtesting.Threads.1d43b35f243fce9b7
    com.carrotsearch.randomizedtesting.Threads.294a0843e825809f2
    com.carrotsearch.randomizedtesting.TraceFormatting571278bfe93b896a
    com.carrotsearch.randomizedtesting.Validationda264d9df734b20d
    com.carrotsearch.randomizedtesting.Validation.ClassValidationada1a16e086f93c8
    com.carrotsearch.randomizedtesting.Validation.MethodValidation8d01d0e25112daba
    com.carrotsearch.randomizedtesting.Xoroshiro128PlusRandom2af0cbffcf103734
    com.carrotsearch.randomizedtesting.annotations.TestCaseInstanceProvider.Typeee3523de62816c9a
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakAction.Action63b2d43a3fb3b5b5
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakGroup.Group3f9fa893bc3683d2
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakScope.Scopec2e0da95bb4b3997
    com.carrotsearch.randomizedtesting.annotations.ThreadLeakZombies.Consequence4b7bee6e7799c0f1
    com.carrotsearch.randomizedtesting.generators.RandomNumbersc538db0b0172327e
    com.carrotsearch.randomizedtesting.generators.RandomPicksc6e97ea71382d909
    com.carrotsearch.randomizedtesting.rules.Constants9c04fe3fe96a37a2
    com.carrotsearch.randomizedtesting.rules.IdentityHashSet04aef2cf5c180289
    com.carrotsearch.randomizedtesting.rules.MurmurHash3c122cc0a4bccb7cd
    com.carrotsearch.randomizedtesting.rules.NoClassHooksShadowingRule4e833a72a0f0c4e1
    com.carrotsearch.randomizedtesting.rules.NoInstanceHooksOverridesRule2637ddb92e2d0374
    com.carrotsearch.randomizedtesting.rules.NoShadowingOrOverridesOnMethodsRuleca045faae41fdba6
    com.carrotsearch.randomizedtesting.rules.NoShadowingOrOverridesOnMethodsRule.14cd6fe7c25a0076b
    com.carrotsearch.randomizedtesting.rules.RamUsageEstimator40ab80815ba784de
    com.carrotsearch.randomizedtesting.rules.RamUsageEstimator.JvmFeatureabcefc1a12ff2556
    com.carrotsearch.randomizedtesting.rules.StatementAdapter0bdc9159f1c7e344
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule8e83573a8886d991
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.15f2865f111e4b08f
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.1.1248f73c6354cf733
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.1.21f2e4f2c0045e7c1
    com.carrotsearch.randomizedtesting.rules.StaticFieldsInvariantRule.Entryb14bf3d1ad551875
    com.carrotsearch.randomizedtesting.rules.TestRuleAdapter1309f8aa68553621
    com.carrotsearch.randomizedtesting.rules.TestRuleAdapter.1f9368df6c549caef
    com.esotericsoftware.minlog.Logc05158d5e66d9c02
    com.esotericsoftware.minlog.Log.Logger349e3e9c35cef91b
    com.fasterxml.jackson.annotation.JsonAutoDetect.16be52ec71dcf28a2
    com.fasterxml.jackson.annotation.JsonAutoDetect.Visibilitye56bcd385626eead
    com.fasterxml.jackson.annotation.JsonFormat.Featuree632f8db525e6519
    com.fasterxml.jackson.annotation.JsonFormat.Features75fb2eb9717dc62a
    com.fasterxml.jackson.annotation.JsonFormat.Shapec19c22f9661f3b7d
    com.fasterxml.jackson.annotation.JsonFormat.Value0eb8231d09bfd09a
    com.fasterxml.jackson.annotation.JsonIgnoreProperties.Value4f0da3cf85f6ca76
    com.fasterxml.jackson.annotation.JsonInclude.Include30ab0a782ad08747
    com.fasterxml.jackson.annotation.JsonInclude.Valuea558d9f40414e748
    com.fasterxml.jackson.annotation.JsonIncludeProperties.Value7ed084480a07ee84
    com.fasterxml.jackson.annotation.JsonProperty.Accessb5322e85ff85e8b9
    com.fasterxml.jackson.annotation.JsonSetter.Value6ee26ce006658a00
    com.fasterxml.jackson.annotation.Nulls724f990ec72b618f
    com.fasterxml.jackson.annotation.PropertyAccessora506c0b4a9292088
    com.fasterxml.jackson.core.Base64Variant820db952b2ce1918
    com.fasterxml.jackson.core.Base64Variant.PaddingReadBehaviourdd0e63a614fe004b
    com.fasterxml.jackson.core.Base64Variantse646bbe091ae79c0
    com.fasterxml.jackson.core.ErrorReportConfiguration6ae7b9c14364f861
    com.fasterxml.jackson.core.JsonEncodingcb4ae57cec60e79d
    com.fasterxml.jackson.core.JsonFactory4b6dbe517dc74f05
    com.fasterxml.jackson.core.JsonFactory.Feature6053a66ef91d8599
    com.fasterxml.jackson.core.JsonGenerator8a53f1394a871e41
    com.fasterxml.jackson.core.JsonGenerator.Featuredca43627a1b1d378
    com.fasterxml.jackson.core.JsonParserbfa2b2aaf45dbdaf
    com.fasterxml.jackson.core.JsonParser.Feature7e095b73debaa45f
    com.fasterxml.jackson.core.JsonParser.NumberType88e7ccc17e76b9de
    com.fasterxml.jackson.core.JsonStreamContext369abe89770bcf3d
    com.fasterxml.jackson.core.JsonTokeneed63a6e4a8e9120
    com.fasterxml.jackson.core.ObjectCodec4de1a295d9dc31ca
    com.fasterxml.jackson.core.PrettyPrinterf27d5528a26794c9
    com.fasterxml.jackson.core.StreamReadCapabilitya4c561ff4de25114
    com.fasterxml.jackson.core.StreamReadConstraintsfef85c00a0df6225
    com.fasterxml.jackson.core.StreamReadFeature9a2e8953e3d6037c
    com.fasterxml.jackson.core.StreamWriteCapability20b236b266d25323
    com.fasterxml.jackson.core.StreamWriteConstraintsf2bb5b3756dacf82
    com.fasterxml.jackson.core.TokenStreamFactory41de330f27eca392
    com.fasterxml.jackson.core.TreeCodec18594f8a8dcec6a2
    com.fasterxml.jackson.core.Version9e2d74f157825603
    com.fasterxml.jackson.core.base.GeneratorBase769b434d47814ead
    com.fasterxml.jackson.core.base.ParserBase7ea5c57b85e68f85
    com.fasterxml.jackson.core.base.ParserMinimalBasedafc6c7b6eb27cb5
    com.fasterxml.jackson.core.io.CharTypes07a8747913d8e991
    com.fasterxml.jackson.core.io.ContentReferencec1bf9547a5b31574
    com.fasterxml.jackson.core.io.IOContext92f945a4db96d4d1
    com.fasterxml.jackson.core.io.JsonStringEncodercaf3b669acbbe223
    com.fasterxml.jackson.core.io.NumberInput6b34a37c1fb6a484
    com.fasterxml.jackson.core.io.NumberOutput9603d1200ce5afbc
    com.fasterxml.jackson.core.io.SegmentedStringWriteraf9b17af11ce151f
    com.fasterxml.jackson.core.io.SerializedStringde06c047872018ad
    com.fasterxml.jackson.core.json.ByteSourceJsonBootstrapper0ba003a54273d8f7
    com.fasterxml.jackson.core.json.JsonGeneratorImpl62f7e0732a7b3f16
    com.fasterxml.jackson.core.json.JsonReadContext7fe93ff4dfcd910a
    com.fasterxml.jackson.core.json.JsonWriteContext80adf9bb4918112e
    com.fasterxml.jackson.core.json.ReaderBasedJsonParser5a748aacc97cbeaf
    com.fasterxml.jackson.core.json.UTF8JsonGeneratorccf70777c87bc779
    com.fasterxml.jackson.core.json.UTF8StreamJsonParser9774ce4b622b6787
    com.fasterxml.jackson.core.json.WriterBasedJsonGenerator4c9c68d95ea16405
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer5054f4087e115bac
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer.TableInfoeb0211d6faa23d01
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer098437effe93aab8
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.Bucket7c0255c4c5f898c2
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.TableInfo7f8a1e78ae4259c6
    com.fasterxml.jackson.core.type.ResolvedType8a4589ad9960ed59
    com.fasterxml.jackson.core.util.BufferRecycler130f2ce298e329d8
    com.fasterxml.jackson.core.util.BufferRecyclers4e7bee8eece90b3a
    com.fasterxml.jackson.core.util.DefaultIndenter18913563e8366f39
    com.fasterxml.jackson.core.util.DefaultPrettyPrinterdffce786178e5ff1
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.FixedSpaceIndenter418687d575a4f083
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.NopIndenter110c0bf83e5c079c
    com.fasterxml.jackson.core.util.InternCacheb55c4c122f488f2e
    com.fasterxml.jackson.core.util.JacksonFeatureSet69b6b3d8af7f13b3
    com.fasterxml.jackson.core.util.JsonRecyclerPoolsbb15cd8e45e37fee
    com.fasterxml.jackson.core.util.JsonRecyclerPools.ThreadLocalPoolb47528b0197c08e2
    com.fasterxml.jackson.core.util.ReadConstrainedTextBuffer23fc9ce24061d845
    com.fasterxml.jackson.core.util.RecyclerPool.ThreadLocalPoolBase23bd83512f98e1cd
    com.fasterxml.jackson.core.util.Separatorsdb601d3f3bad91c2
    com.fasterxml.jackson.core.util.Separators.Spacing511422cc9db17520
    com.fasterxml.jackson.core.util.TextBuffere0024e1d666b4905
    com.fasterxml.jackson.core.util.VersionUtil665fa94b3d0b07a9
    com.fasterxml.jackson.databind.AnnotationIntrospector905eb800c47f61a4
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty09f92466c78dd697
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty.Typed90a083248c5b3dc
    com.fasterxml.jackson.databind.BeanDescriptionb72f4d814c7d9796
    com.fasterxml.jackson.databind.BeanProperty.Std1dc3c0a141338eba
    com.fasterxml.jackson.databind.DatabindContext190fc61056492212
    com.fasterxml.jackson.databind.DeserializationConfiga66abddaffd0eeda
    com.fasterxml.jackson.databind.DeserializationContexte42cf81978826049
    com.fasterxml.jackson.databind.DeserializationFeaturee8c5e101ec4650d4
    com.fasterxml.jackson.databind.JavaType4b4e8dfd897d7a79
    com.fasterxml.jackson.databind.JsonDeserializerf155d5de89ce5a60
    com.fasterxml.jackson.databind.JsonNode56cae57f74bf28ed
    com.fasterxml.jackson.databind.JsonSerializable.Based7667d73e9aa24c4
    com.fasterxml.jackson.databind.JsonSerializeradb9d1fae01b02c7
    com.fasterxml.jackson.databind.KeyDeserializer57c3ce9990767641
    com.fasterxml.jackson.databind.MapperFeatured7d85f4bfd3cff7a
    com.fasterxml.jackson.databind.MappingJsonFactory65cdd9294dfaf29a
    com.fasterxml.jackson.databind.Modulebb66b81d910dbd05
    com.fasterxml.jackson.databind.ObjectMapper1267d692f0f6e0ba
    com.fasterxml.jackson.databind.ObjectMapper.10b9220e9c1bc2c47
    com.fasterxml.jackson.databind.ObjectReader1d24d1af08075eb3
    com.fasterxml.jackson.databind.PropertyMetadata56620abf8cdd07c8
    com.fasterxml.jackson.databind.PropertyName217cf81be2326911
    com.fasterxml.jackson.databind.SerializationConfig40620b2ae2347380
    com.fasterxml.jackson.databind.SerializationFeature9609ec0ec1e8bc2a
    com.fasterxml.jackson.databind.SerializerProvider10f427a250ca2427
    com.fasterxml.jackson.databind.cfg.BaseSettings74949427e8604cd4
    com.fasterxml.jackson.databind.cfg.CoercionAction9e15561f16680f97
    com.fasterxml.jackson.databind.cfg.CoercionConfigffad61191adeb87e
    com.fasterxml.jackson.databind.cfg.CoercionConfigs8937a55c926c734f
    com.fasterxml.jackson.databind.cfg.CoercionConfigs.1931244b15cf2e1f1
    com.fasterxml.jackson.databind.cfg.CoercionInputShape90aad4e377b3dccd
    com.fasterxml.jackson.databind.cfg.ConfigOverridef1771a0d408303c8
    com.fasterxml.jackson.databind.cfg.ConfigOverride.Empty3372ed519d9bafb4
    com.fasterxml.jackson.databind.cfg.ConfigOverrides7943101710d9f910
    com.fasterxml.jackson.databind.cfg.ConstructorDetector9af1c9a41cb4b83d
    com.fasterxml.jackson.databind.cfg.ConstructorDetector.SingleArgConstructorb0c67222cebc30be
    com.fasterxml.jackson.databind.cfg.ContextAttributes216e6db5a97ae48a
    com.fasterxml.jackson.databind.cfg.ContextAttributes.Implede427cff276c0b8
    com.fasterxml.jackson.databind.cfg.DatatypeFeaturesf4893ef156575441
    com.fasterxml.jackson.databind.cfg.DatatypeFeatures.DefaultHolder81838084595fa0c8
    com.fasterxml.jackson.databind.cfg.DefaultCacheProvider6bbb2aa855b50726
    com.fasterxml.jackson.databind.cfg.DeserializerFactoryConfig7861ff22cec5640b
    com.fasterxml.jackson.databind.cfg.EnumFeature16e95ce7a3f1f1ee
    com.fasterxml.jackson.databind.cfg.JsonNodeFeature93b45511772e9fc3
    com.fasterxml.jackson.databind.cfg.MapperConfigc7b0b1bb3bc6f9f1
    com.fasterxml.jackson.databind.cfg.MapperConfigBase5bb7b8ef48c720d7
    com.fasterxml.jackson.databind.cfg.MutableCoercionConfig262e6b36c9ca989e
    com.fasterxml.jackson.databind.cfg.SerializerFactoryConfigd93f22d3258ee4c0
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory3944ee9b76fde7a2
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.ContainerDefaultMappingsdf7805e17fdc7522
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.CreatorCollectionStatef0dbb90499e14fa4
    com.fasterxml.jackson.databind.deser.BeanDeserializer51262781f5e28489
    com.fasterxml.jackson.databind.deser.BeanDeserializerBasedf7ad1189a3b508b
    com.fasterxml.jackson.databind.deser.BeanDeserializerBuilderd5bdf1bb9953f729
    com.fasterxml.jackson.databind.deser.BeanDeserializerFactory65809d9bdea9493b
    com.fasterxml.jackson.databind.deser.BeanDeserializerModifier184167b49d96ae56
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext5756779a22fd7d68
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext.Impl8057860fe47eb5da
    com.fasterxml.jackson.databind.deser.DeserializerCache7d85f058f583e5dd
    com.fasterxml.jackson.databind.deser.DeserializerFactory2ebdf24d93849f1a
    com.fasterxml.jackson.databind.deser.SettableAnyPropertyaad043facc07e3e1
    com.fasterxml.jackson.databind.deser.SettableAnyProperty.MethodAnyProperty9e6e2416f9612c30
    com.fasterxml.jackson.databind.deser.SettableBeanPropertye32815b47681953f
    com.fasterxml.jackson.databind.deser.SettableBeanProperty.Delegating9a42268c2af26ce4
    com.fasterxml.jackson.databind.deser.ValueInstantiator500a74eea26ebb5d
    com.fasterxml.jackson.databind.deser.ValueInstantiator.Base56fce65bc9fdb762
    com.fasterxml.jackson.databind.deser.impl.BeanPropertyMapabab716eded67ac2
    com.fasterxml.jackson.databind.deser.impl.CreatorCollector0f8b3def4682a020
    com.fasterxml.jackson.databind.deser.impl.FailingDeserializer4904d8577f214eb3
    com.fasterxml.jackson.databind.deser.impl.FieldProperty79a77498e066a15d
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators008ddf7a64eb2d4a
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.ArrayListInstantiator187a1232f1bf2643
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.LinkedHashMapInstantiator8e9a27c2b9ea0809
    com.fasterxml.jackson.databind.deser.impl.MethodPropertydf95398e08d528a0
    com.fasterxml.jackson.databind.deser.impl.NullsConstantProvider83cd716157aa0f9a
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer82dde7b6c751ad90
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer.ContainerStack47ba851b95cd1477
    com.fasterxml.jackson.databind.deser.std.CollectionDeserializer264403aa8c0a30f7
    com.fasterxml.jackson.databind.deser.std.ContainerDeserializerBase0f7cf99ff0b0c8a0
    com.fasterxml.jackson.databind.deser.std.DateDeserializers9e6826e9538c1d95
    com.fasterxml.jackson.databind.deser.std.DateDeserializers.DateBasedDeserializera724948d8fa77410
    com.fasterxml.jackson.databind.deser.std.DateDeserializers.DateDeserializer15a9d57b22e2ade2
    com.fasterxml.jackson.databind.deser.std.FromStringDeserializerb5093028e19eaf91
    com.fasterxml.jackson.databind.deser.std.JdkDeserializersa7ac27fec28e8de9
    com.fasterxml.jackson.databind.deser.std.JsonNodeDeserializer39345e6cbb5ce5e8
    com.fasterxml.jackson.databind.deser.std.MapDeserializerb32eea18a36cb24a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializersaf4aa96d306dfbb7
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.BooleanDeserializer30e8686ef1609fb9
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.IntegerDeserializercb695275ccadb732
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.LongDeserializer003b30a97cae021a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.NumberDeserializer24d7e253adbe49ba
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.PrimitiveOrWrapperDeserializer467caf19a87c057e
    com.fasterxml.jackson.databind.deser.std.StdDeserializer2122bf750d1b5b89
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializera4a518bbbaf161f0
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializer.StringKDf39c6c872cbaa313
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializers2ca4ab5d0f0b71dd
    com.fasterxml.jackson.databind.deser.std.StdScalarDeserializer25286f364997b846
    com.fasterxml.jackson.databind.deser.std.StdValueInstantiator34181f4c11253cc9
    com.fasterxml.jackson.databind.deser.std.StringArrayDeserializerdbeac8e57a8a807e
    com.fasterxml.jackson.databind.deser.std.StringDeserializer36ba9f92a53b7892
    com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializerd9dd77561d0b2427
    com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializerNRe1ad05bf432fcba5
    com.fasterxml.jackson.databind.ext.Java7Handlers31410c423d95a2d0
    com.fasterxml.jackson.databind.ext.Java7HandlersImpl423b0b9d126fb382
    com.fasterxml.jackson.databind.ext.Java7Support4b7557784caa415a
    com.fasterxml.jackson.databind.ext.Java7SupportImpl94a94fc44678f7e9
    com.fasterxml.jackson.databind.ext.OptionalHandlerFactorya873be98e8f52009
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy3d3b7f563f5ca70a
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy.Provider6026222786456f26
    com.fasterxml.jackson.databind.introspect.Annotated47d3d49f2b832d54
    com.fasterxml.jackson.databind.introspect.AnnotatedClass208d1216b93f97d9
    com.fasterxml.jackson.databind.introspect.AnnotatedClass.Creatorsecbba5a1c87c995f
    com.fasterxml.jackson.databind.introspect.AnnotatedClassResolver9c1435b88f5e9e91
    com.fasterxml.jackson.databind.introspect.AnnotatedConstructoreaf946db37898a44
    com.fasterxml.jackson.databind.introspect.AnnotatedCreatorCollectorf1dbd789d7b2161e
    com.fasterxml.jackson.databind.introspect.AnnotatedFielde6e45b21b9cdeda3
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollectord6830919dea39e8f
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollector.FieldBuilder571d9e7fb561d385
    com.fasterxml.jackson.databind.introspect.AnnotatedMember5879537c033bd580
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodad2f0bf303d90ae0
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollectore8e34bff5e47f125
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollector.MethodBuilderb522d96f88a7ade4
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodMapd69be24a07cecf16
    com.fasterxml.jackson.databind.introspect.AnnotatedWithParams54f7d4537c15cfdb
    com.fasterxml.jackson.databind.introspect.AnnotationCollectorc389709d2ffbb364
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.EmptyCollectora87b6b2439611ec7
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NCollector9e3f6012728d8752
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NoAnnotations9173d7167a075d90
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.OneCollector4d7ed4cd12d6011c
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.TwoAnnotationscfd34e461249c2a8
    com.fasterxml.jackson.databind.introspect.AnnotationMap78aa63dcada1ee05
    com.fasterxml.jackson.databind.introspect.BasicBeanDescription4f0d484434fb6325
    com.fasterxml.jackson.databind.introspect.BasicClassIntrospectorfcecadfe75a5c2af
    com.fasterxml.jackson.databind.introspect.BeanPropertyDefinitiond3bbcf006607ecb0
    com.fasterxml.jackson.databind.introspect.ClassIntrospectorb20a1133edfcf6b5
    com.fasterxml.jackson.databind.introspect.CollectorBasefec0f38373f479ba
    com.fasterxml.jackson.databind.introspect.ConcreteBeanPropertyBasefa5bde6be1d392b1
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategyefc1568392fc0098
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategy.Provider9679bb882d2d354f
    com.fasterxml.jackson.databind.introspect.JacksonAnnotationIntrospector9d54114155341c05
    com.fasterxml.jackson.databind.introspect.MemberKey0e604899c13122c4
    com.fasterxml.jackson.databind.introspect.POJOPropertiesCollector1821e69f144ab189
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder87b50c8168df5d0b
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.1925ffe3a324d008c
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.2f9f5816009560a85
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.4ccfa1b83e27ecd92
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.58bc5c843a115ba34
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.6a2d5a4cee9bda8de
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.Linkedef62b5db9e7546d6
    com.fasterxml.jackson.databind.introspect.SimpleMixInResolver6a0721d817cbf413
    com.fasterxml.jackson.databind.introspect.TypeResolutionContext.Basic09190ef225acb240
    com.fasterxml.jackson.databind.introspect.VisibilityChecker.Std86f77996bd544f4e
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidatorff1c7cc76de984ce
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidator.Baseea9ae0e64ce11069
    com.fasterxml.jackson.databind.jsontype.SubtypeResolverb2ed8bc0e5fe669c
    com.fasterxml.jackson.databind.jsontype.impl.LaissezFaireSubTypeValidatord02dab29b87ed521
    com.fasterxml.jackson.databind.jsontype.impl.StdSubtypeResolver342823e6800eb76b
    com.fasterxml.jackson.databind.jsontype.impl.SubTypeValidatora7ad2f19c2210a88
    com.fasterxml.jackson.databind.node.ArrayNodeeddaf67053a53e40
    com.fasterxml.jackson.databind.node.BaseJsonNodebfd90fff281f00ca
    com.fasterxml.jackson.databind.node.BooleanNodecebb2fcdf8e3b29f
    com.fasterxml.jackson.databind.node.ContainerNode3e656b4335d16878
    com.fasterxml.jackson.databind.node.JsonNodeFactoryb407554ab061d84d
    com.fasterxml.jackson.databind.node.JsonNodeTypea26f1eeaaa06bdd6
    com.fasterxml.jackson.databind.node.NullNodeb1e6b4cd83f34f0f
    com.fasterxml.jackson.databind.node.ObjectNode74aad756ca3a7d79
    com.fasterxml.jackson.databind.node.TextNode24a44d604f63089e
    com.fasterxml.jackson.databind.node.ValueNode836490b62c1c13d7
    com.fasterxml.jackson.databind.ser.BasicSerializerFactoryda909c46cb0d91a4
    com.fasterxml.jackson.databind.ser.BeanSerializerFactory16faed09cf6c52b8
    com.fasterxml.jackson.databind.ser.BeanSerializerModifier67661ad652d96db0
    com.fasterxml.jackson.databind.ser.ContainerSerializer67b35562bf415143
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider7081bda43dcfcb52
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider.Implbb7a481d8d11e37e
    com.fasterxml.jackson.databind.ser.SerializerCache05a580ec11f5621f
    com.fasterxml.jackson.databind.ser.SerializerFactorya96ec5a87f2a9dec
    com.fasterxml.jackson.databind.ser.impl.FailingSerializer96696f091a076f00
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMapf7673b78d4dbb21a
    com.fasterxml.jackson.databind.ser.impl.StringArraySerializere460ddec25a8c614
    com.fasterxml.jackson.databind.ser.impl.UnknownSerializer0f0b100c24ae521b
    com.fasterxml.jackson.databind.ser.std.ArraySerializerBasec8c6410977eb572f
    com.fasterxml.jackson.databind.ser.std.BooleanSerializera5e7ba6f955baf41
    com.fasterxml.jackson.databind.ser.std.CalendarSerializerda6df272674c3c19
    com.fasterxml.jackson.databind.ser.std.DateSerializerdcf355b20d60965d
    com.fasterxml.jackson.databind.ser.std.DateTimeSerializerBasefb1c17ba4f02cbe0
    com.fasterxml.jackson.databind.ser.std.NullSerializer55885eb24739c250
    com.fasterxml.jackson.databind.ser.std.NumberSerializer2b09bf235752694e
    com.fasterxml.jackson.databind.ser.std.NumberSerializersdfe8936a5bca95d8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.Base243c88192bb86ee4
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.DoubleSerializer5b65fb8c8ea04f02
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.FloatSerializer0849cda863777be8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntLikeSerializer37f949791419da14
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntegerSerializer8572ad7f464034dd
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.LongSerializer1bcc67c140cfbe03
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.ShortSerializera678b068eca9e8b6
    com.fasterxml.jackson.databind.ser.std.StdJdkSerializersb1d950d41858d3ba
    com.fasterxml.jackson.databind.ser.std.StdScalarSerializer294ce690d4fde5d1
    com.fasterxml.jackson.databind.ser.std.StdSerializer2eb989e3aa9ebf8b
    com.fasterxml.jackson.databind.ser.std.StringSerializerb6342c9e6a90d477
    com.fasterxml.jackson.databind.ser.std.ToEmptyObjectSerializerdcbbfaf250568a42
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerb965af9d2adb22d7
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerBase4df4671bce83caa1
    com.fasterxml.jackson.databind.ser.std.UUIDSerializer9825ed90a3a1ea38
    com.fasterxml.jackson.databind.type.ArrayTypeada34943c659785c
    com.fasterxml.jackson.databind.type.ClassStackb4e39752aaaff8ce
    com.fasterxml.jackson.databind.type.CollectionLikeTypefdca9c74891003b6
    com.fasterxml.jackson.databind.type.CollectionType754ccfd8e93b2fdd
    com.fasterxml.jackson.databind.type.LogicalTypee0e08cb4c4d717b1
    com.fasterxml.jackson.databind.type.MapLikeType84a6b76ead78268b
    com.fasterxml.jackson.databind.type.MapTypee4c0bbd455f37026
    com.fasterxml.jackson.databind.type.SimpleType9bf726d4e15bb139
    com.fasterxml.jackson.databind.type.TypeBase84e347a8123ba86e
    com.fasterxml.jackson.databind.type.TypeBindings69af78e44b169d2b
    com.fasterxml.jackson.databind.type.TypeBindings.AsKey3cf63795dd54b8b7
    com.fasterxml.jackson.databind.type.TypeBindings.TypeParamStashc0b0ab8001879ee4
    com.fasterxml.jackson.databind.type.TypeFactory3596cbf80365f39f
    com.fasterxml.jackson.databind.type.TypeParser539ac466374b5334
    com.fasterxml.jackson.databind.util.AccessPattern44bf82acd8a3fffc
    com.fasterxml.jackson.databind.util.ArrayBuildersc14a06ce657aa67b
    com.fasterxml.jackson.databind.util.ArrayIteratore4c9e4d38ac21c90
    com.fasterxml.jackson.databind.util.BeanUtilaca352d66ffbab01
    com.fasterxml.jackson.databind.util.ClassUtil7a2a6f716f5500a1
    com.fasterxml.jackson.databind.util.ClassUtil.Ctor1fd4710f90ff53de
    com.fasterxml.jackson.databind.util.IgnorePropertiesUtil81001725c2203f99
    com.fasterxml.jackson.databind.util.LRUMapc487e14750ddd25e
    com.fasterxml.jackson.databind.util.LinkedNode73ca05873e25cb2e
    com.fasterxml.jackson.databind.util.NativeImageUtilb8f4495279426166
    com.fasterxml.jackson.databind.util.ObjectBuffer14fbae37b93a957b
    com.fasterxml.jackson.databind.util.RootNameLookupadd4d1fb1a084862
    com.fasterxml.jackson.databind.util.StdDateFormatc6d4539431425f11
    com.fasterxml.jackson.databind.util.TypeKey32162ed128b7bbbd
    com.fasterxml.jackson.databind.util.internal.LinkedDeque9bfc4fbb2b0b1196
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap3f0ff22fe5779861
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.AddTask866aec97a77c2650
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Builderdcc244062522bdc6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatusa1e26b7a083af651
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.12de09d3a3bfcdca6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.22928516020b2e91a
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.326e6a18539bc3d80
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntryIterator86fc40b47b6d46b6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntrySet69a473f3bfd1c6f1
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Node2dc3669c077d2e56
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WeightedValuec5874d009c2eaa54
    com.fasterxml.jackson.dataformat.yaml.UTF8Readerd9ab1e2ee45a21fd
    com.fasterxml.jackson.dataformat.yaml.YAMLFactory4efdb92f8a3604f4
    com.fasterxml.jackson.dataformat.yaml.YAMLGenerator.Feature3997ab216dffff80
    com.fasterxml.jackson.dataformat.yaml.YAMLParser6940099f147dfcce
    com.fasterxml.jackson.dataformat.yaml.YAMLParser.Featureb97e3913845b5cf5
    com.fasterxml.jackson.dataformat.yaml.util.StringQuotingChecker5f323d61ac73bf31
    com.fasterxml.jackson.dataformat.yaml.util.StringQuotingChecker.Default6a8ea0e261b261f8
    com.fasterxml.jackson.module.afterburner.AfterburnerModule199d238f356edc15
    com.fasterxml.jackson.module.afterburner.PackageVersionfbb919d8d00a45fe
    com.fasterxml.jackson.module.afterburner.asm.AnnotationWriter26e3f2a9d5189a44
    com.fasterxml.jackson.module.afterburner.asm.Attribute2efab23372ecfa18
    com.fasterxml.jackson.module.afterburner.asm.ByteVector468fd5dee16f6f94
    com.fasterxml.jackson.module.afterburner.asm.ClassVisitor388846e4960febe3
    com.fasterxml.jackson.module.afterburner.asm.ClassWriter7a3ec1cd43411b75
    com.fasterxml.jackson.module.afterburner.asm.Edgef5aa419176534f91
    com.fasterxml.jackson.module.afterburner.asm.Handler2b61e7f54f039d20
    com.fasterxml.jackson.module.afterburner.asm.Label90eefbf66285b8b1
    com.fasterxml.jackson.module.afterburner.asm.MethodVisitor7f2af2bb098c6f8e
    com.fasterxml.jackson.module.afterburner.asm.MethodWriteree2650d838332d42
    com.fasterxml.jackson.module.afterburner.asm.Symbolcefaf3084e73060d
    com.fasterxml.jackson.module.afterburner.asm.SymbolTable6cf9d3ecd897faab
    com.fasterxml.jackson.module.afterburner.asm.SymbolTable.Entry993e8bf5b40e2a91
    com.fasterxml.jackson.module.afterburner.asm.Typefe8b4208cc440f98
    com.fasterxml.jackson.module.afterburner.deser.BeanPropertyMutator09cd3d9e6eec535b
    com.fasterxml.jackson.module.afterburner.deser.CreatorOptimizer0d78c5502066de2c
    com.fasterxml.jackson.module.afterburner.deser.DeserializerModifier186576b3d88ebe97
    com.fasterxml.jackson.module.afterburner.deser.OptimizedSettableBeanPropertyb0c47b39c874bdb4
    com.fasterxml.jackson.module.afterburner.deser.OptimizedValueInstantiator8e6517b1726f0473
    com.fasterxml.jackson.module.afterburner.deser.PropertyMutatorCollector1e09436de9cc8c21
    com.fasterxml.jackson.module.afterburner.deser.SettableObjectMethodProperty155fd5d16e22fb45
    com.fasterxml.jackson.module.afterburner.deser.SettableStringMethodProperty4457db5f3a904ed7
    com.fasterxml.jackson.module.afterburner.deser.SuperSonicBeanDeserializer50615d83c69a1adc
    com.fasterxml.jackson.module.afterburner.deser.SuperSonicDeserializerBuilderbbe0324c14e17af7
    com.fasterxml.jackson.module.afterburner.ser.SerializerModifier744fe03e232889f5
    com.fasterxml.jackson.module.afterburner.util.ClassName8e6fab406db350e7
    com.fasterxml.jackson.module.afterburner.util.DynamicPropertyAccessorBase8391a4ac810e01cf
    com.fasterxml.jackson.module.afterburner.util.MyClassLoaderb2d336f342ed1563
    com.github.packageurl.PackageURLc010d37d9eb81e63
    com.github.packageurl.PackageURLBuilder6e21230bb11d0b1b
    com.google.common.base.Absentde1298f27b4c0693
    com.google.common.base.AbstractIteratord3c5d8c6ad30f701
    com.google.common.base.AbstractIterator.137bd022d95007827
    com.google.common.base.AbstractIterator.State5c56bd34c8972d4a
    com.google.common.base.CharMatcher0bcd1962498d67ba
    com.google.common.base.CharMatcher.FastMatcheraa197b1215c57922
    com.google.common.base.CharMatcher.Is85a5a52367686a88
    com.google.common.base.CharMatcher.NamedFastMatcher1e00ea1226db6ddb
    com.google.common.base.CharMatcher.None94d35101bfaf99d7
    com.google.common.base.Charsetsb599c8a556d9d5a8
    com.google.common.base.Joiner4f5db87c2677ce13
    com.google.common.base.MoreObjects2565f99d2ba4b7cf
    com.google.common.base.NullnessCasts290a1618a5ccec9b
    com.google.common.base.Objects80ef57c5924c3f99
    com.google.common.base.Optionala4c1dc586be5462d
    com.google.common.base.Platforma8753559da3e0a37
    com.google.common.base.Platform.JdkPatternCompiler4259946d36f73bee
    com.google.common.base.Preconditionsa5fabd1b8022b288
    com.google.common.base.Splitterd6c6a68453118cca
    com.google.common.base.Splitter.1d8d2c3ca70a09053
    com.google.common.base.Splitter.1.17083f874903fe1d7
    com.google.common.base.Splitter.55d1c083eae2ee290
    com.google.common.base.Splitter.MapSplitter815a0b456d527d84
    com.google.common.base.Splitter.SplittingIteratorcb39f1152c0e9779
    com.google.common.base.Stopwatchb1150a266f12bc53
    com.google.common.base.Stringsbea92ea6583d7b26
    com.google.common.base.Tickera137bcbc3022c785
    com.google.common.base.Ticker.1ffda8a6855f4a7b2
    com.google.common.collect.ImmutableCollection626210369d72ba7f
    com.google.common.collect.ImmutableList7e362db835e33620
    com.google.common.collect.Iterators7f7c5bd7ae559e91
    com.google.common.collect.Iterators.924c265b2fbd77921
    com.google.common.collect.Listsc2633c96ba6cb82e
    com.google.common.collect.ObjectArrays69a3fcec40250c5f
    com.google.common.collect.SingletonImmutableList725730889990e3a6
    com.google.common.collect.UnmodifiableIterator4c89154b495fc329
    com.google.common.escape.Escaperd247467cf41c5f8c
    com.google.common.escape.UnicodeEscapera8216beb030b3e8b
    com.google.common.hash.AbstractByteHasher43ccab786ba752ee
    com.google.common.hash.AbstractHashFunctione7cdd4395c15bca3
    com.google.common.hash.AbstractHasher59ceb1e4e187815d
    com.google.common.hash.HashCodeed297fa3843fbc28
    com.google.common.hash.HashCode.BytesHashCoded8d66bc065c6f203
    com.google.common.hash.Hashingfa2a7673255116be
    com.google.common.hash.Hashing.Sha1Holder57a354416797d9a9
    com.google.common.hash.Java8Compatibility6f24ea57c51ed729
    com.google.common.hash.MessageDigestHashFunction6238f335a3476b82
    com.google.common.hash.MessageDigestHashFunction.MessageDigestHasher7d8b65680644a50b
    com.google.common.io.ByteSource68686fa428221aec
    com.google.common.io.ByteSource.AsCharSource181f8e24cb6711f8
    com.google.common.io.ByteStreams54fcce135598266c
    com.google.common.io.ByteStreams.12b43e9d0abf526aa
    com.google.common.io.CharSourcebc0c0f9fc3e87ec6
    com.google.common.io.CharStreamsa4ac0d1fb66d2450
    com.google.common.io.Closerf172748005764c91
    com.google.common.io.Closer.SuppressingSuppressore6d89820611fa8e8
    com.google.common.io.CountingInputStreamae5d955fd3e02a6b
    com.google.common.io.Resourcesf568e92af131e150
    com.google.common.io.Resources.UrlByteSource3abc3d7530912c7f
    com.google.common.math.IntMathe5dfbae9828a34c5
    com.google.common.net.PercentEscaper03193048d6f0d2c5
    com.google.common.primitives.Intsc5ac9c1a28bb42ab
    com.google.common.reflect.TypeCapture537798a44eb9d727
    com.google.common.reflect.TypeToken688b4af49d28e643
    com.google.gson.FieldNamingPolicya9ccb88e12628bab
    com.google.gson.FieldNamingPolicy.174e60530f9dfd5a6
    com.google.gson.FieldNamingPolicy.2cca6591a7aa10fd3
    com.google.gson.FieldNamingPolicy.3a2f613527e2eaacb
    com.google.gson.FieldNamingPolicy.4139ef2624c75bbd3
    com.google.gson.FieldNamingPolicy.56355fc1f4b132f3e
    com.google.gson.FieldNamingPolicy.6d2839c0903e98a16
    com.google.gson.FieldNamingPolicy.7b15574aea5c36ec6
    com.google.gson.Gson9168cd903aae42f9
    com.google.gson.Gson.1c5e2e5dca8dd7866
    com.google.gson.Gson.216403a6a348bf5ce
    com.google.gson.Gson.489af96dd826fb2a8
    com.google.gson.Gson.57197f614ed9d59b8
    com.google.gson.Gson.FutureTypeAdaptera4a4659f7abd22c4
    com.google.gson.GsonBuilder9fc656420c7554bc
    com.google.gson.JsonElement291e91aec4faff2c
    com.google.gson.JsonPrimitived174e7126f45f7bd
    com.google.gson.LongSerializationPolicy0383e8018575dd2d
    com.google.gson.LongSerializationPolicy.1cff239f5198750ee
    com.google.gson.LongSerializationPolicy.2f8175a77e442ec4a
    com.google.gson.ToNumberPolicy6b3f5eb48341c0f7
    com.google.gson.ToNumberPolicy.13e28bcbd9e18f906
    com.google.gson.ToNumberPolicy.29ed1f6c68a8f7a31
    com.google.gson.ToNumberPolicy.378745d4a07673284
    com.google.gson.ToNumberPolicy.44f0bc632663193b9
    com.google.gson.TypeAdapter747644c650689faf
    com.google.gson.TypeAdapter.1c6c289b4bd4187f1
    com.google.gson.internal..Gson.Preconditions2ad574710e4bd8e8
    com.google.gson.internal..Gson.Types0a992fa162ddfec7
    com.google.gson.internal..Gson.Types.ParameterizedTypeImpl13e67e1502e68402
    com.google.gson.internal.ConstructorConstructor4604d9d4dbd14c3e
    com.google.gson.internal.ConstructorConstructor.4242b5990ddcc9896
    com.google.gson.internal.ConstructorConstructor.96d16b437a1aadb36
    com.google.gson.internal.Excluder9e16a75d38817706
    com.google.gson.internal.JsonReaderInternalAccessa64aa20bd74e6d9e
    com.google.gson.internal.Primitivesce797cf2bd15cce7
    com.google.gson.internal.Streamsadda68f4d0312fb9
    com.google.gson.internal.bind.ArrayTypeAdapterebce4a78f6b30b13
    com.google.gson.internal.bind.ArrayTypeAdapter.13c5f19f1af83884f
    com.google.gson.internal.bind.CollectionTypeAdapterFactoryc89f9bd47ce9b7e4
    com.google.gson.internal.bind.CollectionTypeAdapterFactory.Adapter5b304b7c5b05b2c8
    com.google.gson.internal.bind.DateTypeAdaptera918f4b3cc484a9e
    com.google.gson.internal.bind.DateTypeAdapter.11e1e04a31853ce1a
    com.google.gson.internal.bind.DefaultDateTypeAdapter.DateType67600e175a04fa9c
    com.google.gson.internal.bind.DefaultDateTypeAdapter.DateType.195e6b44340ce7477
    com.google.gson.internal.bind.JsonAdapterAnnotationTypeAdapterFactoryf754ec6a28319d24
    com.google.gson.internal.bind.MapTypeAdapterFactory2bfca7fe4e11de02
    com.google.gson.internal.bind.NumberTypeAdapter2c1c4b5a515ff5cc
    com.google.gson.internal.bind.NumberTypeAdapter.1d669ec06e8eb62d8
    com.google.gson.internal.bind.ObjectTypeAdaptera67e2c1a77fe9b1f
    com.google.gson.internal.bind.ObjectTypeAdapter.10a877dd0db982bc4
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory2c3e1166fdd10498
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.135840f861ded8c9d
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.Adapter06b5bf10c2fd2e33
    com.google.gson.internal.bind.ReflectiveTypeAdapterFactory.BoundField4a9a63a52b21996f
    com.google.gson.internal.bind.TreeTypeAdapter55e5de6125bdb4af
    com.google.gson.internal.bind.TreeTypeAdapter.GsonContextImplf8b98fea70d55222
    com.google.gson.internal.bind.TreeTypeAdapter.SingleTypeFactorya5b8e2bfa2d00164
    com.google.gson.internal.bind.TypeAdapterRuntimeTypeWrapperf6e42ebf3100825e
    com.google.gson.internal.bind.TypeAdapterse87d94b30b5ca06d
    com.google.gson.internal.bind.TypeAdapters.1f3a08ce801e7e166
    com.google.gson.internal.bind.TypeAdapters.10324fe998dd174cb8
    com.google.gson.internal.bind.TypeAdapters.118f64dd900dd5a878
    com.google.gson.internal.bind.TypeAdapters.126573c8fd79b9a346
    com.google.gson.internal.bind.TypeAdapters.13a28915fb6a45886c
    com.google.gson.internal.bind.TypeAdapters.143ac468d495830a9c
    com.google.gson.internal.bind.TypeAdapters.156c7c1df28c9ed2cb
    com.google.gson.internal.bind.TypeAdapters.1683a302c4cf99d019
    com.google.gson.internal.bind.TypeAdapters.176fbdd7f772ab7b04
    com.google.gson.internal.bind.TypeAdapters.188f008280626b9a30
    com.google.gson.internal.bind.TypeAdapters.194d879aedaa8d7e02
    com.google.gson.internal.bind.TypeAdapters.24a7a8852a34fa31f
    com.google.gson.internal.bind.TypeAdapters.20b01fba078a84d79c
    com.google.gson.internal.bind.TypeAdapters.2184c2ec0830eeafab
    com.google.gson.internal.bind.TypeAdapters.22a9e744a24ba07bc4
    com.google.gson.internal.bind.TypeAdapters.23b1dddfadd864df22
    com.google.gson.internal.bind.TypeAdapters.24dfa61efb73771bbf
    com.google.gson.internal.bind.TypeAdapters.2564bf17af3af78980
    com.google.gson.internal.bind.TypeAdapters.2628da15be09d13d5f
    com.google.gson.internal.bind.TypeAdapters.27cb5007828ff50e28
    com.google.gson.internal.bind.TypeAdapters.28a45569ee9930457e
    com.google.gson.internal.bind.TypeAdapters.29eb3b09d82067f483
    com.google.gson.internal.bind.TypeAdapters.38d545ecafd8a8df5
    com.google.gson.internal.bind.TypeAdapters.319536a9b7f1c3d09d
    com.google.gson.internal.bind.TypeAdapters.328dd9202bcacd4315
    com.google.gson.internal.bind.TypeAdapters.337e97d467239e5f1e
    com.google.gson.internal.bind.TypeAdapters.3443e209386fcb4f0e
    com.google.gson.internal.bind.TypeAdapters.35f9f197d0a4dbbbb9
    com.google.gson.internal.bind.TypeAdapters.48868f90de082bf2b
    com.google.gson.internal.bind.TypeAdapters.57240432c98aaa286
    com.google.gson.internal.bind.TypeAdapters.63a4cfe0747ca9789
    com.google.gson.internal.bind.TypeAdapters.77219eb05f82d8a49
    com.google.gson.internal.bind.TypeAdapters.8e0f2944db3d0fb53
    com.google.gson.internal.bind.TypeAdapters.9fe01915226959bf4
    com.google.gson.internal.reflect.ReflectionHelper44fad9d8bd1320c8
    com.google.gson.internal.sql.SqlDateTypeAdapter759c80a351806a6a
    com.google.gson.internal.sql.SqlDateTypeAdapter.15e8177dacb42fdcc
    com.google.gson.internal.sql.SqlTimeTypeAdapterc03cfadd1131b29a
    com.google.gson.internal.sql.SqlTimeTypeAdapter.138f494c57c386f02
    com.google.gson.internal.sql.SqlTimestampTypeAdapter685ac2966df2335f
    com.google.gson.internal.sql.SqlTimestampTypeAdapter.138e74c1f432005c2
    com.google.gson.internal.sql.SqlTypesSupport24f8c951b0c966e1
    com.google.gson.internal.sql.SqlTypesSupport.185ef3fff6448d68a
    com.google.gson.internal.sql.SqlTypesSupport.20c921201327ae0f7
    com.google.gson.reflect.TypeToken2aa6775adf4a2815
    com.google.gson.stream.JsonReader760ec45a181a831f
    com.google.gson.stream.JsonReader.1819e4318eb6656bd
    com.google.gson.stream.JsonToken991a7375285784a1
    com.google.gson.stream.JsonWriter5f56466c75be28bc
    com.h3xstream.retirejs.repo.JsLibrary5d11b317102303f5
    com.h3xstream.retirejs.repo.JsLibraryResult814bb4d45dfe1e0b
    com.h3xstream.retirejs.repo.JsVulnerabilityf4bb1cfa90e6e469
    com.h3xstream.retirejs.repo.ScannerFacade01c9c1db2838e35a
    com.h3xstream.retirejs.repo.VulnerabilitiesRepositoryb739f5ef8899977b
    com.h3xstream.retirejs.repo.VulnerabilitiesRepositoryLoader010000276d5c65ec
    com.h3xstream.retirejs.util.CompareVersionUtil0c88223651256c2d
    com.h3xstream.retirejs.util.HashUtil1304965382179e56
    com.h3xstream.retirejs.util.RegexUtil916e0c9c88baca5b
    com.hankcs.algorithm.AhoCorasickDoubleArrayTriecef76a3b8583c0d8
    com.hankcs.algorithm.AhoCorasickDoubleArrayTrie.Buildere116cc2ef4f3bf95
    com.hankcs.algorithm.AhoCorasickDoubleArrayTrie.Hitb4d44553d9d45bc2
    com.hankcs.algorithm.State8219f5343445a01f
    com.moandjiezana.toml.ArrayValueReaderbbf4c403f7c9afe9
    com.moandjiezana.toml.BooleanValueReaderWriter7efc1effa9effd42
    com.moandjiezana.toml.Containera0e636e8beb0033f
    com.moandjiezana.toml.Container.Table85570c6c8ff5b239
    com.moandjiezana.toml.Container.TableArray55d83ce0a83ba94f
    com.moandjiezana.toml.Contextcece0d91c425523b
    com.moandjiezana.toml.DateValueReaderWriter412c83a733ce79aa
    com.moandjiezana.toml.DateValueReaderWriter.DateConverterJdk6b63f8bc63f50137f
    com.moandjiezana.toml.Identifier23510c825f717050
    com.moandjiezana.toml.Identifier.Typebdaf5cf0f5bf5952
    com.moandjiezana.toml.IdentifierConverterc55da9d2f668ee3f
    com.moandjiezana.toml.InlineTableValueReader745f289e18ddbb46
    com.moandjiezana.toml.Keys7f7591dd9cf18f27
    com.moandjiezana.toml.Keys.Keyb37f915828092172
    com.moandjiezana.toml.LiteralStringValueReaderfa4133d47d5338ac
    com.moandjiezana.toml.MultilineLiteralStringValueReader3cae71f02a06642a
    com.moandjiezana.toml.MultilineStringValueReader427eabb026f69f0c
    com.moandjiezana.toml.NumberValueReaderWriter8bb586d62577a3b6
    com.moandjiezana.toml.Results5f9fd677fdc6fa8b
    com.moandjiezana.toml.Results.Errors79f250efa77a951c
    com.moandjiezana.toml.StringValueReaderWriter2b8d354b0fee8bd4
    com.moandjiezana.toml.Tomlf5996531c63d19d1
    com.moandjiezana.toml.TomlParserf2f3f62989f16012
    com.moandjiezana.toml.ValueReaders6d37181fd4f18d91
    com.mysql.jdbc.AbandonedConnectionCleanupThread707891d5a502a442
    com.mysql.jdbc.Driver309d083fba52450b
    com.mysql.jdbc.Messages811188856766f3be
    com.mysql.jdbc.NonRegisteringDriver4076c54424c48bb9
    com.mysql.jdbc.StringUtilsff1d78cab6077f38
    com.mysql.jdbc.Util020cd4d561559a49
    com.sun.crypto.provider.AESCipher9379cbb969dccdab
    com.sun.crypto.provider.AESCipher.Generaldd25667a734d67f2
    com.sun.crypto.provider.AESConstantsff56ec558b5f24b2
    com.sun.crypto.provider.AESCrypt8f74d327e3757900
    com.sun.crypto.provider.CipherCorea719a438faf0a701
    com.sun.crypto.provider.CounterModefab22112699963b8
    com.sun.crypto.provider.DHParameters16f962dbaa27c76a
    com.sun.crypto.provider.ElectronicCodeBook55bee70106027943
    com.sun.crypto.provider.FeedbackCipherfe3b493a4f1f3358
    com.sun.crypto.provider.GCTR363ef00c8e464985
    com.sun.crypto.provider.GHASHe2e4c8ed73293545
    com.sun.crypto.provider.GaloisCounterModed5653e4b1d135ece
    com.sun.crypto.provider.HmacCored10e0726d0a7a75b
    com.sun.crypto.provider.HmacCore.HmacSHA256e51d50e772714011
    com.sun.crypto.provider.PKCS5Padding2f576a81eac7847f
    com.sun.crypto.provider.Preconditionsfd7e7c3ada235a9b
    com.sun.crypto.provider.Preconditions.168fa2261aa6363f8
    com.sun.crypto.provider.RangeUtil83f9533ae557ea46
    com.sun.crypto.provider.SunJCE33c998c6ba77d73e
    com.sun.crypto.provider.SymmetricCipher67e05752931ac6b4
    com.sun.crypto.provider.TlsKeyMaterialGenerator9a670d07119f980e
    com.sun.crypto.provider.TlsMasterSecretGeneratorb5bb91b132a7e1ed
    com.sun.crypto.provider.TlsMasterSecretGenerator.TlsMasterSecretKey47a2de5eed80bb69
    com.sun.crypto.provider.TlsPrfGenerator7f3cc07aa4e0ef26
    com.sun.crypto.provider.TlsPrfGenerator.V12854f82e423bf885a
    io.github.jeremylong.jcs3.slf4j.Slf4jAdapter6faeb93da707d61c
    io.github.jeremylong.jcs3.slf4j.Slf4jLogFactoryf96607e602f6e2af
    io.github.jeremylong.openvulnerability.client.nvd.Configf3beb84a109d4b1d
    io.github.jeremylong.openvulnerability.client.nvd.Config.Operator59d33ed4ecb93d1a
    io.github.jeremylong.openvulnerability.client.nvd.CpeMatch054f2076c10d37d5
    io.github.jeremylong.openvulnerability.client.nvd.CveItem44167ef95eadee21
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2c598dccdeb0796d4
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2.Typec8a5f42e14588744
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data46cf1489bdb16e2c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AccessComplexityType4b727756fd7afc8f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AccessVectorType9be7812343637a98
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.AuthenticationTypef9e66c082b7d5b7f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CiaRequirementType566749ba23873cba
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CiaType6825e093146ac4fd
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.CollateralDamagePotentialType3dab85e8b792465a
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.ExploitabilityType5637500b96aaf9d6
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.RemediationLevelType83b36fc335cf1aec
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.ReportConfidenceTypec278a7d2aa3f6861
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.TargetDistributionTypee10489652bb0f924
    io.github.jeremylong.openvulnerability.client.nvd.CvssV2Data.Version29d3f3d317564b7c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3bed953eb3208b3b5
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3.Type4ffc8b69f1ebf953
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data5b1476d2f8696d14
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.AttackComplexityType0c7b7fa26bb8364e
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.AttackVectorTypef9692d23fc4d0814
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.CiaRequirementTypee25b27974539d0e2
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.CiaType65b3e0a08371ce41
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ConfidenceTypefe24e867fbd6445d
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ExploitCodeMaturityTyped0c528d24ff9be40
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedAttackComplexityTypeb9c63569c8d42c4f
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedAttackVectorTypee055d6e53e32180d
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedCiaTypedafe385378718922
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedPrivilegesRequiredType8e153d53da7dbccb
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedScopeTypeeac977b8fdb58555
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ModifiedUserInteractionTyped0242304dffe7c2c
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.PrivilegesRequiredTypec6b3e30c55fedb48
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.RemediationLevelType5bfb96dfad679414
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.ScopeTyped521a47d32508edc
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.SeverityType7dba5f64a6708bdf
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.UserInteractionTypee65ee421331e824b
    io.github.jeremylong.openvulnerability.client.nvd.CvssV3Data.Versiondb94623c16eb505c
    io.github.jeremylong.openvulnerability.client.nvd.DefCveItem9ad305442ad670bb
    io.github.jeremylong.openvulnerability.client.nvd.LangString2adbe707e58eb9bf
    io.github.jeremylong.openvulnerability.client.nvd.Node0f06cf05a91a1603
    io.github.jeremylong.openvulnerability.client.nvd.Node.Operatorff1e145b9c081100
    io.github.jeremylong.openvulnerability.client.nvd.Reference32347bbabaad713b
    javax.json.EmptyArrayf63598214cdf4813
    javax.json.EmptyObjectaae67fb779fa6a51
    javax.json.Json6ffaf75211f5d863
    javax.json.JsonException17f885a50fda253b
    javax.json.JsonValue089ae0dae533de78
    javax.json.JsonValue.ValueType8eff2e7ad0d72a52
    javax.json.JsonValueImpl6019370326b8ea85
    javax.json.spi.JsonProvider888f378958cffe6e
    javax.json.stream.JsonParser.Event00828f9746dd1366
    javax.json.stream.JsonParsingException8e505ab497f27e80
    junit.framework.Assert3d2ac0fd1eb0a202
    junit.framework.TestCase8660e4c9fdffa3b0
    mockit.Expectationsa5ca24af9ea1e29d
    mockit.Invocationa96336e1f386171f
    mockit.Invocationsae30bbe6d3cbdc5a
    mockit.MockUpe8171f437ed496ae
    mockit.Verificationse43cd41e9eda23f5
    mockit.asm.AnnotatedReadercd282e0a5a53baea
    mockit.asm.BaseWriter582f5e60cf7a7aa4
    mockit.asm.SignatureWriterdf63ed411efbf4b6
    mockit.asm.annotations.AnnotationReader1a8efb95d77d1cc4
    mockit.asm.annotations.AnnotationVisitor028e56514beb3239
    mockit.asm.classes.BootstrapMethodsWriter070fb6d0941f3fc5
    mockit.asm.classes.ClassInfo373729acd80f0ac2
    mockit.asm.classes.ClassReader35b19ee242b52e68
    mockit.asm.classes.ClassVisitorecc8c148efb1fb05
    mockit.asm.classes.ClassWriter138f6d9fdc880f33
    mockit.asm.classes.ConstantPoolCopyinge69830abde6594e3
    mockit.asm.classes.InnerClassesWriter161eb63681ff89cf
    mockit.asm.classes.InterfaceWriter50ed3e595493fede
    mockit.asm.classes.SourceFileWritere8fc300748dc0805
    mockit.asm.classes.WrappingClassVisitor05ea9f6f99307be6
    mockit.asm.constantPool.AttributeWriter14f301dde0efc458
    mockit.asm.constantPool.BootstrapMethodItemd90beed7427f6b89
    mockit.asm.constantPool.ClassMemberItemaa126e5329780a07
    mockit.asm.constantPool.ConstantPoolGeneration0fa17a48409c3309
    mockit.asm.constantPool.DoubleItem34f414546b36c4df
    mockit.asm.constantPool.DynamicItem3cea8c55017846c0
    mockit.asm.constantPool.FloatItembd61b107266c3b95
    mockit.asm.constantPool.IntItemd97e2f1dc717a13e
    mockit.asm.constantPool.IntValueItem98e99f11b2caca0e
    mockit.asm.constantPool.Itemd068fa4ff3fcee61
    mockit.asm.constantPool.LongItem6b22c746ea1433c1
    mockit.asm.constantPool.LongValueItem2ccc0f1c20cad69e
    mockit.asm.constantPool.MergedTypeTableItem0d0b1da6270fd88c
    mockit.asm.constantPool.MethodHandleItem39bcee524a8a7b98
    mockit.asm.constantPool.NameAndTypeItemb7bb836a0ec0d51d
    mockit.asm.constantPool.NormalTypeTableItem0f252ab8f9880312
    mockit.asm.constantPool.StringItem88ca5a93ae8a30e1
    mockit.asm.constantPool.TypeOrMemberItemdab75af23a47e2b1
    mockit.asm.constantPool.TypeTableItemd8a8ef64ff3ac452
    mockit.asm.constantPool.UninitializedTypeTableItem370461ef51a65392
    mockit.asm.controlFlow.CFGAnalysisa06e124c809928c9
    mockit.asm.controlFlow.Edge5d83111f9538c66f
    mockit.asm.controlFlow.Frame386d35773c19369a
    mockit.asm.controlFlow.Label5bca527bd719557c
    mockit.asm.controlFlow.StackMapTableWriter7bcdf022caa20775
    mockit.asm.exceptionHandling.ExceptionHandlerdd9e712d320f6d7e
    mockit.asm.exceptionHandling.ExceptionHandling286f458f00be3947
    mockit.asm.fields.FieldReader053ae610f8947b76
    mockit.asm.fields.FieldVisitor6c321d4980a2d7f3
    mockit.asm.jvmConstants.Access642ded812da66040
    mockit.asm.jvmConstants.JVMInstructiondeeb476cf4f7665b
    mockit.asm.metadata.ClassMetadataReader86fe7615054981b5
    mockit.asm.metadata.ClassMetadataReader.AnnotationInfobc09c40a0f38e185
    mockit.asm.metadata.ClassMetadataReader.Attribute6d901176eb06252c
    mockit.asm.metadata.ClassMetadataReader.ConstantPoolTag83ba5ffd57f73b11
    mockit.asm.metadata.ClassMetadataReader.MemberInfodd16bea0c59df08f
    mockit.asm.metadata.ClassMetadataReader.MethodInfo3e1c9829877de254
    mockit.asm.metadata.ObjectWithAttributese089abe59f8ade12
    mockit.asm.methods.ExceptionsWritere5e41e85406ed2b8
    mockit.asm.methods.LineNumberTableWriter7fa755996e63e0b5
    mockit.asm.methods.LocalVariableTableWriter0ff2250f9d363442
    mockit.asm.methods.MethodReader0d46bdb10e1cb567
    mockit.asm.methods.MethodVisitor6aafdb0e0bd9f04d
    mockit.asm.methods.MethodWriterc77ca17c110fc381
    mockit.asm.methods.WrappingMethodVisitorfe2114a373ed09e3
    mockit.asm.types.ArrayType3897ad248dad3058
    mockit.asm.types.JavaType6a617aca55015b96
    mockit.asm.types.MethodTypec9e3c18945da5ef2
    mockit.asm.types.ObjectType439dacb2d6b69467
    mockit.asm.types.PrimitiveType9907457aea9de70c
    mockit.asm.types.ReferenceTypec3a32354b2fe0c85
    mockit.asm.util.ByteVectoradf5209dcdaf01d5
    mockit.asm.util.BytecodeReaderad4c2af17a40d4d0
    mockit.asm.util.MethodHandle92e6865d03832eba
    mockit.coverage.CodeCoverage57c4b93cf9705048
    mockit.coverage.Configuration0f191cfcb58e3996
    mockit.coverage.testRedundancy.TestCoveragee7294c8646aeb601
    mockit.integration.TestRunnerDecorator10c6d4d07e4bb526
    mockit.integration.junit4.FakeFrameworkMethod202fa832304031cd
    mockit.integration.junit4.FakeRunNotifierf2d8e332a2590c60
    mockit.integration.junit4.JUnit4TestRunnerDecoratorc2eadb5bf6beaf6c
    mockit.internal.BaseClassModifiere801aefb4d7fd037
    mockit.internal.BaseClassModifier.1cd1242b388012ca6
    mockit.internal.BaseClassModifier.DynamicConstructorModifier9c3819f88596d6ec
    mockit.internal.BaseClassModifier.DynamicModifierc5d17ff8720815cc
    mockit.internal.BaseInvocationf7de466f17f4adbb
    mockit.internal.ClassFile41b638065ae166a7
    mockit.internal.ClassLoadingBridgee658793228cc4a49
    mockit.internal.classGeneration.ImplementationClass2135f7addfcebcd6
    mockit.internal.classGeneration.ImplementationClass.1536a2c72142555ed
    mockit.internal.classGeneration.MockedTypeInfo68a825b302f3eb59
    mockit.internal.expectations.ActiveInvocations69ad4a6200b38312
    mockit.internal.expectations.BaseVerificationPhase87e4ee5c3619f378
    mockit.internal.expectations.EquivalentInstances362587d82a6eaac5
    mockit.internal.expectations.ExecutionMode4a3f56de3f6793be
    mockit.internal.expectations.ExecutionMode.1a900ac53a8700d67
    mockit.internal.expectations.ExecutionMode.27dd0941ca37ec639
    mockit.internal.expectations.ExecutionMode.362b90756f9778f56
    mockit.internal.expectations.Expectation95467daa361db635
    mockit.internal.expectations.FailureStatebf61b469fc5afbad
    mockit.internal.expectations.InstanceBasedMatching9458cbdaa0fbebaa
    mockit.internal.expectations.MockingFilters72d1d75a8e0bced9
    mockit.internal.expectations.PartiallyMockedInstancescc8eaf5beac6af68
    mockit.internal.expectations.Phase4b7b646b1461d185
    mockit.internal.expectations.PhasedExecutionState311475019f0a3618
    mockit.internal.expectations.RecordAndReplayExecutionf879ec0212b83007
    mockit.internal.expectations.RecordPhase72f84a97a45b27c2
    mockit.internal.expectations.ReplayPhaseeff6e0c32e152072
    mockit.internal.expectations.TestOnlyPhase486d5bcf2172a309
    mockit.internal.expectations.UnorderedVerificationPhasee55f216a7f32651e
    mockit.internal.expectations.VerifiedExpectationa46e58acfeca6ffe
    mockit.internal.expectations.argumentMatching.ArgumentMismatch7e4d4f0743fce2e7
    mockit.internal.expectations.argumentMatching.EqualityMatcher654944fb0b4dbb74
    mockit.internal.expectations.invocation.ArgumentValuesAndMatchersbf66f1397afb818b
    mockit.internal.expectations.invocation.ArgumentValuesAndMatchersWithoutVarargs20905e089eb2e724
    mockit.internal.expectations.invocation.ExpectationError45b9b9e0ad095651
    mockit.internal.expectations.invocation.ExpectedInvocation352bd6ec8fd0e356
    mockit.internal.expectations.invocation.InvocationArgumentse50fe83108136f8d
    mockit.internal.expectations.invocation.InvocationConstraints89c26f66c460c3cc
    mockit.internal.expectations.invocation.InvocationResult795227bac41bb536
    mockit.internal.expectations.invocation.InvocationResult.ReturnValueResult83eebd54ffa005f4
    mockit.internal.expectations.invocation.InvocationResult.ThrowableResult84c355650d9268a6
    mockit.internal.expectations.invocation.InvocationResults50ebacc33f832e61
    mockit.internal.expectations.invocation.MissingInvocation9b35598e71537a84
    mockit.internal.expectations.invocation.ReturnTypeConversion8212210241aee895
    mockit.internal.expectations.mocking.BaseTypeRedefinition1be9edc56c8472a3
    mockit.internal.expectations.mocking.BaseTypeRedefinition.1254cbcef8f1456a4
    mockit.internal.expectations.mocking.BaseTypeRedefinition.MockedClass6093d4a41ef633da
    mockit.internal.expectations.mocking.CascadingTypeRedefinitionfcd631b5e20cae4d
    mockit.internal.expectations.mocking.FieldTypeRedefinition643d5cb7fe95f721
    mockit.internal.expectations.mocking.FieldTypeRedefinitionsc4cb3bcb5359dd6a
    mockit.internal.expectations.mocking.InstanceFactory6d483d25245f1011
    mockit.internal.expectations.mocking.InstanceFactory.ClassInstanceFactory6f68864233d9feee
    mockit.internal.expectations.mocking.InstanceFactory.InterfaceInstanceFactory56ed7f3600525438
    mockit.internal.expectations.mocking.InterfaceImplementationGenerator9f43fe3ed12f2864
    mockit.internal.expectations.mocking.MockedBridge331090874886c8c7
    mockit.internal.expectations.mocking.MockedClassModifier335bd2da36742989
    mockit.internal.expectations.mocking.MockedTypeb261d998676dfb65
    mockit.internal.expectations.mocking.PartialMocking8ab7478a89c15271
    mockit.internal.expectations.mocking.TypeRedefinition09c82ffd7d201892
    mockit.internal.expectations.mocking.TypeRedefinitions055dc33e135fb36a
    mockit.internal.expectations.state.CascadingTypesb9acfb27aa4a8790
    mockit.internal.expectations.state.ExecutingTestacf34225777d2f3b
    mockit.internal.expectations.state.ExecutingTest.13b09910b1e29a191
    mockit.internal.expectations.state.MockedTypeCascade7557b5d1187de6dd
    mockit.internal.expectations.transformation.ArgumentCapturing3d314ed0e738b141
    mockit.internal.expectations.transformation.ArgumentMatchingea14fda886ae32fa
    mockit.internal.expectations.transformation.ExpectationsTransformereaac4e9336d5ca40
    mockit.internal.expectations.transformation.ExpectationsTransformer.10494472efdd78888
    mockit.internal.expectations.transformation.InvocationBlockModifier80a4e8399ed7199b
    mockit.internal.faking.FakeBridgeda78f19ce898d263
    mockit.internal.faking.FakeClassSetupe4606a4618ad323c
    mockit.internal.faking.FakeClasses3cd46eb6591366cb
    mockit.internal.faking.FakeClasses.SavePointfecc58d760c6ed06
    mockit.internal.faking.FakeInvocatione3e355bfb78d2072
    mockit.internal.faking.FakeMethodBridge2fd5b959860f5d53
    mockit.internal.faking.FakeMethodCollectoraa97db550361bc87
    mockit.internal.faking.FakeMethods471e51097727667e
    mockit.internal.faking.FakeMethods.FakeMethodb5d99f462770e149
    mockit.internal.faking.FakeState01259986b514ed46
    mockit.internal.faking.FakeStatese760ab91481812c0
    mockit.internal.faking.FakedClassModifier28fa1e02ea9dd34f
    mockit.internal.injection.InjectionPoint872aa5b219261f64
    mockit.internal.injection.InjectionPoint.KindOfInjectionPoint041b00ce689e65c0
    mockit.internal.injection.InjectionProvider1076f7e808be8615
    mockit.internal.injection.InjectionProviders62b38f89bfedb6c7
    mockit.internal.injection.InjectionState6e9537644e97642f
    mockit.internal.injection.Injector4ff47fa912f63618
    mockit.internal.injection.InterfaceResolutionc5428bf18cac5f85
    mockit.internal.injection.InterfaceResolution.130a49c92c2d8b04f
    mockit.internal.injection.LifecycleMethodsed1a5aaae6cf42e3
    mockit.internal.injection.TestedClassd76cf885566451d1
    mockit.internal.injection.TestedClassInstantiationsbfc9ebb0ae421152
    mockit.internal.injection.TestedField9aacd38abc210052
    mockit.internal.injection.TestedObjectbdd0e59488a17cbb
    mockit.internal.injection.TestedObjectCreation48c6d6a50501e864
    mockit.internal.injection.constructor.ConstructorInjection960b7bb54a98707e
    mockit.internal.injection.constructor.ConstructorSearch7ff788771021cb2c
    mockit.internal.injection.constructor.ConstructorSearch.13853d0031525a038
    mockit.internal.injection.field.FieldInjection0337d293a6ebe59a
    mockit.internal.reflection.ConstructorReflection9b22876825249d28
    mockit.internal.reflection.FieldReflection9bc5ffc5070fbac5
    mockit.internal.reflection.GenericTypeReflectiona556abe88b104f52
    mockit.internal.reflection.MethodReflection1dbef6dbfa2e952c
    mockit.internal.reflection.ParameterReflectionbcce5f023dd0cd1c
    mockit.internal.reflection.RealMethodOrConstructorf1472d7088adbb08
    mockit.internal.startup.ClassLoadingBridgeFields29d0d6d7f507fa33
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer682a4d5236ea1c37
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer.12e9fd2fdf39cd8c3
    mockit.internal.startup.JMockitInitialization1f5ea374ed1901b8
    mockit.internal.startup.Startup177b14c50aa68246
    mockit.internal.state.CachedClassfiles231a21c71ced4214
    mockit.internal.state.MockFixture394c3264450f978b
    mockit.internal.state.ParameterNames9f70a2910daf7cd7
    mockit.internal.state.SavePointda4c7e434f406431
    mockit.internal.state.TestRun6409fd3c8b761b63
    mockit.internal.state.TestRun.17d6ccf983062f278
    mockit.internal.util.AutoBoxingc40175661b1ad22a
    mockit.internal.util.ClassLoad5bd538d4254708e6
    mockit.internal.util.ClassNaming53e8188d1e80d2e0
    mockit.internal.util.DefaultValuesef05257af12a99c9
    mockit.internal.util.DefaultValues.162f4d730e55d8be8
    mockit.internal.util.DefaultValues.2621af0a0fceb45db
    mockit.internal.util.DefaultValues.31d048754f5398a62
    mockit.internal.util.GeneratedClassesd6753b83268ef779
    mockit.internal.util.MethodFormatter40721403a6cb120d
    mockit.internal.util.ObjectMethods35068f8b60236186
    mockit.internal.util.ParameterNameExtractor23af23efb21b6d24
    mockit.internal.util.StackTraceff09e8982b37f81c
    mockit.internal.util.TypeConversione064dff353fc3c14
    mockit.internal.util.TypeDescriptor24a81b29cb32532c
    mockit.internal.util.Utilitiesd7b5e7b685099df9
    net.bytebuddy.ByteBuddyd4e5f2084d659ff9
    net.bytebuddy.ClassFileVersion907fca1b89111e0a
    net.bytebuddy.ClassFileVersion.VersionLocator.Resolvedc8b4f3ffa3a708cf
    net.bytebuddy.ClassFileVersion.VersionLocator.Resolver575662f2862fb481
    net.bytebuddy.NamingStrategy.AbstractBase77e9d686c976f6e6
    net.bytebuddy.NamingStrategy.Suffixing65bfa03c85847dc9
    net.bytebuddy.NamingStrategy.Suffixing.BaseNameResolver.ForUnnamedType1fb9c5c929a4a173
    net.bytebuddy.NamingStrategy.SuffixingRandomcdbdedcf0cea0a02
    net.bytebuddy.TypeCached02df3631a17fa08
    net.bytebuddy.TypeCache.LookupKeyb75da15a4577d948
    net.bytebuddy.TypeCache.SimpleKey99731a44c3f39c30
    net.bytebuddy.TypeCache.Sort3f135d4f310abf3c
    net.bytebuddy.TypeCache.Sort.13be4336e35a8cbfd
    net.bytebuddy.TypeCache.Sort.25a2bb9e71930a24a
    net.bytebuddy.TypeCache.Sort.35792db85826ac4ba
    net.bytebuddy.TypeCache.StorageKeyda984e48de27d4a8
    net.bytebuddy.TypeCache.WithInlineExpunction5c74d69cd94d649e
    net.bytebuddy.asm.AsmVisitorWrapper.NoOpa613c160b15bbc65
    net.bytebuddy.description.ByteCodeElement.Token.TokenList1070489264457774
    net.bytebuddy.description.ModifierReviewable.AbstractBase0b625f401d945e23
    net.bytebuddy.description.NamedElement.WithDescriptor69f25e85d31086f5
    net.bytebuddy.description.TypeVariableSource.AbstractBaseb8003891860323ce
    net.bytebuddy.description.annotation.AnnotationDescription7e080fcc4ab41eb1
    net.bytebuddy.description.annotation.AnnotationDescription.AbstractBase55a8b2f7b58a15aa
    net.bytebuddy.description.annotation.AnnotationDescription.ForLoadedAnnotationa2b247526c4d26ca
    net.bytebuddy.description.annotation.AnnotationList.AbstractBasec3dca45e359b717d
    net.bytebuddy.description.annotation.AnnotationList.Empty10e1e01ec4afb6b0
    net.bytebuddy.description.annotation.AnnotationList.Explicitb96636e855735fc3
    net.bytebuddy.description.annotation.AnnotationList.ForLoadedAnnotationsa6be8b00fa72ab7a
    net.bytebuddy.description.annotation.AnnotationSource.Empty034fcbd435657d97
    net.bytebuddy.description.annotation.AnnotationValuee46e60f3e4357d8a
    net.bytebuddy.description.annotation.AnnotationValue.AbstractBase6b46c288929d794a
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant650f7b88da7502df
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType8683233734d98d81
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.1ecf694f5c718a013
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.2113fe247f14fdcdd
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.3ad40ce4c8d647d57
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.4649136274570c878
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.525519a3723562b18
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.6d0a4ee1eb78e8925
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.75cc6d38c7688ce9e
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.8542fa217a5fe4c51
    net.bytebuddy.description.annotation.AnnotationValue.ForConstant.PropertyDelegate.ForNonArrayType.99adc51229ebb26c9
    net.bytebuddy.description.annotation.AnnotationValue.ForEnumerationDescription451401174e8ca82f
    net.bytebuddy.description.annotation.AnnotationValue.ForEnumerationDescription.Loadedfda0610025cc12ff
    net.bytebuddy.description.annotation.AnnotationValue.ForTypeDescription256f9475d7baab5e
    net.bytebuddy.description.annotation.AnnotationValue.Loaded.AbstractBase1a834bbf25c86ab4
    net.bytebuddy.description.enumeration.EnumerationDescription.AbstractBase36efae2fe3237ba9
    net.bytebuddy.description.enumeration.EnumerationDescription.ForLoadedEnumeration5b47cbeca30adac0
    net.bytebuddy.description.field.FieldDescription68bfcf27b64f643e
    net.bytebuddy.description.field.FieldDescription.AbstractBase8e18b7d4e1ceddcb
    net.bytebuddy.description.field.FieldDescription.InDefinedShape.AbstractBasee1174a0c69da5a57
    net.bytebuddy.description.field.FieldDescription.Latentf267c31e54d89fa1
    net.bytebuddy.description.field.FieldDescription.SignatureToken3fabeebea84ce146
    net.bytebuddy.description.field.FieldDescription.Token3f20efc75bd15e42
    net.bytebuddy.description.field.FieldList.AbstractBase78739d279005d8a4
    net.bytebuddy.description.field.FieldList.Explicit323b76a02a64f9a7
    net.bytebuddy.description.field.FieldList.ForTokensea98dba6ef4eb758
    net.bytebuddy.description.method.MethodDescriptioncb9472a3dd295bbd
    net.bytebuddy.description.method.MethodDescription.AbstractBasedeaeb62afc98ead8
    net.bytebuddy.description.method.MethodDescription.ForLoadedConstructorf8e1111441309268
    net.bytebuddy.description.method.MethodDescription.ForLoadedMethodd9fe344c56539dc6
    net.bytebuddy.description.method.MethodDescription.InDefinedShape.AbstractBase673ca3d2d56a4b0a
    net.bytebuddy.description.method.MethodDescription.InDefinedShape.AbstractBase.ForLoadedExecutabledb01999a48adc399
    net.bytebuddy.description.method.MethodDescription.Latent20e100c8a3802774
    net.bytebuddy.description.method.MethodDescription.Latent.TypeInitializerd5f8ea2d4fb9f2a7
    net.bytebuddy.description.method.MethodDescription.SignatureToken5888f2557f6a88e0
    net.bytebuddy.description.method.MethodDescription.Tokena89fdbfb13002946
    net.bytebuddy.description.method.MethodDescription.TypeSubstituting8dc21d2e259d2c0f
    net.bytebuddy.description.method.MethodDescription.TypeTokenf7f14b8ac76ebd98
    net.bytebuddy.description.method.MethodList.AbstractBaseb054427f9b6a48f1
    net.bytebuddy.description.method.MethodList.Explicitb03ab4c21a93dfd0
    net.bytebuddy.description.method.MethodList.ForLoadedMethods38bd1bf17eb05676
    net.bytebuddy.description.method.MethodList.ForTokens40aa960dc7616ac5
    net.bytebuddy.description.method.MethodList.TypeSubstitutingf1f510557a04392e
    net.bytebuddy.description.method.ParameterDescription.AbstractBase173e1a83772e6071
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter8dd9bfdcb695c00c
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter.OfConstructora18e1a81fc7465d0
    net.bytebuddy.description.method.ParameterDescription.ForLoadedParameter.OfMethod811597af8855d53c
    net.bytebuddy.description.method.ParameterDescription.InDefinedShape.AbstractBase717f5d8d90c005f1
    net.bytebuddy.description.method.ParameterDescription.Latent1aa2e08f2ad0d5c2
    net.bytebuddy.description.method.ParameterDescription.Token36549650fa40d54b
    net.bytebuddy.description.method.ParameterDescription.Token.TypeList1890975119bdb094
    net.bytebuddy.description.method.ParameterDescription.TypeSubstituting6cc95e3ea064743d
    net.bytebuddy.description.method.ParameterList.AbstractBase6fe6f7a3a2c191ea
    net.bytebuddy.description.method.ParameterList.Empty8f4a45d2f54ed28b
    net.bytebuddy.description.method.ParameterList.Explicit.ForTypes75d84e0b4fcd99a9
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable1456c072c3be7105
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable.OfConstructor6d7eaa8911075319
    net.bytebuddy.description.method.ParameterList.ForLoadedExecutable.OfMethodf0835708e2d15fb4
    net.bytebuddy.description.method.ParameterList.ForTokensb77d0ee711552f0c
    net.bytebuddy.description.method.ParameterList.TypeSubstituting293f1f350b97c439
    net.bytebuddy.description.modifier.FieldManifestation61ed9ad5f460d425
    net.bytebuddy.description.modifier.ModifierContributor.Resolver4c37457cc5fe415c
    net.bytebuddy.description.modifier.Ownership03978521bbedeaac
    net.bytebuddy.description.modifier.SynchronizationState1ee1e76d573ad75b
    net.bytebuddy.description.modifier.SyntheticState0ea0b3d14a159257
    net.bytebuddy.description.modifier.TypeManifestation823497b74af56cf0
    net.bytebuddy.description.modifier.Visibilityeddec8671a9488f2
    net.bytebuddy.description.modifier.Visibility.1d7e383ada6123e01
    net.bytebuddy.description.type.PackageDescription.AbstractBasefbc5f3918eb9463b
    net.bytebuddy.description.type.PackageDescription.ForLoadedPackage647cf445f49b7cf5
    net.bytebuddy.description.type.PackageDescription.Simple0cb49b8e5cdceb1d
    net.bytebuddy.description.type.RecordComponentList.AbstractBasefa2d664156de0c87
    net.bytebuddy.description.type.RecordComponentList.ForTokensb72447d1fcbe18bd
    net.bytebuddy.description.type.TypeDefinition.Sorte252ac8a021f4082
    net.bytebuddy.description.type.TypeDefinition.SuperClassIteratordcc41092c6176f54
    net.bytebuddy.description.type.TypeDescription36fd0fa20ad52135
    net.bytebuddy.description.type.TypeDescription.AbstractBase258559cdb4b6404f
    net.bytebuddy.description.type.TypeDescription.AbstractBase.OfSimpleTypec72c2e5e6e03df99
    net.bytebuddy.description.type.TypeDescription.ArrayProjectiona900e473d864b2b5
    net.bytebuddy.description.type.TypeDescription.ForLoadedType8fa35f44ace50391
    net.bytebuddy.description.type.TypeDescription.Generic5601518ac3dba89e
    net.bytebuddy.description.type.TypeDescription.Generic.AbstractBase3e49593313e4528f
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegatorb0fc4c110c19aecd
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.Chainedce5936070db33961
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedExecutableExceptionType83ae335cad65ee98
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedExecutableParameterType3db4d13b1a55ffe8
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedInterface25bcc5acc7d6039e
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedMethodReturnType68fd86a349490e9d
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.ForLoadedSuperClass64cbe4cf03033a19
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.Delegator.Simple58348630fb7f5660
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.ForComponentType0f95408415168381
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.ForTypeArgumentc4c5a6817a5b11ba
    net.bytebuddy.description.type.TypeDescription.Generic.AnnotationReader.NoOp7d262d1efdc1a658
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection0ee749354388952f
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.ForLoadedReturnType09e831a0a48649e7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.ForLoadedSuperClass4097c89a98a6a8c7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.OfConstructorParameter268259d971f079da
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.OfMethodParametercc35cbb5a12db70b
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithEagerNavigationba4ed13a2c16fa27
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithEagerNavigation.OfAnnotatedElement5bccd0ca3c6cf39e
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithLazyNavigation5734f0b82230f143
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithLazyNavigation.OfAnnotatedElement2203d6c2cc2e43d7
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProjection.WithResolvedErasure5656afa8f8c7fa04
    net.bytebuddy.description.type.TypeDescription.Generic.LazyProxy837c46ba31dd9215
    net.bytebuddy.description.type.TypeDescription.Generic.OfGenericArrayd13b176c2d3dc84b
    net.bytebuddy.description.type.TypeDescription.Generic.OfGenericArray.Latent5d23c8971e97c94c
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericTypeffefd02f303394e6
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericType.ForErasured952d613f637b449
    net.bytebuddy.description.type.TypeDescription.Generic.OfNonGenericType.ForLoadedTypef00423b3668c6a6d
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType91d595189a038777
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForGenerifiedErasure4fa1e7c89c00c97f
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForLoadedType68b564e96aa7b7f7
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.ForLoadedType.ParameterArgumentTypeList186a3e289af3008c
    net.bytebuddy.description.type.TypeDescription.Generic.OfParameterizedType.Latent0563e8e02d018d81
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForRawType2730ba635b3e4dae
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForSignatureVisitor7c9ee6e3c386d02f
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.ForSignatureVisitor.OfTypeArgumentd8e6035b10ed1222
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reducing6646869e65b4683e
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifyingf695f950ef96d452
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifying.13887b35198c64c3f
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Reifying.2dda2c47b308dfe77
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor65dc96c548e3e991
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.ForAttachmentda6e736f271084bb
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.ForDetachment84581ab83cefe0ba
    net.bytebuddy.description.type.TypeDescription.Generic.Visitor.Substitutor.WithoutTypeSubstitution17ef049604f02334
    net.bytebuddy.description.type.TypeDescription.LazyProxy12b49bec0a736b32
    net.bytebuddy.description.type.TypeListda60a7cfb717d0a8
    net.bytebuddy.description.type.TypeList.AbstractBase4700315364477234
    net.bytebuddy.description.type.TypeList.Empty59d00ad7b53c811a
    net.bytebuddy.description.type.TypeList.Explicit81495dfc3a359dfe
    net.bytebuddy.description.type.TypeList.ForLoadedTypes4356a7471aec6f20
    net.bytebuddy.description.type.TypeList.Generic.AbstractBase5376e1d2298a6512
    net.bytebuddy.description.type.TypeList.Generic.Emptydf9431d33e66dbb4
    net.bytebuddy.description.type.TypeList.Generic.Explicit1ab8c93e54ee2ac6
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes1b6544725fdb45a6
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes.OfTypeVariables05b85732c40f12b7
    net.bytebuddy.description.type.TypeList.Generic.ForDetachedTypes.WithResolvedErasure3ae7efc80de7c3db
    net.bytebuddy.description.type.TypeList.Generic.ForLoadedTypesc603bfa8790b860c
    net.bytebuddy.description.type.TypeList.Generic.ForLoadedTypes.OfTypeVariablesd713fc161a8b3c83
    net.bytebuddy.description.type.TypeList.Generic.OfConstructorExceptionTypes41a985dd07ed867c
    net.bytebuddy.description.type.TypeList.Generic.OfConstructorExceptionTypes.TypeProjectiona9a42d16f46764ff
    net.bytebuddy.description.type.TypeList.Generic.OfLoadedInterfaceTypes99d4f3faf0ed1337
    net.bytebuddy.description.type.TypeList.Generic.OfLoadedInterfaceTypes.TypeProjection7f6f3c7654719119
    net.bytebuddy.description.type.TypeList.Generic.OfMethodExceptionTypes74966b175ac75ab9
    net.bytebuddy.description.type.TypeList.Generic.OfMethodExceptionTypes.TypeProjection2d651d381fd3d0a8
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase531a2e961b13325b
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter5f4faab3b408ec94
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.FieldDefinitionAdapterfd8d7a11be3c9ede
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdaptere75374fa15e452ff
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdapter.AnnotationAdapterbaf66768a8ba7010
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodDefinitionAdapter.SimpleParameterAnnotationAdapter24c4f03b22480ac9
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodMatchAdapter5914cb1a77b4c084
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.MethodMatchAdapter.AnnotationAdapter8becc0d3a2f579f7
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Adapter.OptionalMethodMatchAdapter1e5cba284e697ff2
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.Delegatorcd65d88864fb9551
    net.bytebuddy.dynamic.DynamicType.Builder.AbstractBase.UsingTypeWriter2c521e681717b547
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.AbstractBaseae345146b4ff4937
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.Valuable.AbstractBasebbf864ab6ae58db5
    net.bytebuddy.dynamic.DynamicType.Builder.FieldDefinition.Optional.Valuable.AbstractBase.Adapterc094da12c027af78
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.AbstractBase9c472892ce0a50bb
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.AbstractBase.Adapterd3915da6e1e1de4c
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ExceptionDefinition.AbstractBase5d66e82b417f9b46
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ImplementationDefinition.AbstractBasee0513b10037138a8
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.AbstractBasece292c22036f8154
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Initial.AbstractBase75703fad010e1cc6
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.AbstractBase0a7a2334f6a9b15d
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.Annotatable.AbstractBasec67240824c7cd31a
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ParameterDefinition.Simple.Annotatable.AbstractBase.Adapterf1f199a3d7662651
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.ReceiverTypeDefinition.AbstractBasea20cd2a086e77441
    net.bytebuddy.dynamic.DynamicType.Builder.MethodDefinition.TypeVariableDefinition.AbstractBaseb010816c4e7b6513
    net.bytebuddy.dynamic.DynamicType.Defaultca6748217ece3884
    net.bytebuddy.dynamic.DynamicType.Default.Loadede63ea06339154cad
    net.bytebuddy.dynamic.DynamicType.Default.Unloaded876286f205b44199
    net.bytebuddy.dynamic.TargetType26c139b5f2f58862
    net.bytebuddy.dynamic.Transformer.Compounda5a52522b43091ef
    net.bytebuddy.dynamic.Transformer.ForMethod22ab387d59f6c970
    net.bytebuddy.dynamic.Transformer.ForMethod.MethodModifierTransformer829c18ff395159ba
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod083bfd5734c4504d
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.AttachmentVisitor43014c50e1310fbf
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.TransformedParameter84642c4a6f0d1bdc
    net.bytebuddy.dynamic.Transformer.ForMethod.TransformedMethod.TransformedParameterList54d561afbee57f99
    net.bytebuddy.dynamic.Transformer.NoOp49cd89a2b3b975a3
    net.bytebuddy.dynamic.TypeResolutionStrategy.Passived5784ee7fb36ce53
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Defaultae8d9f7fd85c6aad
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.163c0d42260c7599e
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.2a8389e9d32c4ecd7
    net.bytebuddy.dynamic.VisibilityBridgeStrategy.Default.330f7afc5a8be245c
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler811732d1db761cc5
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler.1c9ee72578a4d55a4
    net.bytebuddy.dynamic.loading.ByteArrayClassLoader.PersistenceHandler.2f7eb2a49ccc0c5d4
    net.bytebuddy.dynamic.loading.ClassInjector.AbstractBase331215a38873f162
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection9b4c6d016e86d89d
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.CreationActione95efd9bc7c2fbec
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.Direct2a61312aae25f447
    net.bytebuddy.dynamic.loading.ClassInjector.UsingReflection.Dispatcher.Direct.ForJava7CapableVm5b1e1d52a58d44e8
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy17fb081ccc92f99c
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default7390ec8634515594
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default.InjectionDispatcher759cb7a298fc98b7
    net.bytebuddy.dynamic.loading.ClassLoadingStrategy.Default.WrappingDispatcher88c49bdd78533ba6
    net.bytebuddy.dynamic.loading.MultipleParentClassLoader.Builderc6fb9f2d63f216f9
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.Definition.Undefined1b8dafe51f80088c
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.NoOp31480ec85144aa31
    net.bytebuddy.dynamic.loading.PackageDefinitionStrategy.Triviald0ed587787d4d89f
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Defaultf0774d4bbe85a809
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Default.109a3c2cfe88a5ae4
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.Default.276afb59bd5abdd5f
    net.bytebuddy.dynamic.scaffold.ClassWriterStrategy.FrameComputingClassWriter52e278e8d81b4dc4
    net.bytebuddy.dynamic.scaffold.FieldLocator.AbstractBasedb8c5004661a0bd8
    net.bytebuddy.dynamic.scaffold.FieldLocator.ForClassHierarchy0e8431af1152b965
    net.bytebuddy.dynamic.scaffold.FieldLocator.ForClassHierarchy.Factoryd97235dbbc3871e9
    net.bytebuddy.dynamic.scaffold.FieldLocator.Resolution.Simple7e3dca01a01498d1
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Defaultcc5265630d0906f2
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Compiled00933225bc77b175
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Compiled.Entry0ec1361a69a955fd
    net.bytebuddy.dynamic.scaffold.FieldRegistry.Default.Entrya7413622fd851aa9
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Default83177f7ca587cf30
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Defaultcd900ae01efd903f
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Default.1a7ce85bb2f37ff77
    net.bytebuddy.dynamic.scaffold.InstrumentedType.Factory.Default.2ad157a47dace4f55
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compilerfc88be698cc4a50f
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.AbstractBasead55505e167100d9
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Defaulta37bac0e0eceb0c9
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Harmonizer.ForJavaMethod4b92bfc82ab49b25
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Harmonizer.ForJavaMethod.Tokene2da236960e0a189
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key421619c0f44567f3
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Detached82540bbf94c15922
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Harmonized5d9ad1d55d82a355
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Storef948e4de58324a0f
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Initial1fc852958287c36a
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Resolved6672a261c5f5dd2e
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Entry.Resolved.Node0f0b18948cce4159
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Key.Store.Graphf50e2614e64a132c
    net.bytebuddy.dynamic.scaffold.MethodGraph.Compiler.Default.Merger.Directional0ba0f74ab7d66be7
    net.bytebuddy.dynamic.scaffold.MethodGraph.Linked.Delegation7341085250d5f338
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Simplef9767f80e7124acc
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Sort8e20af4bf9dad8a0
    net.bytebuddy.dynamic.scaffold.MethodGraph.Node.Unresolvedc42332646fb3e771
    net.bytebuddy.dynamic.scaffold.MethodGraph.NodeList3f435ec381113f00
    net.bytebuddy.dynamic.scaffold.MethodGraph.Simple9a1f1f9d25ac44be
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default35ae92274e85ac88
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Compileddd840dc4ea29fc06
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Compiled.Entry827864e42dc177c2
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Entry66b9b2c39c4a08ee
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Prepared3c270a20a21353d7
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Default.Prepared.Entrye96586202cb119f0
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Handler.ForImplementationea77701fcbc47e2c
    net.bytebuddy.dynamic.scaffold.MethodRegistry.Handler.ForImplementation.Compiled7b000ab44a4af2cc
    net.bytebuddy.dynamic.scaffold.RecordComponentRegistry.Defaulteec49897d441dcbe
    net.bytebuddy.dynamic.scaffold.RecordComponentRegistry.Default.Compiled1d64a300c478cbd4
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Drain.Defaulta3bc2736d5ad95f5
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Noned062b02ed3f4d342
    net.bytebuddy.dynamic.scaffold.TypeInitializer.Simple3429322f4d42e2d4
    net.bytebuddy.dynamic.scaffold.TypeValidationb9ab70dc0d5e3c60
    net.bytebuddy.dynamic.scaffold.TypeWriter.Defaultc13cf997e386f3cc
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ClassDumpAction.Dispatcher.Disabledd4f0d2e7fbcab045
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ForCreationfc9ad618be46b3c0
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.UnresolvedType3f5380fd3549f07e
    net.bytebuddy.dynamic.scaffold.TypeWriter.Default.ValidatingClassVisitor0449b85d73902e5f
    net.bytebuddy.dynamic.scaffold.TypeWriter.FieldPool.Record.ForExplicitFielda03e0587988aae1f
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.AccessBridgeWrapper9527fd76169900c9
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForDefinedMethode3fde8a86929682d
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForDefinedMethod.WithBody963047d43410ba83
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.ForNonImplementedMethod28a00d78fb553a8c
    net.bytebuddy.dynamic.scaffold.TypeWriter.MethodPool.Record.Sort928d954d831a88bc
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default0d114e09a2faac83
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.116fc5c99e02d7f9f
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.2dd199479878d5739
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.3792ea5ce51475037
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.498fceb895a262b45
    net.bytebuddy.dynamic.scaffold.subclass.ConstructorStrategy.Default.5f0898605f9020c16
    net.bytebuddy.dynamic.scaffold.subclass.SubclassDynamicTypeBuilder16995528b814abfb
    net.bytebuddy.dynamic.scaffold.subclass.SubclassDynamicTypeBuilder.InstrumentableMatcherc2850d79fc87446b
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget17f509a8b52b39f3
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.Factoryf6c0a700d93e9d10
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver282c73cc811d5b71
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver.12eb773d398b87160
    net.bytebuddy.dynamic.scaffold.subclass.SubclassImplementationTarget.OriginTypeResolver.2903a99da03746eb8
    net.bytebuddy.implementation.FieldAccessor0174e94238af9d2f
    net.bytebuddy.implementation.FieldAccessor.FieldLocation.Relativee3f1a92ea73df3a5
    net.bytebuddy.implementation.FieldAccessor.FieldLocation.Relative.Preparedc55029896988613b
    net.bytebuddy.implementation.FieldAccessor.FieldNameExtractor.ForBeanProperty751b847060c7cd95
    net.bytebuddy.implementation.FieldAccessor.ForImplicitProperty623c50de803e8dff
    net.bytebuddy.implementation.FieldAccessor.ForImplicitProperty.Appenderdb2e4aeceee38d5f
    net.bytebuddy.implementation.Implementation.Context.Defaultd63040bc175192ee
    net.bytebuddy.implementation.Implementation.Context.Default.AbstractPropertyAccessorMethod4a69ecc69149f327
    net.bytebuddy.implementation.Implementation.Context.Default.AccessorMethod147ddbd116dc5018
    net.bytebuddy.implementation.Implementation.Context.Default.AccessorMethodDelegation4ecb89b1b8e43487
    net.bytebuddy.implementation.Implementation.Context.Default.CacheValueField091aa1cc83b89353
    net.bytebuddy.implementation.Implementation.Context.Default.DelegationRecord7772d9b1460b4444
    net.bytebuddy.implementation.Implementation.Context.Default.Factory329a9c16f45fea72
    net.bytebuddy.implementation.Implementation.Context.Default.FieldCacheEntry93ea3c3584aedbb3
    net.bytebuddy.implementation.Implementation.Context.ExtractableView.AbstractBasea2bce3211300b141
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration85cfd05a0313231d
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.11a7229cc1aa2fe64
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.24c4edc4b4128953d
    net.bytebuddy.implementation.Implementation.Context.FrameGeneration.30086e69e9329bfd5
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.AbstractBase99ac1d4463895d3f
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.Illegalfe05bdf1b81d2463
    net.bytebuddy.implementation.Implementation.SpecialMethodInvocation.Simple7916d516ba029853
    net.bytebuddy.implementation.Implementation.Target.AbstractBase891cf9f2a321fafd
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation29b19b204be139f3
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation.13ba9a760aa49a971
    net.bytebuddy.implementation.Implementation.Target.AbstractBase.DefaultMethodInvocation.28279f38afb254f72
    net.bytebuddy.implementation.LoadedTypeInitializer.NoOp1af8ca0d9b7adbe8
    net.bytebuddy.implementation.MethodAccessorFactory.AccessTypea8b1b417256441f1
    net.bytebuddy.implementation.MethodDelegationec9af1244cdb0f2c
    net.bytebuddy.implementation.MethodDelegation.Appender578e9e4be578040b
    net.bytebuddy.implementation.MethodDelegation.ImplementationDelegate.Compiled.ForStaticCall78b3eb01c3540dcc
    net.bytebuddy.implementation.MethodDelegation.ImplementationDelegate.ForStaticMethodf19452fcc061d904
    net.bytebuddy.implementation.MethodDelegation.WithCustomPropertiesc804a366d1128499
    net.bytebuddy.implementation.SuperMethodCall48a9709638c71f00
    net.bytebuddy.implementation.SuperMethodCall.Appender1278488d60ed8e86
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler35d2e0ef6d7f630d
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler.105664af3a3b6738b
    net.bytebuddy.implementation.SuperMethodCall.Appender.TerminationHandler.2be670f96c6d93831
    net.bytebuddy.implementation.attribute.AnnotationAppender.Default7787cf7f483d6685
    net.bytebuddy.implementation.attribute.AnnotationAppender.ForTypeAnnotations040d5aab72de4582
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnField52ad3ce83f52621f
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnMethodb2534f024a4880dd
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnMethodParameterc9f39d80b694c092
    net.bytebuddy.implementation.attribute.AnnotationAppender.Target.OnTypedb8f4f1dbbcf3c3e
    net.bytebuddy.implementation.attribute.AnnotationRetention6dca59a58d56874f
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default190882f8828de18a
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default.1593737e47cc84848
    net.bytebuddy.implementation.attribute.AnnotationValueFilter.Default.2a61861baa0bc96ee
    net.bytebuddy.implementation.attribute.FieldAttributeAppender.ForInstrumentedFieldca19f51ae14fb7b4
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.Compound87d24d92007e506e
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.Factory.Compound85113e9ca3ae38c3
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod4e40a53e08d4cbbb
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod.1a3b87b1a75d290fd
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.ForInstrumentedMethod.210e734a991eea3bf
    net.bytebuddy.implementation.attribute.MethodAttributeAppender.NoOpaa6841038c96aed0
    net.bytebuddy.implementation.attribute.TypeAttributeAppender.ForInstrumentedType537a1dac83c99ae9
    net.bytebuddy.implementation.auxiliary.AuxiliaryType577555a7861b5701
    net.bytebuddy.implementation.auxiliary.AuxiliaryType.NamingStrategy.SuffixingRandom9ff4d19573d987f3
    net.bytebuddy.implementation.auxiliary.MethodCallProxye4ad67673bba91b3
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.AssignableSignatureCalle32307e618f933aa
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.ConstructorCallb40129a97ef170e6
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.ConstructorCall.Appender6a4a35552c21bf78
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.MethodCalld2f0f120376a3b4f
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.MethodCall.Appenderdf4a3b2e219da333
    net.bytebuddy.implementation.auxiliary.MethodCallProxy.PrecomputedMethodGraph7fb29fbd9d22e04c
    net.bytebuddy.implementation.bind.ArgumentTypeResolver74973272be85ce17
    net.bytebuddy.implementation.bind.ArgumentTypeResolver.ParameterIndexTokena8052b758f0a0361
    net.bytebuddy.implementation.bind.DeclaringTypeResolverd1000b5d5bf7bd79
    net.bytebuddy.implementation.bind.MethodDelegationBinder.154de841f73ee4eae
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver7d40b5a2d5d69397
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver.Compoundeab4a548d2693cd2
    net.bytebuddy.implementation.bind.MethodDelegationBinder.AmbiguityResolver.Resolutione8ca39d95b4ade42
    net.bytebuddy.implementation.bind.MethodDelegationBinder.BindingResolver.Defaulted3f9e212bdf4696
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Builderffaacecf2e1956bd
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Builder.Buildfbe15ed2c0b7c26f
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodBinding.Illegalca301be97fe35cde
    net.bytebuddy.implementation.bind.MethodDelegationBinder.MethodInvoker.Simpledafea2ba3b2f164b
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Anonymous30b0f734840f8b2c
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Illegal470dc52d77c3898e
    net.bytebuddy.implementation.bind.MethodDelegationBinder.ParameterBinding.Uniquec60c100f523804e4
    net.bytebuddy.implementation.bind.MethodDelegationBinder.Processor1dd9238ba412581f
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default946265fda2ca27e8
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default.1db109132d7373fda
    net.bytebuddy.implementation.bind.MethodDelegationBinder.TerminationHandler.Default.2cb3895b610bd15d5
    net.bytebuddy.implementation.bind.MethodNameEqualityResolver65a8d1431b34fdcd
    net.bytebuddy.implementation.bind.ParameterLengthResolver58a025cd0f10dff1
    net.bytebuddy.implementation.bind.annotation.AllArguments.Assignmentbfcd0244baa95f1b
    net.bytebuddy.implementation.bind.annotation.AllArguments.Binderb7e6501b9bd85e65
    net.bytebuddy.implementation.bind.annotation.Argument.Binder9d613cfc7a8f0cd6
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanicad9a5463673957e4
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanic.15750463a9b2658fe
    net.bytebuddy.implementation.bind.annotation.Argument.BindingMechanic.2653fe2b1bb93cce4
    net.bytebuddy.implementation.bind.annotation.BindingPriority.Resolver2fd170c18c979895
    net.bytebuddy.implementation.bind.annotation.Default.Binderfdd8dd2baa86d3db
    net.bytebuddy.implementation.bind.annotation.DefaultCall.Binderd7e4b58cec267a0e
    net.bytebuddy.implementation.bind.annotation.DefaultMethod.Binder03d209c7b50b3b07
    net.bytebuddy.implementation.bind.annotation.Empty.Binder6af2e8e3cdad25b3
    net.bytebuddy.implementation.bind.annotation.FieldValue.Binderffe1f66fdf57240f
    net.bytebuddy.implementation.bind.annotation.FieldValue.Binder.Delegateb16d4f0b5def41e9
    net.bytebuddy.implementation.bind.annotation.IgnoreForBinding.Verifierf6eaa0a37f2ce769
    net.bytebuddy.implementation.bind.annotation.Origin.Binder58bfe04015269f97
    net.bytebuddy.implementation.bind.annotation.RuntimeType.Verifier79ef98193cf36f83
    net.bytebuddy.implementation.bind.annotation.StubValue.Binder90a2fb5cbb2fc45c
    net.bytebuddy.implementation.bind.annotation.Super.Binder159db3adf8f80917
    net.bytebuddy.implementation.bind.annotation.SuperCall.Binderd504027b57aeebbe
    net.bytebuddy.implementation.bind.annotation.SuperMethod.Binder787b81ea7c3cf9d1
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBindera9644f0a487b56f8
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor08e777de45b651f6
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor.Handler.Boundfe4b74c6469cb373
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.DelegationProcessor.Handler.Unbound53b08d554175038c
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.ParameterBinder6f273cd5a9428c36
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.ParameterBinder.ForFieldBinding49c4acf91fc87123
    net.bytebuddy.implementation.bind.annotation.TargetMethodAnnotationDrivenBinder.Recordf5597b43768b5a7b
    net.bytebuddy.implementation.bind.annotation.This.Binderb3e837fb5b95fa04
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Compound0f6ce72d7ea48338
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Simple3d7cd79d87926f75
    net.bytebuddy.implementation.bytecode.ByteCodeAppender.Size897030ac0b46252c
    net.bytebuddy.implementation.bytecode.Duplication87726ed8bb6e39de
    net.bytebuddy.implementation.bytecode.Duplication.16cbf4aae44bb9c6a
    net.bytebuddy.implementation.bytecode.Duplication.2204abf23cbf37c68
    net.bytebuddy.implementation.bytecode.Duplication.30631976e078609bd
    net.bytebuddy.implementation.bytecode.Removal6d539a300caa5092
    net.bytebuddy.implementation.bytecode.Removal.1ab763f3b743f79a5
    net.bytebuddy.implementation.bytecode.Removal.2fd766afb93ac2a09
    net.bytebuddy.implementation.bytecode.StackManipulation.AbstractBase31ac4a0904ac3e09
    net.bytebuddy.implementation.bytecode.StackManipulation.Compound96939a22aac4c91b
    net.bytebuddy.implementation.bytecode.StackManipulation.Illegald75e2eb0d394f6c3
    net.bytebuddy.implementation.bytecode.StackManipulation.Sizee69b15cd3e8d4461
    net.bytebuddy.implementation.bytecode.StackManipulation.Trivial56f2787cdbce4d40
    net.bytebuddy.implementation.bytecode.StackSize80f94e8effa2f7bb
    net.bytebuddy.implementation.bytecode.TypeCreation4865d2e454028bc1
    net.bytebuddy.implementation.bytecode.assign.Assigner7e67d52e9390b000
    net.bytebuddy.implementation.bytecode.assign.Assigner.Typingb09adf7fa17d04b8
    net.bytebuddy.implementation.bytecode.assign.TypeCasting1a445bd188e2931d
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveBoxingDelegatedac9a66a711d1bdb
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveBoxingDelegate.BoxingStackManipulation96e0379915a5a251
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveTypeAwareAssignerc888a19b998b7769
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveUnboxingDelegate14e47d44e5cebb1d
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveUnboxingDelegate.ImplicitlyTypedUnboxingResponsibleadf7d49661fe0566
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveWideningDelegate1008755d8fe45330
    net.bytebuddy.implementation.bytecode.assign.primitive.PrimitiveWideningDelegate.WideningStackManipulation796408ff7247d988
    net.bytebuddy.implementation.bytecode.assign.primitive.VoidAwareAssigner3df36760b29d387a
    net.bytebuddy.implementation.bytecode.assign.reference.GenericTypeAwareAssigner3623cb487284bb53
    net.bytebuddy.implementation.bytecode.assign.reference.ReferenceTypeAwareAssigner59b5f6f8641c87f2
    net.bytebuddy.implementation.bytecode.collection.ArrayFactoryf2dcfb1430649b3e
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayCreator7ff584cc516e3f40
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayCreator.ForReferenceType2ffee25860dde2e1
    net.bytebuddy.implementation.bytecode.collection.ArrayFactory.ArrayStackManipulation2420354f9fdfb502
    net.bytebuddy.implementation.bytecode.constant.ClassConstant8c2c8e360f844ad5
    net.bytebuddy.implementation.bytecode.constant.ClassConstant.ForReferenceTypea779a54b4d7fcd6c
    net.bytebuddy.implementation.bytecode.constant.DefaultValue56544d5987e5a6d8
    net.bytebuddy.implementation.bytecode.constant.DoubleConstant829c95b7b67e95cf
    net.bytebuddy.implementation.bytecode.constant.FloatConstantbdee038754940fff
    net.bytebuddy.implementation.bytecode.constant.IntegerConstant58a28f871a6a0499
    net.bytebuddy.implementation.bytecode.constant.LongConstant113f925135fa3020
    net.bytebuddy.implementation.bytecode.constant.MethodConstant4af2674773bedc86
    net.bytebuddy.implementation.bytecode.constant.MethodConstant.CachedMethod927dce16203d5f6c
    net.bytebuddy.implementation.bytecode.constant.MethodConstant.ForMethod5c66dba4a8bfbcea
    net.bytebuddy.implementation.bytecode.constant.NullConstant9cf4bfc5c52a2517
    net.bytebuddy.implementation.bytecode.constant.TextConstant76b9599de59f2aeb
    net.bytebuddy.implementation.bytecode.member.FieldAccesse098860a4703e90a
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher20c90535a547e3cd
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.AbstractFieldInstruction75724b7b6b2e4a66
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.FieldGetInstructionadcac7724ac0272c
    net.bytebuddy.implementation.bytecode.member.FieldAccess.AccessDispatcher.FieldPutInstructionaeaedb775e139b65
    net.bytebuddy.implementation.bytecode.member.MethodInvocationccdb8e0f61d03f72
    net.bytebuddy.implementation.bytecode.member.MethodInvocation.Invocation7edd2eb29addcb20
    net.bytebuddy.implementation.bytecode.member.MethodReturn3cbfd6833fda70dd
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess7ec211e72c6c3719
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.MethodLoading0b690307be533e18
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.MethodLoading.TypeCastingHandler.NoOp3f3d0d86b569e241
    net.bytebuddy.implementation.bytecode.member.MethodVariableAccess.OffsetLoading4794627822a950ec
    net.bytebuddy.jar.asm.AnnotationWriter0932d72e909ca807
    net.bytebuddy.jar.asm.Attribute706e3dca943537f4
    net.bytebuddy.jar.asm.ByteVector202001c737179f70
    net.bytebuddy.jar.asm.ClassVisitor98826fd4e883df65
    net.bytebuddy.jar.asm.ClassWriterc9c9db052671c945
    net.bytebuddy.jar.asm.FieldVisitor21cf79e64cb95598
    net.bytebuddy.jar.asm.FieldWriter3c4ebfcb2bc7032e
    net.bytebuddy.jar.asm.Handler763c7a3b0dc4fc7e
    net.bytebuddy.jar.asm.MethodVisitor3a3fa5cb8e06f5c0
    net.bytebuddy.jar.asm.MethodWriter76fc9326535687d1
    net.bytebuddy.jar.asm.Symbolf44d88efeab63dac
    net.bytebuddy.jar.asm.SymbolTable00001f478e852135
    net.bytebuddy.jar.asm.SymbolTable.Entry904cbca1953e75e2
    net.bytebuddy.jar.asm.Type45a01df29df18510
    net.bytebuddy.jar.asm.TypeReference7c2c246da0bafedc
    net.bytebuddy.jar.asm.signature.SignatureVisitorb9cc80f05fd1a1b5
    net.bytebuddy.jar.asm.signature.SignatureWriter4b49360620cb7f6c
    net.bytebuddy.matcher.AnnotationTypeMatcher4c083a293a95675e
    net.bytebuddy.matcher.BooleanMatcherfc276a6c128e2875
    net.bytebuddy.matcher.CollectionErasureMatcher76b5d2cc623cc312
    net.bytebuddy.matcher.CollectionItemMatcher640386844f0e29b8
    net.bytebuddy.matcher.CollectionOneToOneMatcher670278e525ff9bfc
    net.bytebuddy.matcher.CollectionSizeMatcher8f59b8be9ab4a58b
    net.bytebuddy.matcher.DeclaringAnnotationMatcher72a4630003105f69
    net.bytebuddy.matcher.DeclaringTypeMatcher76e282c5482618bb
    net.bytebuddy.matcher.ElementMatcher.Junction.AbstractBased129e1a5bbea50cb
    net.bytebuddy.matcher.ElementMatcher.Junction.Conjunction6586c7d2abf8bf59
    net.bytebuddy.matcher.ElementMatcher.Junction.Disjunction78eb86ff19c5e913
    net.bytebuddy.matcher.ElementMatcher.Junction.ForNonNullValues40b97e222b442c20
    net.bytebuddy.matcher.ElementMatchers4ccc5ccec6e01297
    net.bytebuddy.matcher.EqualityMatcher7ddcccca3867f2c6
    net.bytebuddy.matcher.ErasureMatcher327b39df894c794a
    net.bytebuddy.matcher.FilterableList.AbstractBaseacc833b482b3e913
    net.bytebuddy.matcher.FilterableList.Empty994e694dc878695f
    net.bytebuddy.matcher.LatentMatcher.Disjunctioncf547e86976c153f
    net.bytebuddy.matcher.LatentMatcher.ForFieldToken08b4951ce99afdff
    net.bytebuddy.matcher.LatentMatcher.ForFieldToken.ResolvedMatcher7a313b55df92d5ce
    net.bytebuddy.matcher.LatentMatcher.ForMethodTokenacf53d7e0ad9c66c
    net.bytebuddy.matcher.LatentMatcher.ForMethodToken.ResolvedMatchera1b47b682cdd16e5
    net.bytebuddy.matcher.LatentMatcher.Resolved838bf93f64347719
    net.bytebuddy.matcher.MethodParameterTypeMatcherd565dce3bed4679b
    net.bytebuddy.matcher.MethodParameterTypesMatcher4f9a1c61c2ca1d30
    net.bytebuddy.matcher.MethodParametersMatcher754bf9d07553d1f9
    net.bytebuddy.matcher.MethodReturnTypeMatcher1b6fa22a35a706bc
    net.bytebuddy.matcher.MethodSortMatcherd9a4a7f8ba8d705a
    net.bytebuddy.matcher.MethodSortMatcher.Sortdf4da3ccf1c43fb2
    net.bytebuddy.matcher.MethodSortMatcher.Sort.19f8edcf420246fae
    net.bytebuddy.matcher.MethodSortMatcher.Sort.25b30e294f2304972
    net.bytebuddy.matcher.MethodSortMatcher.Sort.39c8b9e468a9ba4ee
    net.bytebuddy.matcher.MethodSortMatcher.Sort.44c3709005a13f932
    net.bytebuddy.matcher.MethodSortMatcher.Sort.593400b67a6230353
    net.bytebuddy.matcher.ModifierMatcherc0d2e66fbd31c083
    net.bytebuddy.matcher.ModifierMatcher.Mode09bd88f8f539be92
    net.bytebuddy.matcher.NameMatcherb901fc4b35799fa4
    net.bytebuddy.matcher.NegatingMatchera7d93978e9d78d7e
    net.bytebuddy.matcher.SignatureTokenMatcher60c758b99c3d9148
    net.bytebuddy.matcher.StringMatcher236df1d1d60ab580
    net.bytebuddy.matcher.StringMatcher.Mode78a8ab1a5e998326
    net.bytebuddy.matcher.StringMatcher.Mode.1197cd818fecbf0dc
    net.bytebuddy.matcher.StringMatcher.Mode.2130a12e752b093e0
    net.bytebuddy.matcher.StringMatcher.Mode.337e1825b2b41bae8
    net.bytebuddy.matcher.StringMatcher.Mode.434a59e75ad57ee16
    net.bytebuddy.matcher.StringMatcher.Mode.56b18de0e0195fcc7
    net.bytebuddy.matcher.StringMatcher.Mode.6bdaf5299d13e3bfe
    net.bytebuddy.matcher.StringMatcher.Mode.7f608050eb76b29c9
    net.bytebuddy.matcher.StringMatcher.Mode.87a1f43a330aa49e3
    net.bytebuddy.matcher.StringMatcher.Mode.9d97cfe0669542624
    net.bytebuddy.matcher.SuperTypeMatcher5f65e9ccb1649334
    net.bytebuddy.matcher.TypeSortMatcherbea3cd319f7a9ab6
    net.bytebuddy.matcher.VisibilityMatcher6f0d2c70b6ce50e1
    net.bytebuddy.pool.TypePool.AbstractBase03ef41c73bcdac6f
    net.bytebuddy.pool.TypePool.AbstractBase.Hierarchical1ef4bf1634aa9314
    net.bytebuddy.pool.TypePool.CacheProvider.Simpled45eb8340ca21b2b
    net.bytebuddy.pool.TypePool.ClassLoadingf60fbd5bc692f3c0
    net.bytebuddy.pool.TypePool.Empty8c0a9ed2a729f1ac
    net.bytebuddy.utility.CompoundListb8b501baeee21c20
    net.bytebuddy.utility.ConstructorComparatorc7333b6b982e8e09
    net.bytebuddy.utility.GraalImageCode99c2d8870a99ec8c
    net.bytebuddy.utility.Invoker.Dispatcherba1a34ac612fb532
    net.bytebuddy.utility.JavaModule5223602c7c397de6
    net.bytebuddy.utility.MethodComparator4e5549fe1a1bb16a
    net.bytebuddy.utility.RandomString475c5a28b2a65671
    net.bytebuddy.utility.dispatcher.JavaDispatcher787d0fb443c33196
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForDefaultValue4ebad402feea5e1f
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForDefaultValue.OfNonPrimitiveArray8e244cbf0b1c2c9a
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForInstanceCheck348c5ed1a0ea72ea
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForNonStaticMethodbf4d2158c4101736
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForStaticMethod2cbd19f9947661fd
    net.bytebuddy.utility.dispatcher.JavaDispatcher.Dispatcher.ForUnresolvedMethodac45606a4649482c
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoaderfa40b0b626be1aa7
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoader.Resolver.CreationAction8ca4ae6007eb9fd7
    net.bytebuddy.utility.dispatcher.JavaDispatcher.DynamicClassLoader.Resolver.NoOpfe6a9eb917ca36a6
    net.bytebuddy.utility.dispatcher.JavaDispatcher.InvokerCreationAction8b81db7b9bb021a1
    net.bytebuddy.utility.dispatcher.JavaDispatcher.ProxiedInvocationHandlera4eb032d57e965fc
    net.bytebuddy.utility.privilege.GetMethodAction74124300a1be96ce
    net.bytebuddy.utility.privilege.GetSystemPropertyAction3dcb9c5481b99d57
    org.apache.commons.collections.map.AbstractHashedMap0ffd2ece819fe2bb
    org.apache.commons.collections.map.AbstractHashedMap.HashEntry06168f711b5d9f03
    org.apache.commons.collections.map.AbstractReferenceMap24c5cfa48d1b3dc0
    org.apache.commons.collections.map.AbstractReferenceMap.ReferenceEntry527d4048e51dfc8b
    org.apache.commons.collections.map.AbstractReferenceMap.SoftRef87effea5a7f83649
    org.apache.commons.collections.map.ReferenceMapde0ddfb544d7f809
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap74e3472ae9ced4f9
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap.ValuesIteratore541e0c1fad3e081
    org.apache.commons.collections4.multimap.AbstractMultiValuedMap.WrappedCollection8f2df7667d859a91
    org.apache.commons.collections4.multimap.AbstractSetValuedMap2d23267a2d9e2673
    org.apache.commons.collections4.multimap.AbstractSetValuedMap.WrappedSet55e5b430388b3f86
    org.apache.commons.collections4.multimap.HashSetValuedHashMap1dc89da27c29a73f
    org.apache.commons.compress.archivers.ArchiveInputStreamc115bef2761e394f
    org.apache.commons.compress.archivers.cpio.CpioArchiveEntry2e400c2326020825
    org.apache.commons.compress.archivers.cpio.CpioArchiveInputStream3146da92adf2f2a2
    org.apache.commons.compress.archivers.cpio.CpioUtil2a29a218d315e43f
    org.apache.commons.compress.archivers.tar.TarArchiveEntryb467d16501158136
    org.apache.commons.compress.archivers.tar.TarArchiveInputStreameb8579968090b108
    org.apache.commons.compress.archivers.tar.TarArchiveStructSparse2fe4fed009a20663
    org.apache.commons.compress.archivers.tar.TarUtilsb29e9558b2e1a6d3
    org.apache.commons.compress.archivers.tar.TarUtils.103e1b6a179e4ce57
    org.apache.commons.compress.archivers.zip.AbstractUnicodeExtraFieldcba2954d6d36fe3e
    org.apache.commons.compress.archivers.zip.AsiExtraFielded94b5f3c716bc82
    org.apache.commons.compress.archivers.zip.ExtraFieldUtils667ed5c686b943ef
    org.apache.commons.compress.archivers.zip.ExtraFieldUtils.UnparseableExtraFielde45344e1ce555986
    org.apache.commons.compress.archivers.zip.GeneralPurposeBit3043e50e6ced5d15
    org.apache.commons.compress.archivers.zip.JarMarkerde6615380a4c5219
    org.apache.commons.compress.archivers.zip.NioZipEncoding532af7963d2a21e8
    org.apache.commons.compress.archivers.zip.PKWareExtraHeader65351b789372b76c
    org.apache.commons.compress.archivers.zip.ResourceAlignmentExtraFieldd055d83d27a6ab30
    org.apache.commons.compress.archivers.zip.UnicodeCommentExtraField486f289b5479389f
    org.apache.commons.compress.archivers.zip.UnicodePathExtraField8054310609047dfb
    org.apache.commons.compress.archivers.zip.X000A_NTFSb32b6c415562689f
    org.apache.commons.compress.archivers.zip.X0014_X509Certificatesc20ea476bbfbe7ae
    org.apache.commons.compress.archivers.zip.X0015_CertificateIdForFile19960cf974782496
    org.apache.commons.compress.archivers.zip.X0016_CertificateIdForCentralDirectoryabadbbfd33f97f4a
    org.apache.commons.compress.archivers.zip.X0017_StrongEncryptionHeader8973de3b18f3a927
    org.apache.commons.compress.archivers.zip.X0019_EncryptionRecipientCertificateList02f17fb8a6fe0c8f
    org.apache.commons.compress.archivers.zip.X5455_ExtendedTimestamp72b5ec16aa891bc1
    org.apache.commons.compress.archivers.zip.X7875_NewUnix1b48ac29575b0161
    org.apache.commons.compress.archivers.zip.Zip64ExtendedInformationExtraFieldda22a7433c08f490
    org.apache.commons.compress.archivers.zip.ZipArchiveEntryf3d0d71dab635056
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.CommentSourcecaf89110a406d0d8
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingModebbc8cf51ebd510e0
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingMode.105771997127ba1f9
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.ExtraFieldParsingMode.203cee63ff1d0c93a
    org.apache.commons.compress.archivers.zip.ZipArchiveEntry.NameSourcea480c170444891c2
    org.apache.commons.compress.archivers.zip.ZipArchiveInputStream775850c7b31326d3
    org.apache.commons.compress.archivers.zip.ZipArchiveInputStream.CurrentEntrya7b1695af4265ca6
    org.apache.commons.compress.archivers.zip.ZipArchiveOutputStreamdabd8252cf28c372
    org.apache.commons.compress.archivers.zip.ZipEightByteInteger488c5dd67f3f8c9b
    org.apache.commons.compress.archivers.zip.ZipEncodingHelper39dd72feba574f55
    org.apache.commons.compress.archivers.zip.ZipLongb1d233daff0f37ce
    org.apache.commons.compress.archivers.zip.ZipMethod65a8448945d63fcb
    org.apache.commons.compress.archivers.zip.ZipShorte09d88966fbb3172
    org.apache.commons.compress.archivers.zip.ZipUtil14616bc9d28d38a3
    org.apache.commons.compress.compressors.CompressorInputStreama062fcbd75482f3a
    org.apache.commons.compress.compressors.FileNameUtild387002df2853150
    org.apache.commons.compress.compressors.bzip2.BZip2CompressorInputStream4c9a442712979a6e
    org.apache.commons.compress.compressors.bzip2.BZip2CompressorInputStream.Data162c064e8b29a5cf
    org.apache.commons.compress.compressors.bzip2.BZip2Utils5b347e283cbd5476
    org.apache.commons.compress.compressors.bzip2.CRCd1bb96e431da72f6
    org.apache.commons.compress.compressors.gzip.GzipCompressorInputStreamdcf21888c4a9e67a
    org.apache.commons.compress.compressors.gzip.GzipParameters5ac3652865cc3de1
    org.apache.commons.compress.compressors.gzip.GzipUtils6bba3cd93eb48c8f
    org.apache.commons.compress.compressors.xz.XZCompressorInputStream2204d85f22615837
    org.apache.commons.compress.utils.ArchiveUtils9bb09b154497d197
    org.apache.commons.compress.utils.BitInputStream0ac925b599ee5a7d
    org.apache.commons.compress.utils.ByteUtils4855e8772120e2eb
    org.apache.commons.compress.utils.Charsets3619492983aaf2b8
    org.apache.commons.compress.utils.CountingInputStream56020bde5ae237ed
    org.apache.commons.compress.utils.ExactMathad7e162aea889311
    org.apache.commons.compress.utils.IOUtils1bbef919f9fe90cf
    org.apache.commons.compress.utils.TimeUtilseebacb2d0aacfebc
    org.apache.commons.dbcp2.AbandonedTraceca6d746e5eecfa26
    org.apache.commons.dbcp2.BasicDataSource8f01e6e1f3426242
    org.apache.commons.dbcp2.ConnectionFactoryFactory5ee86737323f033e
    org.apache.commons.dbcp2.DataSourceMXBeanaef3515de3dd4cd7
    org.apache.commons.dbcp2.DelegatingConnection4ce1222f6c8b1f43
    org.apache.commons.dbcp2.DelegatingPreparedStatement2577746074f2a300
    org.apache.commons.dbcp2.DelegatingResultSet3e7d628a34a233d5
    org.apache.commons.dbcp2.DelegatingStatement3eececad9c1f49a4
    org.apache.commons.dbcp2.DriverConnectionFactory587516231985bd76
    org.apache.commons.dbcp2.DriverFactory2e2b684de502c2b5
    org.apache.commons.dbcp2.ObjectNameWrapper60e6f7ddb2d7e6c9
    org.apache.commons.dbcp2.PoolableConnectionbaf5bf7087e41b95
    org.apache.commons.dbcp2.PoolableConnectionFactoryb8db125bd27adcfb
    org.apache.commons.dbcp2.PoolingDataSource4006b0952a9497bf
    org.apache.commons.dbcp2.PoolingDataSource.PoolGuardConnectionWrapper231a4e4e28d22d6c
    org.apache.commons.dbcp2.SwallowedExceptionLogger169d551a035fbaac
    org.apache.commons.dbcp2.Utilsee3a6af61d9672d1
    org.apache.commons.io.ByteOrderMark72bc2458d6ae539e
    org.apache.commons.io.Charsets8ae1973f359dec29
    org.apache.commons.io.FileSystem01b6ca84e51e84c9
    org.apache.commons.io.FileUtilsb05a09ee270979e9
    org.apache.commons.io.FilenameUtils3144089e135875ac
    org.apache.commons.io.IOCaseeb2adab60f66048e
    org.apache.commons.io.IOUtils6ee4556e7885ab91
    org.apache.commons.io.StandardLineSeparator40b593b9edc3531e
    org.apache.commons.io.build.AbstractOriginSupplierb96822d8a43fddbd
    org.apache.commons.io.build.AbstractStreamBuilder57c8b0ea90b8d3a8
    org.apache.commons.io.build.AbstractSupplier21e479bcc7c6d9d4
    org.apache.commons.io.file.Counters3347b40442150325
    org.apache.commons.io.file.Counters.AbstractPathCountersf029129367b66185
    org.apache.commons.io.file.Counters.LongCounter8a0e15c3b7aab6f0
    org.apache.commons.io.file.Counters.LongPathCounters4d05a3ec2389a891
    org.apache.commons.io.file.CountingPathVisitor1a0297f6692d68b7
    org.apache.commons.io.file.DeletingPathVisitor380d01f344f0b03a
    org.apache.commons.io.file.PathUtilsc186f18e4d52fa5b
    org.apache.commons.io.file.SimplePathVisitor42930704cb1f97c1
    org.apache.commons.io.file.StandardDeleteOption670e1c1e2863e0b5
    org.apache.commons.io.filefilter.AbstractFileFilter92dd8bb7f7b80944
    org.apache.commons.io.filefilter.IOFileFilter4896a5eee1f88d05
    org.apache.commons.io.filefilter.NameFileFilterc5f07e722b3a2343
    org.apache.commons.io.filefilter.OrFileFilter6742278773fc9137
    org.apache.commons.io.filefilter.SuffixFileFilterd8b318786a82151d
    org.apache.commons.io.filefilter.SymbolicLinkFileFilterd7784b41fab5d1af
    org.apache.commons.io.filefilter.TrueFileFilterfabf6490458c9b57
    org.apache.commons.io.function.IOConsumer7aab5cab2aee4ea3
    org.apache.commons.io.input.BOMInputStream6b5d217ef3da5d6c
    org.apache.commons.io.input.BOMInputStream.Builderefe9786c70781fac
    org.apache.commons.io.input.ProxyInputStream76d45bc21d35b3af
    org.apache.commons.io.output.AbstractByteArrayOutputStream4d87285f56eadbde
    org.apache.commons.io.output.StringBuilderWriter56db39b128a95142
    org.apache.commons.io.output.ThresholdingOutputStream6ee432e618670fc2
    org.apache.commons.io.output.UnsynchronizedByteArrayOutputStream9536e30200253d9c
    org.apache.commons.io.output.UnsynchronizedByteArrayOutputStream.Builder13c61069da7ce3e3
    org.apache.commons.jcs3.JCS8f519401d676cf6b
    org.apache.commons.jcs3.access.AbstractCacheAccesse81ba2880f7423d5
    org.apache.commons.jcs3.access.CacheAccess60fee977c9a4f6ef
    org.apache.commons.jcs3.admin.JCSAdminBean335bac09272c6ddd
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCachec3b435f52c91e41d
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheAttributesc42716886bb512ba
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheEventLogginga78f5b7138667460
    org.apache.commons.jcs3.auxiliary.AbstractAuxiliaryCacheFactory79d59581986a1bdd
    org.apache.commons.jcs3.auxiliary.AuxiliaryCacheConfigurator4f03af1ec3db3c06
    org.apache.commons.jcs3.auxiliary.AuxiliaryCacheFactory0321a405678228d2
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCache67671715de055295
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCache.MyCacheListenerc9cbc2ab7af25ca4
    org.apache.commons.jcs3.auxiliary.disk.AbstractDiskCacheAttributesedebc5b24fc7e7ec
    org.apache.commons.jcs3.auxiliary.disk.PurgatoryElement50e2ad1c5b33a115
    org.apache.commons.jcs3.auxiliary.disk.behavior.IDiskCacheAttributes.DiskLimitType9c89d487ae2639b0
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDisk3159cf09ae265a44
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCachedb85afec6bd28591
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCache.LRUMapCountLimited3e0dcede1f60ced6
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCache.PositionComparator6a375a20224a6491
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCacheAttributes3e721f210f5f73d7
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskCacheFactoryf3d2fd9bfe5fcbcc
    org.apache.commons.jcs3.auxiliary.disk.indexed.IndexedDiskElementDescriptorc64cf22ddcdde674
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue1dd87bdda01b32c9
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue.AbstractCacheEventd5fc252ba26d0d9a
    org.apache.commons.jcs3.engine.AbstractCacheEventQueue.PutEvent63bc60c6adf68697
    org.apache.commons.jcs3.engine.CacheElementce9f4204eb5624b3
    org.apache.commons.jcs3.engine.CacheEventQueueFactoryd47896e66d68cd29
    org.apache.commons.jcs3.engine.CacheInfodc3fc0a57a91cc16
    org.apache.commons.jcs3.engine.CacheStatus9e643f244bdbedd6
    org.apache.commons.jcs3.engine.CompositeCacheAttributesdc56debe6e362ccc
    org.apache.commons.jcs3.engine.ElementAttributesc298365f45057415
    org.apache.commons.jcs3.engine.PooledCacheEventQueue1f5b5ca7363a76c5
    org.apache.commons.jcs3.engine.behavior.ICacheEventQueue.QueueTyped36e1adea94244a8
    org.apache.commons.jcs3.engine.behavior.ICacheType.CacheTypee15e922fbbc521a9
    org.apache.commons.jcs3.engine.behavior.ICompositeCacheAttributes.DiskUsagePattern065fe6118e459fb8
    org.apache.commons.jcs3.engine.behavior.IElementSerializer4e17fbd8ff5fa2eb
    org.apache.commons.jcs3.engine.behavior.IElementSerializer.153d5ac924a980857
    org.apache.commons.jcs3.engine.control.CompositeCache2f4c41ef1df85706
    org.apache.commons.jcs3.engine.control.CompositeCache.1bcfb6eb171ef07c2
    org.apache.commons.jcs3.engine.control.CompositeCacheConfiguratorda10a9e1882f0a7e
    org.apache.commons.jcs3.engine.control.CompositeCacheManager7a43e45c9078f783
    org.apache.commons.jcs3.engine.control.event.ElementEventQueuecb2c41edee90aabe
    org.apache.commons.jcs3.engine.control.event.behavior.ElementEventTypec503e0f2d9636028
    org.apache.commons.jcs3.engine.logging.CacheEvente10345bb4afea3ce
    org.apache.commons.jcs3.engine.match.KeyMatcherPatternImpl06d95d21fd7250d0
    org.apache.commons.jcs3.engine.memory.AbstractDoubleLinkedListMemoryCachee3eb93db1ef1802e
    org.apache.commons.jcs3.engine.memory.AbstractMemoryCachebf41e6296592d86a
    org.apache.commons.jcs3.engine.memory.lru.LRUMemoryCachea13109c445649a8d
    org.apache.commons.jcs3.engine.memory.util.MemoryElementDescriptor627c224c61171c8b
    org.apache.commons.jcs3.io.ObjectInputStreamClassLoaderAwarea4e2b94537e2694a
    org.apache.commons.jcs3.io.ObjectInputStreamClassLoaderAware.BlacklistClassResolvereee678bf9eb6a5a8
    org.apache.commons.jcs3.log.JulLogFactorya8b084a513d8f2ac
    org.apache.commons.jcs3.log.LogManager0cd6d34c5624f85e
    org.apache.commons.jcs3.log.LogManager.LogFactoryHolder99d60610207d179b
    org.apache.commons.jcs3.utils.config.OptionConverterb6be9d611cb399e3
    org.apache.commons.jcs3.utils.config.PropertySetter9ce8929e58315d98
    org.apache.commons.jcs3.utils.serialization.StandardSerializerc3182262f045cc00
    org.apache.commons.jcs3.utils.struct.AbstractLRUMap8710b38b6376d281
    org.apache.commons.jcs3.utils.struct.DoubleLinkedList96b73a167e3dd555
    org.apache.commons.jcs3.utils.struct.DoubleLinkedListNode6eb04c0be1b15100
    org.apache.commons.jcs3.utils.struct.LRUElementDescriptor822178194cda5407
    org.apache.commons.jcs3.utils.struct.LRUMap134ebdccaf71b63a
    org.apache.commons.jcs3.utils.threadpool.DaemonThreadFactory90fe18bad604a2e0
    org.apache.commons.jcs3.utils.threadpool.PoolConfiguratione30c6c5b19e2121a
    org.apache.commons.jcs3.utils.threadpool.PoolConfiguration.WhenBlockedPolicyebdbc72499040e4a
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManagerce4c901d54ed755c
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManager.101b790dc167d2bc8
    org.apache.commons.jcs3.utils.threadpool.ThreadPoolManager.ThreadPoolManagerHolder6d5c097ee63ac3ce
    org.apache.commons.jcs3.utils.timing.ElapsedTimeredfda6ab2faf0ae5
    org.apache.commons.lang3.ArrayUtils55cd090cc4afae67
    org.apache.commons.lang3.CharSequenceUtils34f2613940096184
    org.apache.commons.lang3.JavaVersion8179bcf6dcfb4712
    org.apache.commons.lang3.LocaleUtilsf5235055ef756a48
    org.apache.commons.lang3.ObjectUtils1c157e9ecfc781f4
    org.apache.commons.lang3.ObjectUtils.Nullbc56db2ba4a397f4
    org.apache.commons.lang3.Range7a388bd8ca7c6565
    org.apache.commons.lang3.Range.ComparableComparator31209bc50fe79100
    org.apache.commons.lang3.StringUtilsb53e9ceb7cab46c1
    org.apache.commons.lang3.SystemProperties1e5e41ac6dcfcac3
    org.apache.commons.lang3.SystemUtils73450f121593e2da
    org.apache.commons.lang3.Validate1641aabfdb381324
    org.apache.commons.lang3.builder.CompareToBuilder0535d4fc6cf3c03f
    org.apache.commons.lang3.builder.EqualsBuilderaa8ad870ff53852c
    org.apache.commons.lang3.builder.HashCodeBuilder2143ccbdbc7e1ea5
    org.apache.commons.lang3.function.Suppliersbbeaffba7b14417d
    org.apache.commons.lang3.math.NumberUtilse9e145d766a6dd75
    org.apache.commons.lang3.mutable.MutableInt69453bf70a893014
    org.apache.commons.lang3.reflect.TypeUtilsdf817998efe361cb
    org.apache.commons.lang3.reflect.TypeUtils.WildcardTypeBuilder5936e9c8d409a438
    org.apache.commons.lang3.reflect.TypeUtils.WildcardTypeImpl5c07c9d0130a96a3
    org.apache.commons.lang3.stream.LangCollectors3ea5549a7ed3c3d7
    org.apache.commons.lang3.stream.LangCollectors.SimpleCollector91fc89bcf302c34b
    org.apache.commons.lang3.stream.Streams954246a3678faf93
    org.apache.commons.lang3.time.DateFormatUtils73ecf93d869b884e
    org.apache.commons.lang3.time.FastDateFormat71485ed44a8946ff
    org.apache.commons.lang3.time.FastDateFormat.1a23732be9811ff8d
    org.apache.commons.lang3.time.FastDateParser6f00d674cd9c2cd7
    org.apache.commons.lang3.time.FastDateParser.18470bf4a6ade3a2c
    org.apache.commons.lang3.time.FastDateParser.264496bd42904c5b5
    org.apache.commons.lang3.time.FastDateParser.324ed8b705930b7de
    org.apache.commons.lang3.time.FastDateParser.447f4a79b21494e5b
    org.apache.commons.lang3.time.FastDateParser.5afafb76217600d65
    org.apache.commons.lang3.time.FastDateParser.CaseInsensitiveTextStrategy546fb2ff9af08cbc
    org.apache.commons.lang3.time.FastDateParser.CopyQuotedStrategy46f1e4716b2bc7d7
    org.apache.commons.lang3.time.FastDateParser.ISO8601TimeZoneStrategy87ad40c3ab68646d
    org.apache.commons.lang3.time.FastDateParser.NumberStrategy99ec5db56a11534b
    org.apache.commons.lang3.time.FastDateParser.PatternStrategyfbafb84dcaa32114
    org.apache.commons.lang3.time.FastDateParser.Strategybc65b5458c1c2360
    org.apache.commons.lang3.time.FastDateParser.StrategyAndWidth76b3891c1cf1eec3
    org.apache.commons.lang3.time.FastDateParser.StrategyParserfde7d41810132d14
    org.apache.commons.lang3.time.FastDateParser.TimeZoneStrategy21977fd3a714776f
    org.apache.commons.lang3.time.FastDateParser.TimeZoneStrategy.TzInfo21cbe6369ba4a7a1
    org.apache.commons.lang3.time.FastDatePrinter31b6e12e2525649e
    org.apache.commons.lang3.time.FastDatePrinter.CharacterLiteral54e10b340dc5d7af
    org.apache.commons.lang3.time.FastDatePrinter.Iso8601_Rule99fb37b87350c025
    org.apache.commons.lang3.time.FastDatePrinter.PaddedNumberFieldba779363617e2f22
    org.apache.commons.lang3.time.FastDatePrinter.StringLiteralcb2254da41d8e280
    org.apache.commons.lang3.time.FastDatePrinter.TextField6a28ec6758972617
    org.apache.commons.lang3.time.FastDatePrinter.TimeZoneNumberRuleae20827d84c6bf34
    org.apache.commons.lang3.time.FastDatePrinter.TwoDigitMonthField51a478c858b62580
    org.apache.commons.lang3.time.FastDatePrinter.TwoDigitNumberField10acfac0db57c7ab
    org.apache.commons.lang3.time.FastTimeZone36b1802d502a2ca3
    org.apache.commons.lang3.time.FormatCacheb9ec8b6073a5ea5a
    org.apache.commons.lang3.time.FormatCache.ArrayKeyfbf37aa076d95bb3
    org.apache.commons.lang3.time.GmtTimeZone840c84d76f301aa2
    org.apache.commons.lang3.time.TimeZones55ec357ece7b3828
    org.apache.commons.lang3.tuple.ImmutablePairea1fdd387104f342
    org.apache.commons.lang3.tuple.Pair24fcf8d25a997dff
    org.apache.commons.logging.LogFactory5c9b6286a0ecaeeb
    org.apache.commons.logging.LogFactory.135cd3441e691f91d
    org.apache.commons.logging.LogFactory.2f1244e6e80ab4e4c
    org.apache.commons.logging.LogFactory.308e35df1f60483aa
    org.apache.commons.logging.LogFactory.4fb4611c54b1bc610
    org.apache.commons.logging.LogFactory.6367c055e3172a33e
    org.apache.commons.logging.impl.SLF4JLocationAwareLogb4a93815004fec58
    org.apache.commons.logging.impl.SLF4JLogFactoryd78e8c8092c84bef
    org.apache.commons.logging.impl.WeakHashtablebda06549392c232d
    org.apache.commons.logging.impl.WeakHashtable.Referenced7e6bd0a967376754
    org.apache.commons.logging.impl.WeakHashtable.WeakKey3c62431e0d7eba54
    org.apache.commons.pool2.BaseObjecta9dd39289abe1d31
    org.apache.commons.pool2.DestroyMode5d1105fc83d83c0d
    org.apache.commons.pool2.ObjectPoolccb6589e8f774501
    org.apache.commons.pool2.PooledObject726d4666486bb8f9
    org.apache.commons.pool2.PooledObjectStatefb0e5d346be6cd55
    org.apache.commons.pool2.impl.BaseGenericObjectPool070a5acff5535437
    org.apache.commons.pool2.impl.BaseGenericObjectPool.IdentityWrapper434e773f29c6ef0b
    org.apache.commons.pool2.impl.BaseGenericObjectPool.StatsStore514c54abe01e16c7
    org.apache.commons.pool2.impl.BaseObjectPoolConfig9bee83eab719802c
    org.apache.commons.pool2.impl.DefaultEvictionPolicy56c4bc556e98d1be
    org.apache.commons.pool2.impl.DefaultPooledObjectddc5b9974a86b680
    org.apache.commons.pool2.impl.GenericObjectPoolfe1a47c0c894e580
    org.apache.commons.pool2.impl.GenericObjectPoolConfig2215008ece83d1da
    org.apache.commons.pool2.impl.InterruptibleReentrantLockef01e1d3943b5184
    org.apache.commons.pool2.impl.LinkedBlockingDequebb1a4d70c6b14c3f
    org.apache.commons.pool2.impl.LinkedBlockingDeque.Node78ac878c7ddd5998
    org.apache.commons.pool2.impl.NoOpCallStacke7f11c61124edc8b
    org.apache.commons.pool2.impl.PoolImplUtils65b544d8439b4d9e
    org.apache.commons.text.StringEscapeUtils5bc5b74e30d7e8bf
    org.apache.commons.text.StringEscapeUtils.XsiUnescaper5a061ee95766f1d3
    org.apache.commons.text.StringSubstitutor3074045dbff7aefd
    org.apache.commons.text.StringSubstitutor.Resultd1377d718b9a4b29
    org.apache.commons.text.TextStringBuilder53129701a3631326
    org.apache.commons.text.WordUtilsf85094830885a3dc
    org.apache.commons.text.matcher.AbstractStringMatcher5f2d66c0bac903d1
    org.apache.commons.text.matcher.AbstractStringMatcher.CharArrayMatcherbc3ea03e56f01c0e
    org.apache.commons.text.matcher.AbstractStringMatcher.CharMatcherb83862079330a0a0
    org.apache.commons.text.matcher.AbstractStringMatcher.CharSetMatcherdef2ef72cf33ffd3
    org.apache.commons.text.matcher.AbstractStringMatcher.NoneMatcher63ccdfd44061b0b4
    org.apache.commons.text.matcher.AbstractStringMatcher.TrimMatcher6399c16c90b1dc79
    org.apache.commons.text.matcher.StringMatcherFactory3355efa06769e538
    org.apache.commons.text.translate.AggregateTranslator9e2a5e3e1c4ed249
    org.apache.commons.text.translate.CharSequenceTranslator84c8f5343c402da6
    org.apache.commons.text.translate.CodePointTranslatorea9fcdc7e5c87a70
    org.apache.commons.text.translate.CsvTranslators77360b05d66a2c8b
    org.apache.commons.text.translate.CsvTranslators.CsvEscaperbe76c35fab7f3dc3
    org.apache.commons.text.translate.CsvTranslators.CsvUnescaper09ac0d4ea60a4c5a
    org.apache.commons.text.translate.EntityArrayseff4bd7528ae958b
    org.apache.commons.text.translate.JavaUnicodeEscaperba174f1a55a33368
    org.apache.commons.text.translate.LookupTranslatorb47bcb49ef353b91
    org.apache.commons.text.translate.NumericEntityEscaperfed36f3c6d451e6b
    org.apache.commons.text.translate.NumericEntityUnescapercca6054255a84ade
    org.apache.commons.text.translate.NumericEntityUnescaper.OPTIONcd3ec6bfbd85a55d
    org.apache.commons.text.translate.OctalUnescaperc72a48b363be373d
    org.apache.commons.text.translate.SinglePassTranslator49d6016a555b6c1a
    org.apache.commons.text.translate.UnicodeEscaper9dad545c5206284f
    org.apache.commons.text.translate.UnicodeUnescapere15b1cf1266b58bf
    org.apache.commons.text.translate.UnicodeUnpairedSurrogateRemover678cce4230e90a18
    org.apache.commons.validator.routines.DomainValidatorb2da0af333fe19ff
    org.apache.commons.validator.routines.DomainValidator.LazyHolder8c756f1f7c74bd6f
    org.apache.commons.validator.routines.RegexValidator7ade8d16f86ddde3
    org.apache.commons.validator.routines.UrlValidator2c5aad0b1affb732
    org.apache.lucene.analysis.Analyzerb3fbc3d4c894fea4
    org.apache.lucene.analysis.Analyzer.12588c4a52a03d489
    org.apache.lucene.analysis.Analyzer.2b11ec0b046fb0739
    org.apache.lucene.analysis.Analyzer.ReuseStrategy373c30afd7c4e7e0
    org.apache.lucene.analysis.Analyzer.StringTokenStreamc9699998ffb50853
    org.apache.lucene.analysis.Analyzer.TokenStreamComponents07ec7e6a7685910d
    org.apache.lucene.analysis.AnalyzerWrapperfea68ba019e933f5
    org.apache.lucene.analysis.BaseTokenStreamTestCaseace694db6bea2383
    org.apache.lucene.analysis.BaseTokenStreamTestCase.AnalysisThread7be8ec27f38b789d
    org.apache.lucene.analysis.BaseTokenStreamTestCase.CheckClearAttributesAttributeImpl72e4cbc59ecc279e
    org.apache.lucene.analysis.CachingTokenFilter7948742bc70cfc8a
    org.apache.lucene.analysis.CharArrayMap5b74a1ab488fac15
    org.apache.lucene.analysis.CharArrayMap.EmptyCharArrayMap6ce1b3c28f6c4a11
    org.apache.lucene.analysis.CharArrayMap.EntryIteratora87ee307a838f240
    org.apache.lucene.analysis.CharArrayMap.EntrySet2025bc28ce5f11cc
    org.apache.lucene.analysis.CharArrayMap.MapEntry73ae6df3a549c4af
    org.apache.lucene.analysis.CharArrayMap.UnmodifiableCharArrayMap8bab8a3a7f9cd4a6
    org.apache.lucene.analysis.CharArraySet111b4a78749d9f46
    org.apache.lucene.analysis.CharFilter5f7a5aa2dec26987
    org.apache.lucene.analysis.CharacterUtilsb8ca5cbf25fdfeed
    org.apache.lucene.analysis.CharacterUtils.CharacterBuffer18d395cdbdb60911
    org.apache.lucene.analysis.DelegatingAnalyzerWrapper9c301ae9d9f5cd8a
    org.apache.lucene.analysis.DelegatingAnalyzerWrapper.DelegatingReuseStrategy76fa58dd625c2849
    org.apache.lucene.analysis.FilteringTokenFilterf403409105fbb533
    org.apache.lucene.analysis.LowerCaseFilterbcfd3a6a56a4fadf
    org.apache.lucene.analysis.MockCharFilter8898750f908492b1
    org.apache.lucene.analysis.MockReaderWrappera1c3a41e7858cc79
    org.apache.lucene.analysis.MockTokenizer61c1b54edbae7422
    org.apache.lucene.analysis.MockTokenizer.Statece6d7875e604b6ed
    org.apache.lucene.analysis.ReusableStringReaderc9f6ec8eb7023f1c
    org.apache.lucene.analysis.StopFilter4230021c4e77a6d7
    org.apache.lucene.analysis.StopwordAnalyzerBase1a57272d581aa22f
    org.apache.lucene.analysis.Tokenfa8b76ec601d2201
    org.apache.lucene.analysis.TokenFilter9e43d230548551cf
    org.apache.lucene.analysis.TokenStream184dbe299c64e6c6
    org.apache.lucene.analysis.Tokenizer7379ed627ab2912a
    org.apache.lucene.analysis.Tokenizer.1bc547a7b9c0cc19f
    org.apache.lucene.analysis.core.KeywordAnalyzer698cf9e1f8021717
    org.apache.lucene.analysis.core.KeywordTokenizer4dbacb3e403ad85a
    org.apache.lucene.analysis.core.LowerCaseFilterba2c1b7980c14a72
    org.apache.lucene.analysis.core.StopFilter8641c6193f901c17
    org.apache.lucene.analysis.core.WhitespaceTokenizer115580a151439e88
    org.apache.lucene.analysis.en.EnglishAnalyzercc688ebf7db7d878
    org.apache.lucene.analysis.miscellaneous.PerFieldAnalyzerWrapperdad7892fd718e4df
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilterbc9fe7a967fdcfa0
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilter.PositionSorter2cd32a2ee34c7dce
    org.apache.lucene.analysis.miscellaneous.WordDelimiterGraphFilter.WordDelimiterConcatenation460ee77062ef67d3
    org.apache.lucene.analysis.miscellaneous.WordDelimiterIterator28629af5aededfc5
    org.apache.lucene.analysis.standard.StandardAnalyzer6e8c8f0d82e95083
    org.apache.lucene.analysis.tokenattributes.CharTermAttributeImpl6f123fa71f95b8a2
    org.apache.lucene.analysis.tokenattributes.KeywordAttributeImpl1407e968afc08f38
    org.apache.lucene.analysis.tokenattributes.OffsetAttributeImpl3cfe5975aa49a4c8
    org.apache.lucene.analysis.tokenattributes.PackedTokenAttributeImplc920cac0bdae9098
    org.apache.lucene.analysis.tokenattributes.PositionIncrementAttributeImpl7bed07b8187adaf6
    org.apache.lucene.analysis.util.CharTokenizer6ca65685e9be18b0
    org.apache.lucene.codecs.BlockTermStateae9ca3d409bef070
    org.apache.lucene.codecs.Codec7d385f022790e396
    org.apache.lucene.codecs.Codec.Holder954feab31b29306c
    org.apache.lucene.codecs.CodecUtil157ab3df291cad53
    org.apache.lucene.codecs.CompetitiveImpactAccumulator3313639ea91339f0
    org.apache.lucene.codecs.CompetitiveImpactAccumulator.1cbf4c621aff70903
    org.apache.lucene.codecs.CompoundDirectory105adc33fae31203
    org.apache.lucene.codecs.CompoundFormatb6f7adfa57db14e8
    org.apache.lucene.codecs.DocValuesFormat59fc29b0272a381d
    org.apache.lucene.codecs.FieldInfosFormatbbc25871d2052537
    org.apache.lucene.codecs.FieldsConsumer8ac90826db599118
    org.apache.lucene.codecs.FieldsProducer5414d54969b0a428
    org.apache.lucene.codecs.FilterCodeca9fdfb4c360c86b6
    org.apache.lucene.codecs.LiveDocsFormat37ab5fda48936c8e
    org.apache.lucene.codecs.MultiLevelSkipListReader154c0dde48784630
    org.apache.lucene.codecs.MultiLevelSkipListWriter271c1c2a90febec5
    org.apache.lucene.codecs.NormsConsumer618d2d433b8c409a
    org.apache.lucene.codecs.NormsFormat666a4c99b55172f0
    org.apache.lucene.codecs.NormsProducer9ca3613d0a1f0cf7
    org.apache.lucene.codecs.PointsFormat893fa9d6f57ed303
    org.apache.lucene.codecs.PointsFormat.1b7e29ffebcefbee5
    org.apache.lucene.codecs.PostingsFormat5c5d51d1200cda53
    org.apache.lucene.codecs.PostingsFormat.Holdercd21b5e5af08083b
    org.apache.lucene.codecs.PostingsReaderBase69fbc8d7a772c1ba
    org.apache.lucene.codecs.PostingsWriterBase70833c5afb411658
    org.apache.lucene.codecs.PushPostingsWriterBase09459ba2fcc66071
    org.apache.lucene.codecs.SegmentInfoFormat186f50b8ba40fe34
    org.apache.lucene.codecs.StoredFieldsFormatf0635529da3f816b
    org.apache.lucene.codecs.StoredFieldsReader44377ce9cabec7b7
    org.apache.lucene.codecs.StoredFieldsWriter18287965dde32b41
    org.apache.lucene.codecs.TermVectorsFormatabae86cbdd868241
    org.apache.lucene.codecs.asserting.AssertingCodec181ff1f5f0c04bb3
    org.apache.lucene.codecs.asserting.AssertingCodec.158c1336bd2481840
    org.apache.lucene.codecs.asserting.AssertingCodec.2efd47e8bc6c5a37e
    org.apache.lucene.codecs.asserting.AssertingDocValuesFormat166b210b883232d9
    org.apache.lucene.codecs.asserting.AssertingLiveDocsFormat3d7b3d8ee59fadd9
    org.apache.lucene.codecs.asserting.AssertingNormsFormat77b17e1410835cea
    org.apache.lucene.codecs.asserting.AssertingPointsFormat79c71415bbc0e918
    org.apache.lucene.codecs.asserting.AssertingPostingsFormatdab4c601fbb38db2
    org.apache.lucene.codecs.asserting.AssertingStoredFieldsFormat977fa1ba133bcbd2
    org.apache.lucene.codecs.asserting.AssertingTermVectorsFormate45fb7fe712c01cd
    org.apache.lucene.codecs.blockterms.LuceneFixedGapad7ee00eda7c1911
    org.apache.lucene.codecs.blockterms.LuceneVarGapDocFreqInterval6aa0d27664bdfe71
    org.apache.lucene.codecs.blockterms.LuceneVarGapFixedInterval44c7e5e1eea47620
    org.apache.lucene.codecs.blocktree.BlockTreeTermsReader4a5eb3e67f7fa9f7
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriterb036adb9f5245c23
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingBlockc6f4f170bf8bd277
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingEntryf940bc41257f9ec1
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.PendingTerm6e393f062014fa45
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.StatsWriteradd454e2523a11b5
    org.apache.lucene.codecs.blocktree.BlockTreeTermsWriter.TermsWriter0fc215d15cf4d2ff
    org.apache.lucene.codecs.blocktree.CompressionAlgorithmcd5f2e1bcb83ac78
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.1b89067b1068100c6
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.25d39130de56dffa9
    org.apache.lucene.codecs.blocktree.CompressionAlgorithm.373218b346be9521d
    org.apache.lucene.codecs.blocktree.FieldReader9ffc10d155e4863b
    org.apache.lucene.codecs.blocktree.SegmentTermsEnumce57a3db048cb9ef
    org.apache.lucene.codecs.blocktree.SegmentTermsEnumFramedcfdb1defbeb4bf6
    org.apache.lucene.codecs.blocktreeords.BlockTreeOrdsPostingsFormat0c4dde2e22fec944
    org.apache.lucene.codecs.bloom.BloomFilterFactory0aab4bea863d894e
    org.apache.lucene.codecs.bloom.BloomFilteringPostingsFormat2c68798b039c5b69
    org.apache.lucene.codecs.bloom.DefaultBloomFilterFactory951036c345a39cad
    org.apache.lucene.codecs.bloom.TestBloomFilteredLucenePostingse99f655c99c9bbbe
    org.apache.lucene.codecs.bloom.TestBloomFilteredLucenePostings.LowMemoryBloomFactory3b6278de7f1cc2b2
    org.apache.lucene.codecs.cheapbastard.CheapBastardCodec7208b1d08807944d
    org.apache.lucene.codecs.compressing.CompressingCodec9dc27bbfc6d275fe
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsFormat896fa678ffe81c92
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReaderfed51f9077208bb6
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.17bddfb5935f04284
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.BlockStated3812bfab13be812
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsReader.SerializedDocument4cc23a5abef95aaf
    org.apache.lucene.codecs.compressing.CompressingStoredFieldsWriter2dad7ad136db8d57
    org.apache.lucene.codecs.compressing.CompressingTermVectorsFormat873c98aa0b112460
    org.apache.lucene.codecs.compressing.CompressionMode40a206f9a035f885
    org.apache.lucene.codecs.compressing.CompressionMode.15222ebc3d273a019
    org.apache.lucene.codecs.compressing.CompressionMode.2f6685a7e7bb3771a
    org.apache.lucene.codecs.compressing.CompressionMode.3196e0c9c4cbfa662
    org.apache.lucene.codecs.compressing.CompressionMode.477d32d5ef9354e6e
    org.apache.lucene.codecs.compressing.Compressorb0dd429aca65b80e
    org.apache.lucene.codecs.compressing.Decompressor5a441b8b2ca96e65
    org.apache.lucene.codecs.compressing.DeflateWithPresetCompressingCodec560f1be9247c7517
    org.apache.lucene.codecs.compressing.FastCompressingCodec5af07743da5b129c
    org.apache.lucene.codecs.compressing.FastDecompressionCompressingCodece2954e660e381e03
    org.apache.lucene.codecs.compressing.FieldsIndexe7d850a894e41f41
    org.apache.lucene.codecs.compressing.FieldsIndexReaderefa174465074bfbd
    org.apache.lucene.codecs.compressing.FieldsIndexWriter10a973070f4bf7a4
    org.apache.lucene.codecs.compressing.HighCompressionCompressingCodecad8c4af4f2d6eb68
    org.apache.lucene.codecs.compressing.LZ4WithPresetCompressingCodece033e91451f0398f
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec18f1474017678b6b
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.1c1eeb7d1cac79018
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.2e6380fab1dddb383
    org.apache.lucene.codecs.compressing.dummy.DummyCompressingCodec.3b492163ee1f96914
    org.apache.lucene.codecs.idversion.IDVersionPostingsFormatc2da72d126aba544
    org.apache.lucene.codecs.lucene50.Lucene50CompoundFormat385a35dbd700d7bd
    org.apache.lucene.codecs.lucene50.Lucene50CompoundReaderf79625b845ff1a72
    org.apache.lucene.codecs.lucene50.Lucene50CompoundReader.FileEntryca388693c592b376
    org.apache.lucene.codecs.lucene50.Lucene50LiveDocsFormatdad069b09c8ebe30
    org.apache.lucene.codecs.lucene50.Lucene50TermVectorsFormate177ce04f8f4313d
    org.apache.lucene.codecs.lucene60.Lucene60FieldInfosFormatbea4d612bda522b3
    org.apache.lucene.codecs.lucene60.Lucene60FieldInfosFormat.1a5faf788eebfcf53
    org.apache.lucene.codecs.lucene80.Lucene80DocValuesFormat18b32b386e539057
    org.apache.lucene.codecs.lucene80.Lucene80DocValuesFormat.Mode86ca2b1c37fd2c44
    org.apache.lucene.codecs.lucene80.Lucene80NormsConsumer19b27d401c1468aa
    org.apache.lucene.codecs.lucene80.Lucene80NormsFormat1e44bf93a20abf13
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer2d431e4bdf3291b8
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.24b5363267f651c95
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.37d7991b10f9fe420
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.DenseNormsIteratorce4201e8cb7d61f3
    org.apache.lucene.codecs.lucene80.Lucene80NormsProducer.NormsEntryb676b20f594fdb12
    org.apache.lucene.codecs.lucene84.ForDeltaUtilbfe1bbad9d2e544b
    org.apache.lucene.codecs.lucene84.ForUtilde15f512bc648fc1
    org.apache.lucene.codecs.lucene84.Lucene84PostingsFormatbf59ad8fdebd5d74
    org.apache.lucene.codecs.lucene84.Lucene84PostingsFormat.IntBlockTermStatef10b9e05ba79b752
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader429c11d1836706b4
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader.BlockDocsEnum757838073fe69387
    org.apache.lucene.codecs.lucene84.Lucene84PostingsReader.BlockImpactsDocsEnum195ba8c2070ddaf5
    org.apache.lucene.codecs.lucene84.Lucene84PostingsWriter2cab59acfc3bb8a5
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReaderc1a818e91bb523bd
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReader.13d1e1fee9c8ae8f2
    org.apache.lucene.codecs.lucene84.Lucene84ScoreSkipReader.MutableImpactList5439f55d0eafe5f6
    org.apache.lucene.codecs.lucene84.Lucene84SkipReader1f7fa252de511870
    org.apache.lucene.codecs.lucene84.Lucene84SkipWriter76f5bd9c5e6e9e31
    org.apache.lucene.codecs.lucene84.PForUtile08db33b54b22cfd
    org.apache.lucene.codecs.lucene86.Lucene86PointsFormatf64406f00a5abe31
    org.apache.lucene.codecs.lucene86.Lucene86SegmentInfoFormat586cf6377df4154e
    org.apache.lucene.codecs.lucene87.DeflateWithPresetDictCompressionModeeef2871dedd17ce4
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionModed862ddb8f965ccb4
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionMode.LZ4WithPresetDictCompressore6d7dc198735025e
    org.apache.lucene.codecs.lucene87.LZ4WithPresetDictCompressionMode.LZ4WithPresetDictDecompressorcdef0ff6ed46a9fd
    org.apache.lucene.codecs.lucene87.Lucene87Codec9911310a45d92bb3
    org.apache.lucene.codecs.lucene87.Lucene87Codec.128723482ca6440d7
    org.apache.lucene.codecs.lucene87.Lucene87Codec.206911be072d66b12
    org.apache.lucene.codecs.lucene87.Lucene87Codec.Mode0cdb8b76874bda63
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat95ec1a8a217a9696
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat.1df56e677e7cde89d
    org.apache.lucene.codecs.lucene87.Lucene87StoredFieldsFormat.Mode54f5b49dea8b8336
    org.apache.lucene.codecs.memory.DirectDocValuesFormat599b4732017f8e1a
    org.apache.lucene.codecs.memory.DirectPostingsFormat4dd12af36b0a3791
    org.apache.lucene.codecs.memory.FSTPostingsFormat0488c9d3ef0e445f
    org.apache.lucene.codecs.mockrandom.MockRandomPostingsFormatb296437d6c7fac1c
    org.apache.lucene.codecs.mockrandom.MockRandomPostingsFormat.1a9cb0e2f6482337e
    org.apache.lucene.codecs.perfield.PerFieldDocValuesFormat999be7b49946c809
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormatf4cf062fe4480103
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsGroupa9f65c90021ba143
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsGroup.Buildercf3e5a1c6f5d87c6
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsReader23133a0a2e3e3d10
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsWriter39e6a18f2c347e15
    org.apache.lucene.codecs.perfield.PerFieldPostingsFormat.FieldsWriter.1d45ea394ce4e87d2
    org.apache.lucene.codecs.ramonly.RAMOnlyPostingsFormatb60101c6580c5465
    org.apache.lucene.codecs.simpletext.SimpleTextCodec2c373cb80e8d36bb
    org.apache.lucene.codecs.simpletext.SimpleTextCompoundFormat8f06368999e2d677
    org.apache.lucene.codecs.simpletext.SimpleTextDocValuesFormatf204a428ec29d7f8
    org.apache.lucene.codecs.simpletext.SimpleTextFieldInfosFormat81e806cb10082466
    org.apache.lucene.codecs.simpletext.SimpleTextLiveDocsFormat7c38ab199ac51918
    org.apache.lucene.codecs.simpletext.SimpleTextNormsFormatc15c111c36138a2f
    org.apache.lucene.codecs.simpletext.SimpleTextPointsFormatc8a30d6e5464cb0b
    org.apache.lucene.codecs.simpletext.SimpleTextPostingsFormatecad7a507eb6cf4b
    org.apache.lucene.codecs.simpletext.SimpleTextSegmentInfoFormat6b46afa313fcbff0
    org.apache.lucene.codecs.simpletext.SimpleTextStoredFieldsFormatfd3858ab1bfa364c
    org.apache.lucene.codecs.simpletext.SimpleTextTermVectorsFormat9637b123540cf5bc
    org.apache.lucene.codecs.uniformsplit.UniformSplitPostingsFormat7cc8bd22aa9c73fd
    org.apache.lucene.codecs.uniformsplit.UniformSplitRot13PostingsFormat3caedc240adc5d40
    org.apache.lucene.codecs.uniformsplit.UniformSplitTermsWriterc0bfc0ffbc7e5592
    org.apache.lucene.codecs.uniformsplit.sharedterms.STUniformSplitPostingsFormat9669ad899ca00076
    org.apache.lucene.codecs.uniformsplit.sharedterms.STUniformSplitRot13PostingsFormat92abb9f820ad0db8
    org.apache.lucene.document.Documente1b4f587d42b8bee
    org.apache.lucene.document.DocumentStoredFieldVisitor66c1e4b20aa4d347
    org.apache.lucene.document.Field7f482656d4ca1583
    org.apache.lucene.document.Field.Store313c54f0ca666857
    org.apache.lucene.document.FieldTypeb7c621c07031e9cf
    org.apache.lucene.document.StoredFieldc2d3990da920bf93
    org.apache.lucene.document.TextField3884cff56ab2e8d5
    org.apache.lucene.index.BaseCompositeReaderd97e90ccc7f968ed
    org.apache.lucene.index.BaseTermsEnum98f6b1ecedb5374e
    org.apache.lucene.index.BufferedUpdates87ddb653a8568589
    org.apache.lucene.index.BufferedUpdatesStream826f0e27162b764b
    org.apache.lucene.index.BufferedUpdatesStream.FinishedSegments16a71e5037793419
    org.apache.lucene.index.ByteSliceReader013997c1da8668b7
    org.apache.lucene.index.CodecReader664ad067a4634f30
    org.apache.lucene.index.CompositeReader1ac667c88af4f805
    org.apache.lucene.index.CompositeReaderContext7e031115b0dba787
    org.apache.lucene.index.CompositeReaderContext.Builder071e9447b79df71a
    org.apache.lucene.index.ConcurrentMergeScheduler7192a79827ef3c6d
    org.apache.lucene.index.DefaultIndexingChaind2d4569721a2c208
    org.apache.lucene.index.DefaultIndexingChain.IntBlockAllocatorf8ba5af8ae2348f4
    org.apache.lucene.index.DefaultIndexingChain.PerFieldcce61152033abf01
    org.apache.lucene.index.DirectoryReader872b9ecc9a6593a5
    org.apache.lucene.index.DocConsumere1f0c74a0a5799b0
    org.apache.lucene.index.DocValuesIterator18191cf4f05d1e35
    org.apache.lucene.index.DocValuesType7e1ae71ed4ea7003
    org.apache.lucene.index.DocsWithFieldSet8d19e1081ed95385
    org.apache.lucene.index.DocumentsWriter7cc357393fcb7704
    org.apache.lucene.index.DocumentsWriterDeleteQueue13f9cf08d569e3e2
    org.apache.lucene.index.DocumentsWriterDeleteQueue.DeleteSlicef1270dfe524b0475
    org.apache.lucene.index.DocumentsWriterDeleteQueue.Nodee35b7bfe790524e5
    org.apache.lucene.index.DocumentsWriterFlushControlf0c2fa30940cc6eb
    org.apache.lucene.index.DocumentsWriterFlushQueue2c7673b354c8e663
    org.apache.lucene.index.DocumentsWriterFlushQueue.FlushTicket89df1c2221a6fcc6
    org.apache.lucene.index.DocumentsWriterPerThread04669483a6b45471
    org.apache.lucene.index.DocumentsWriterPerThread.12e2a89a263831e28
    org.apache.lucene.index.DocumentsWriterPerThread.FlushedSegment0b6ff5c256c820c9
    org.apache.lucene.index.DocumentsWriterPerThread.IndexingChaina80ec889dc78a499
    org.apache.lucene.index.DocumentsWriterPerThreadPoolebeda4d160ec6dcd
    org.apache.lucene.index.DocumentsWriterStallControl58d97a046f2a5e61
    org.apache.lucene.index.FieldInfo5d3240edb51a9c8e
    org.apache.lucene.index.FieldInfos0cd129ec82608462
    org.apache.lucene.index.FieldInfos.Builder172eff8db3205492
    org.apache.lucene.index.FieldInfos.FieldNumbers32bc1472e7a4ffd6
    org.apache.lucene.index.FieldInvertState9d275e86858587ac
    org.apache.lucene.index.Fieldseef2020978da652b
    org.apache.lucene.index.FilterLeafReader.FilterFieldsfa901dce56bcbd4a
    org.apache.lucene.index.FlushByRamOrCountsPolicy88d230f4879c8846
    org.apache.lucene.index.FlushPolicyf82b82ae268a26e6
    org.apache.lucene.index.FreqProxFieldse7a3eefa6739fbaf
    org.apache.lucene.index.FreqProxFields.FreqProxDocsEnum9b5450dfccaeb430
    org.apache.lucene.index.FreqProxFields.FreqProxPostingsEnum5c3b159340af0f19
    org.apache.lucene.index.FreqProxFields.FreqProxTermsdedfdef25735032c
    org.apache.lucene.index.FreqProxFields.FreqProxTermsEnum3601506a252c0835
    org.apache.lucene.index.FreqProxTermsWriterdd9e5dfaa06e7132
    org.apache.lucene.index.FreqProxTermsWriterPerField1e6792a1afdb8706
    org.apache.lucene.index.FreqProxTermsWriterPerField.FreqProxPostingsArraya2d8410c7d62b204
    org.apache.lucene.index.Impact882e84c41ed12353
    org.apache.lucene.index.Impacts86133783ef6f8339
    org.apache.lucene.index.ImpactsEnum952b956e16147b18
    org.apache.lucene.index.IndexCommit2c603d2695fc5325
    org.apache.lucene.index.IndexDeletionPolicy74de12c334f0ff0b
    org.apache.lucene.index.IndexFileDeleter864842f2ab2489df
    org.apache.lucene.index.IndexFileDeleter.CommitPointb03c283521652ed6
    org.apache.lucene.index.IndexFileDeleter.RefCount9d0a0ab0f621189a
    org.apache.lucene.index.IndexFileNames5a0676f33d0dd869
    org.apache.lucene.index.IndexOptions3f91d827d790b03c
    org.apache.lucene.index.IndexReader7350521cd77caecb
    org.apache.lucene.index.IndexReader.CacheKeyb51d6a55a323e37e
    org.apache.lucene.index.IndexReaderContext04e32f4b9c330127
    org.apache.lucene.index.IndexWritere0325aeb804ee9cd
    org.apache.lucene.index.IndexWriter.11648142e65802354
    org.apache.lucene.index.IndexWriter.4f13f02d787c63977
    org.apache.lucene.index.IndexWriter.EventQueue036f9bbdb7eaba28
    org.apache.lucene.index.IndexWriter.IndexWriterMergeSourcecf8a98cb877c1183
    org.apache.lucene.index.IndexWriter.Merges2e1fc51eb330086c
    org.apache.lucene.index.IndexWriterConfigd701914f0d6658b6
    org.apache.lucene.index.IndexWriterConfig.OpenMode7cb49344ea5c6351
    org.apache.lucene.index.IndexWriterMaxDocsChanger1bc2995118468740
    org.apache.lucene.index.KeepOnlyLastCommitDeletionPolicy9f22fe8c738d9952
    org.apache.lucene.index.LeafMetaDatabbff7ff01b4134e0
    org.apache.lucene.index.LeafReaderfa1ce8df2ae26a6e
    org.apache.lucene.index.LeafReaderContextfc6c719b81d116df
    org.apache.lucene.index.LiveIndexWriterConfiga2067f8ef3677fdc
    org.apache.lucene.index.MergePolicye4754a4a63055e7b
    org.apache.lucene.index.MergeScheduler647d19e97498fe90
    org.apache.lucene.index.MergeTrigger8b1aa8130dc2b264
    org.apache.lucene.index.NormValuesWriter46f5e71221ca6e02
    org.apache.lucene.index.NormValuesWriter.1c0864a9951fac185
    org.apache.lucene.index.NormValuesWriter.BufferedNormse8da754887bba3a5
    org.apache.lucene.index.NumericDocValuesa2de2240a1d105fa
    org.apache.lucene.index.OrdTermState43005a4850ff3eee
    org.apache.lucene.index.ParallelPostingsArray9e8709952ddc86a9
    org.apache.lucene.index.PostingsEnum13ee3bbe2a9a135b
    org.apache.lucene.index.RandomCodec9d5216583e3f9c53
    org.apache.lucene.index.ReaderPool196c2a1e4e1cb021
    org.apache.lucene.index.ReaderUtil4a74f8dbf0455564
    org.apache.lucene.index.SegmentCommitInfo361389f17f161615
    org.apache.lucene.index.SegmentCoreReaders329963e565bed71e
    org.apache.lucene.index.SegmentCoreReaders.14c22a3a7e7a3464b
    org.apache.lucene.index.SegmentCoreReaders.2f94d04d48a8e6732
    org.apache.lucene.index.SegmentCoreReaders.30dcca50ca892de5e
    org.apache.lucene.index.SegmentDocValues8c267f5425938996
    org.apache.lucene.index.SegmentInfod59792dbd411f918
    org.apache.lucene.index.SegmentInfos8e0cfc1c34a793bc
    org.apache.lucene.index.SegmentInfos.FindSegmentsFile57064a938b60a18c
    org.apache.lucene.index.SegmentReadStatef7f57f7389b9e4aa
    org.apache.lucene.index.SegmentReader63c8cf9560aa58ed
    org.apache.lucene.index.SegmentReader.1007c5e078ca5b49c
    org.apache.lucene.index.SegmentReader.2f1871b747f8ea7f6
    org.apache.lucene.index.SegmentWriteState3df2c751683e36f5
    org.apache.lucene.index.SlowImpactsEnum1474c9337a65b539
    org.apache.lucene.index.SlowImpactsEnum.1d5bb02ac6cfb08ba
    org.apache.lucene.index.StandardDirectoryReader3fc892a97e1fcf74
    org.apache.lucene.index.StandardDirectoryReader.170ecfd4176b47247
    org.apache.lucene.index.StandardDirectoryReader.3ca361c5e2d8fe939
    org.apache.lucene.index.StoredFieldVisitorc234cad09dc1c771
    org.apache.lucene.index.StoredFieldVisitor.Status9cb9d093a6117d87
    org.apache.lucene.index.StoredFieldsConsumer3e50d154a538cc4a
    org.apache.lucene.index.Term998f0369ca56ca77
    org.apache.lucene.index.TermStated94a8fc5aa8fb053
    org.apache.lucene.index.TermStates51833d55b04ca4cd
    org.apache.lucene.index.TermStates.1ec6a01c059b307f9
    org.apache.lucene.index.TermVectorsConsumer5da357250a0de7f2
    org.apache.lucene.index.TermVectorsConsumerPerField1208c70ca8670152
    org.apache.lucene.index.TermVectorsConsumerPerField.TermVectorsPostingsArrayc0105255a2cecf00
    org.apache.lucene.index.Terms7ca39f3bdd238e2b
    org.apache.lucene.index.TermsEnumdfe1f9b0994d664f
    org.apache.lucene.index.TermsEnum.1249f31e05c710308
    org.apache.lucene.index.TermsEnum.SeekStatus8b3a7bcd9e7da648
    org.apache.lucene.index.TermsHashc630c8de6506aac1
    org.apache.lucene.index.TermsHashPerField1b7a39be6c997509
    org.apache.lucene.index.TermsHashPerField.PostingsBytesStartArray5e5e00daabc62112
    org.apache.lucene.index.TieredMergePolicyc430a128b00f05d4
    org.apache.lucene.index.TieredMergePolicy.MERGE_TYPEee4ce8703565589c
    org.apache.lucene.index.TieredMergePolicy.SegmentSizeAndDocs13066978ebee0cf5
    org.apache.lucene.mockfile.DisableFsyncFS778b5ca3f6e81dca
    org.apache.lucene.mockfile.ExtrasFS17704d535444cb25
    org.apache.lucene.mockfile.FilterFileSystem965f8314db3795da
    org.apache.lucene.mockfile.FilterFileSystemProvidera401520e9ad85d23
    org.apache.lucene.mockfile.FilterPath953520f3f3374564
    org.apache.lucene.mockfile.HandleLimitFSb4d21e02aa5d2136
    org.apache.lucene.mockfile.HandleTrackingFS1e433c363f6801fa
    org.apache.lucene.mockfile.LeakFS1d9341a2aedfe396
    org.apache.lucene.mockfile.ShuffleFS17d1a875f1721633
    org.apache.lucene.queryparser.classic.FastCharStream921f61bd34d336b7
    org.apache.lucene.queryparser.classic.QueryParser58a639d223811485
    org.apache.lucene.queryparser.classic.QueryParser.JJCallsb4aa6347602075fe
    org.apache.lucene.queryparser.classic.QueryParser.LookaheadSuccess1e68eb728086b64d
    org.apache.lucene.queryparser.classic.QueryParser.Operatorc369979182f4a099
    org.apache.lucene.queryparser.classic.QueryParserBasec083122d7fdf3d7d
    org.apache.lucene.queryparser.classic.QueryParserTokenManager98e97e8b3adc403b
    org.apache.lucene.queryparser.classic.Tokend87570aef642ebc9
    org.apache.lucene.search.BlockMaxConjunctionScorer061e44a27a9e97e7
    org.apache.lucene.search.BlockMaxConjunctionScorer.174c433408ff6b3bd
    org.apache.lucene.search.BlockMaxConjunctionScorer.23ea95fe22eaa4f92
    org.apache.lucene.search.Boolean2ScorerSupplierc583418a25057486
    org.apache.lucene.search.BooleanClause5517b155135643c4
    org.apache.lucene.search.BooleanClause.Occur734a3ee59f624d3a
    org.apache.lucene.search.BooleanClause.Occur.1844152c852706967
    org.apache.lucene.search.BooleanClause.Occur.2314312e6be9e3919
    org.apache.lucene.search.BooleanClause.Occur.382ed509b5f202c18
    org.apache.lucene.search.BooleanClause.Occur.4daeb1927527fbfcf
    org.apache.lucene.search.BooleanQuery96c1ac631fbd6b0e
    org.apache.lucene.search.BooleanQuery.Builder7e6d4552da2ff245
    org.apache.lucene.search.BooleanWeight174f45125f19caf2
    org.apache.lucene.search.BooleanWeight.WeightedBooleanClause166652adc0fe198e
    org.apache.lucene.search.BoostAttributeImplf093b8b530992fa9
    org.apache.lucene.search.BoostQuery83694dbca36799f8
    org.apache.lucene.search.BulkScorer0cdfc6b4ad3daf0c
    org.apache.lucene.search.CollectionStatistics5ec48820d8f08861
    org.apache.lucene.search.DisiPriorityQueuecd6e7ceb6bb4a75c
    org.apache.lucene.search.DisiWrapperc464918fcb4dc917
    org.apache.lucene.search.DocIdSet5365aa0bacf9a6e7
    org.apache.lucene.search.DocIdSet.131119c239a3307e0
    org.apache.lucene.search.DocIdSetIteratorb2f8b47fe6931904
    org.apache.lucene.search.DocIdSetIterator.26831e1d78fb78367
    org.apache.lucene.search.Explanationf9b8483b4a27fc0e
    org.apache.lucene.search.HitQueue1b55fd31915c139a
    org.apache.lucene.search.HitsThresholdCheckercbcf7b80177ffd7d
    org.apache.lucene.search.HitsThresholdChecker.LocalHitsThresholdChecker0af70e4877c39078
    org.apache.lucene.search.ImpactsDISI13342a2866448a60
    org.apache.lucene.search.IndexSearcher73336568d9558b83
    org.apache.lucene.search.IndexSearcher.28a80822a11869ba3
    org.apache.lucene.search.LRUQueryCachef119ed15eba21643
    org.apache.lucene.search.LRUQueryCache.MinSegmentSizePredicatee8546c497dd5c047
    org.apache.lucene.search.LeafCollector610577ef49520501
    org.apache.lucene.search.LeafSimScorerdae74001f09e0d4b
    org.apache.lucene.search.MaxScoreCacheb0fab390a2eeb1ff
    org.apache.lucene.search.MaxScoreSumPropagator5a91caaf7298e99b
    org.apache.lucene.search.MaxScoreSumPropagator.15ee8239fddd1a671
    org.apache.lucene.search.MultiTermQuery2b75d54f87e0a440
    org.apache.lucene.search.MultiTermQuery.16c9d933f8b8f27ac
    org.apache.lucene.search.MultiTermQuery.RewriteMethoddccbda72605e36e9
    org.apache.lucene.search.Multiset19d136ff7551a790
    org.apache.lucene.search.Multiset.13b110197a7d930cc
    org.apache.lucene.search.PhraseQuery52f7e7a1fb7014c5
    org.apache.lucene.search.PhraseQuery.1471a12eafe62877f
    org.apache.lucene.search.PhraseQuery.Builder13ad717b7ed54825
    org.apache.lucene.search.PhraseWeighta3d8e03071d0b1b9
    org.apache.lucene.search.PhraseWeight.15f7be556b85d06bd
    org.apache.lucene.search.Queryc165f884ce594f28
    org.apache.lucene.search.Scorablece3faa2bf0d13526
    org.apache.lucene.search.ScoreDoc7bfc4d6df3c15e4f
    org.apache.lucene.search.ScoreMode5083adba207caf07
    org.apache.lucene.search.Scorera2e3c4802bca7246
    org.apache.lucene.search.ScorerSupplier50ccb984640f5a29
    org.apache.lucene.search.ScorerUtil4858996195e514c9
    org.apache.lucene.search.ScorerUtil.10d12a67987763dd8
    org.apache.lucene.search.ScoringRewrite53dda8cd115a1b80
    org.apache.lucene.search.ScoringRewrite.1726bc5187a7d9169
    org.apache.lucene.search.ScoringRewrite.2c8ed0d3ea02d9ba7
    org.apache.lucene.search.TermCollectingRewrite3c6917b7de289c31
    org.apache.lucene.search.TermQuery32c14fb4749e12de
    org.apache.lucene.search.TermQuery.TermWeight8232b1155cdcaa35
    org.apache.lucene.search.TermScorerc300e5abbc794b3b
    org.apache.lucene.search.TermStatistics2889bba2906e16a2
    org.apache.lucene.search.TopDocs012373f68cd76882
    org.apache.lucene.search.TopDocs.ScoreMergeSortQueue0d229ef686a287eb
    org.apache.lucene.search.TopDocs.ShardRef645ec85cd874e13e
    org.apache.lucene.search.TopDocsCollectord619b8b8e24362ae
    org.apache.lucene.search.TopScoreDocCollectorf0f271377b503622
    org.apache.lucene.search.TopScoreDocCollector.ScorerLeafCollector0916b64fdd6310f8
    org.apache.lucene.search.TopScoreDocCollector.SimpleTopScoreDocCollectore89ce7447d46c23d
    org.apache.lucene.search.TopScoreDocCollector.SimpleTopScoreDocCollector.1b7fd297ad7b8e993
    org.apache.lucene.search.TotalHitsc054cc870c4bc713
    org.apache.lucene.search.TotalHits.Relationcd9e19742f0a5fea
    org.apache.lucene.search.TwoPhaseIteratorf59ed4e6ee883076
    org.apache.lucene.search.TwoPhaseIterator.TwoPhaseIteratorAsDocIdSetIteratorbde4888d90c9b71d
    org.apache.lucene.search.UsageTrackingQueryCachingPolicyb8f47b0b4f586c84
    org.apache.lucene.search.WANDScorer9b455d37735417e4
    org.apache.lucene.search.WANDScorer.1677f7eae4aa6e58d
    org.apache.lucene.search.WANDScorer.27f071d191fb7cb28
    org.apache.lucene.search.Weightf9b0b832cbdab9cc
    org.apache.lucene.search.Weight.19ae964d7e7004115
    org.apache.lucene.search.Weight.DefaultBulkScorer3367fcb4d4550921
    org.apache.lucene.search.similarities.AfterEffect0793310e5338e24d
    org.apache.lucene.search.similarities.AfterEffectB1597f7ea5c3e93c4
    org.apache.lucene.search.similarities.AfterEffectL6a90c41c7608b070
    org.apache.lucene.search.similarities.AssertingSimilarity17923a752141c3fb
    org.apache.lucene.search.similarities.Axiomaticef27c653cf1c0fd0
    org.apache.lucene.search.similarities.AxiomaticF1EXPb1ce2688bf1afcd2
    org.apache.lucene.search.similarities.AxiomaticF1LOGdd72f238e902de40
    org.apache.lucene.search.similarities.AxiomaticF2EXP50859081cdcc957e
    org.apache.lucene.search.similarities.AxiomaticF2LOG3119cf2421ccde70
    org.apache.lucene.search.similarities.BM25Similarityd69466947ed0f51c
    org.apache.lucene.search.similarities.BM25Similarity.BM25Scorera177d5b0724f1baa
    org.apache.lucene.search.similarities.BasicModel780a9c4f431c3423
    org.apache.lucene.search.similarities.BasicModelG727f4fc93f8d45a8
    org.apache.lucene.search.similarities.BasicModelIFfde4206a7191383c
    org.apache.lucene.search.similarities.BasicModelIn0b31267ef2c33910
    org.apache.lucene.search.similarities.BasicModelIneb50d1f8dc028c177
    org.apache.lucene.search.similarities.BooleanSimilaritybffc1d0892e790d0
    org.apache.lucene.search.similarities.ClassicSimilaritya18f5807ed7f74fc
    org.apache.lucene.search.similarities.DFISimilaritya019dd753e0fc14f
    org.apache.lucene.search.similarities.DFRSimilarity222f32ad49ae18c2
    org.apache.lucene.search.similarities.Distributiond963842a327df5e3
    org.apache.lucene.search.similarities.DistributionLLf4b829c4663cd965
    org.apache.lucene.search.similarities.DistributionSPL4155480c702646cf
    org.apache.lucene.search.similarities.IBSimilarityfc432ec9dcdbb38f
    org.apache.lucene.search.similarities.Independenceef6cacba7ae36174
    org.apache.lucene.search.similarities.IndependenceChiSquarede73589feda3da344
    org.apache.lucene.search.similarities.IndependenceSaturated277005223298f824
    org.apache.lucene.search.similarities.IndependenceStandardized6ab832e92c5e5755
    org.apache.lucene.search.similarities.LMDirichletSimilarity7b525c4b1faa015f
    org.apache.lucene.search.similarities.LMJelinekMercerSimilarityaa1f679a43e25d18
    org.apache.lucene.search.similarities.LMSimilarityf4dbaeeb31b90276
    org.apache.lucene.search.similarities.LMSimilarity.DefaultCollectionModeld5d93d640a49ce3e
    org.apache.lucene.search.similarities.Lambdab69b0f2ff098a199
    org.apache.lucene.search.similarities.LambdaDFea62637e5995c14d
    org.apache.lucene.search.similarities.LambdaTTF476e543bdb354b57
    org.apache.lucene.search.similarities.Normalization2dc7a705bd29f0ee
    org.apache.lucene.search.similarities.NormalizationH15aea0da5071f3040
    org.apache.lucene.search.similarities.NormalizationH261878bf139fb446b
    org.apache.lucene.search.similarities.NormalizationH3c6c58e128d8f0f8d
    org.apache.lucene.search.similarities.NormalizationZ8a3a7285900022a9
    org.apache.lucene.search.similarities.PerFieldSimilarityWrapper42586b5507e510df
    org.apache.lucene.search.similarities.RandomSimilarity423403d812d6a061
    org.apache.lucene.search.similarities.Similaritya3b6d2798ce43d71
    org.apache.lucene.search.similarities.Similarity.SimScorer67d544ce9feeb21a
    org.apache.lucene.search.similarities.SimilarityBase202345704c162a53
    org.apache.lucene.search.similarities.TFIDFSimilaritydf5bd1768147d674
    org.apache.lucene.store.BaseDirectory6900d05994ed44b3
    org.apache.lucene.store.BufferedChecksumb94ebe893a9d3711
    org.apache.lucene.store.BufferedChecksumIndexInput173e2b9c65b07cb6
    org.apache.lucene.store.ByteArrayDataInput78632b2460b70e07
    org.apache.lucene.store.ByteArrayDataOutput7e14c81e582b7d2c
    org.apache.lucene.store.ByteBufferGuard259b97c11bbdc71b
    org.apache.lucene.store.ByteBufferIndexInput4167f4c1126b89a3
    org.apache.lucene.store.ByteBufferIndexInput.SingleBufferImpl2a840aec159d9c7d
    org.apache.lucene.store.ByteBuffersDataOutput15456a13d6afd12c
    org.apache.lucene.store.ByteBuffersDataOutput.ByteBufferRecyclerfe108a40cf58b7b1
    org.apache.lucene.store.ChecksumIndexInput76f48af3f68865dd
    org.apache.lucene.store.DataInput5aa170af6f1e947b
    org.apache.lucene.store.DataOutput492e17024cc912e6
    org.apache.lucene.store.Directory7704110da65f03e8
    org.apache.lucene.store.FSDirectory0e228e59762da3b0
    org.apache.lucene.store.FSDirectory.FSIndexOutputd2beb768917b54a0
    org.apache.lucene.store.FSDirectory.FSIndexOutput.1ec3754510e19ee3f
    org.apache.lucene.store.FSLockFactory742892e30a14e87a
    org.apache.lucene.store.FilterDirectoryb2c8389cd77c4d55
    org.apache.lucene.store.FlushInfof9d01f0e9bbb7c7c
    org.apache.lucene.store.IOContext5f42cca474854a9d
    org.apache.lucene.store.IOContext.Context921bb55758e6d8ff
    org.apache.lucene.store.IndexInput06ce5eb19b42b06b
    org.apache.lucene.store.IndexOutput6f483ded93cfafd7
    org.apache.lucene.store.Lock432af1bf641692dc
    org.apache.lucene.store.LockFactoryece396b0fec91411
    org.apache.lucene.store.LockValidatingDirectoryWrapper560f0d73f379987c
    org.apache.lucene.store.MMapDirectorya9942ea0e3192b38
    org.apache.lucene.store.MockDirectoryWrapper.Throttling9084de50297cd07a
    org.apache.lucene.store.NativeFSLockFactory1cd03d5dd607e96c
    org.apache.lucene.store.NativeFSLockFactory.NativeFSLockc3307e40ef2e24c7
    org.apache.lucene.store.OutputStreamIndexOutput90073bdd6eaf9312
    org.apache.lucene.store.RAMFilea543facba1c62f7f
    org.apache.lucene.store.RAMOutputStreama4d3d0444d01318d
    org.apache.lucene.store.TrackingDirectoryWrapper8f84be302b2ff933
    org.apache.lucene.util.AbstractBeforeAfterRule2855be1c9a045f99
    org.apache.lucene.util.AbstractBeforeAfterRule.18f7e77f230c1050d
    org.apache.lucene.util.Accountable9caec5fbf170e939
    org.apache.lucene.util.ArrayUtil5954c5d90665398b
    org.apache.lucene.util.AttributeFactoryb1bf0e54e4016761
    org.apache.lucene.util.AttributeFactory.157348402ad295daa
    org.apache.lucene.util.AttributeFactory.DefaultAttributeFactory400586c34d95eefd
    org.apache.lucene.util.AttributeFactory.DefaultAttributeFactory.1e37cb5b075d39222
    org.apache.lucene.util.AttributeFactory.StaticImplementationAttributeFactory7835b4eaf27ad5e5
    org.apache.lucene.util.AttributeImpld2e818115d53c6c8
    org.apache.lucene.util.AttributeSource9ed2301ac94454b9
    org.apache.lucene.util.AttributeSource.2627a422f8bda783c
    org.apache.lucene.util.AttributeSource.Stateee682f69cc19d165
    org.apache.lucene.util.BitSet5a574c88f9713d83
    org.apache.lucene.util.BitUtilfb8b4d3d71d70037
    org.apache.lucene.util.ByteBlockPoolc1f7c99648018d91
    org.apache.lucene.util.ByteBlockPool.Allocatore4273ccf741d8276
    org.apache.lucene.util.ByteBlockPool.DirectTrackingAllocator9bf47627846516db
    org.apache.lucene.util.BytesRef5dc0661c38a5f442
    org.apache.lucene.util.BytesRefBuilder6b39f0d53b571bfe
    org.apache.lucene.util.BytesRefHash86e748e8ab5fa687
    org.apache.lucene.util.BytesRefHash.1e19faf8fa62ab4f4
    org.apache.lucene.util.BytesRefHash.BytesStartArray06370cc4bd47788d
    org.apache.lucene.util.CloseableThreadLocalc837a4897f406f88
    org.apache.lucene.util.CollectionUtild405772039814236
    org.apache.lucene.util.CollectionUtil.ListIntroSorter272e33df47ff8a28
    org.apache.lucene.util.Constants71711c9ebda826d2
    org.apache.lucene.util.Counterdd1fe6fe36dc8723
    org.apache.lucene.util.Counter.AtomicCounter702c4b53893ac12e
    org.apache.lucene.util.Counter.SerialCounter577da4101cbc325f
    org.apache.lucene.util.FailureMarker0f7bc1056ce8b9cf
    org.apache.lucene.util.FixedBitSet92d1cd1d5e4309b2
    org.apache.lucene.util.FrequencyTrackingRingBufferf4e55c7fd66a81d5
    org.apache.lucene.util.FrequencyTrackingRingBuffer.IntBag5de9feffb74916c0
    org.apache.lucene.util.FutureArrayseead70d27728315f
    org.apache.lucene.util.FutureObjectsbb12722ddc092a6a
    org.apache.lucene.util.IOUtilsf9815136f890b195
    org.apache.lucene.util.InPlaceMergeSortera72a3702a3f4d8f1
    org.apache.lucene.util.InfoStream5c1d197ea5ba7a73
    org.apache.lucene.util.InfoStream.NoOutputd0750f16f6d2766e
    org.apache.lucene.util.IntBlockPool73804d638cfb8a37
    org.apache.lucene.util.IntBlockPool.Allocator024ee289b8aaee46
    org.apache.lucene.util.IntroSorter08519c1f1ba4a7de
    org.apache.lucene.util.IntsReff9b7dc817ff99274
    org.apache.lucene.util.IntsRefBuilderb5175ed4b449f9b7
    org.apache.lucene.util.LongValues7d8aee853134ae83
    org.apache.lucene.util.LongValues.1f9fa8f9d563676c5
    org.apache.lucene.util.LongValues.216b39160a62d65d4
    org.apache.lucene.util.LongsRefab3dbc979e310089
    org.apache.lucene.util.LuceneJUnit3MethodProvider8c94daef58a50e00
    org.apache.lucene.util.LuceneTestCasea2a4f3a1c4f17145
    org.apache.lucene.util.LuceneTestCase.18c812025ef208e5a
    org.apache.lucene.util.LuceneTestCase.2452293b78e28a121
    org.apache.lucene.util.LuceneTestCase.3aae74f4a1e18ff8b
    org.apache.lucene.util.LuceneTestCase.LiveIWCFlushMode76187b1204474dfb
    org.apache.lucene.util.MSBRadixSorter9adaa4c4786de287
    org.apache.lucene.util.MathUtil6446df2aeb4ba1d0
    org.apache.lucene.util.NamedSPILoaderbd69495c1a655c32
    org.apache.lucene.util.NullInfoStream9d72e8d10eb5b3ed
    org.apache.lucene.util.PriorityQueue86214d87630b6122
    org.apache.lucene.util.PriorityQueue.160a8e49cec5e67af
    org.apache.lucene.util.QueryBuilderf8cdd17d51e120bf
    org.apache.lucene.util.QueryBuilder.TermAndBoost7379a586bc344983
    org.apache.lucene.util.QuickPatchThreadsFilter004147cc3cd3feb6
    org.apache.lucene.util.RamUsageEstimator90dd0e4b91d1e1b1
    org.apache.lucene.util.RamUsageEstimator.170b7c06b4a2ba803
    org.apache.lucene.util.RunListenerPrintReproduceInfodf3fd8cda9ce9415
    org.apache.lucene.util.SPIClassIterator77e3e7ca7aea78ee
    org.apache.lucene.util.SetOnce1f43b17a7dfc86e4
    org.apache.lucene.util.SetOnce.Wrapperfbdf6ca0565e5886
    org.apache.lucene.util.SmallFloat4b4c055a7d5e7c3d
    org.apache.lucene.util.Sorter91a27f89e094d240
    org.apache.lucene.util.StringHelper548b4986a5429a71
    org.apache.lucene.util.StringMSBRadixSorter09fc2a082184e6e8
    org.apache.lucene.util.StringMSBRadixSorter.12864f721fdd69ffd
    org.apache.lucene.util.TestRuleAssertionsRequired175421bab63648e6
    org.apache.lucene.util.TestRuleAssertionsRequired.136cb2ddfe6db60e4
    org.apache.lucene.util.TestRuleDelegate7624c315aaee46c0
    org.apache.lucene.util.TestRuleIgnoreAfterMaxFailures5754de45f2314938
    org.apache.lucene.util.TestRuleIgnoreAfterMaxFailures.15b02d3b2869a618b
    org.apache.lucene.util.TestRuleIgnoreTestSuites209cf27dad2fdbe5
    org.apache.lucene.util.TestRuleIgnoreTestSuites.17c8e739169310bed
    org.apache.lucene.util.TestRuleLimitSysouts6622c9452fe6964b
    org.apache.lucene.util.TestRuleLimitSysouts.DelegateStream005e2894ccfa3946
    org.apache.lucene.util.TestRuleMarkFailureacc71bb7ea6285c4
    org.apache.lucene.util.TestRuleMarkFailure.1fc795a24ce78cca5
    org.apache.lucene.util.TestRuleRestoreSystemProperties83fde525dbbbdd56
    org.apache.lucene.util.TestRuleSetupAndRestoreClassEnv5b6d8be63781d25e
    org.apache.lucene.util.TestRuleSetupAndRestoreInstanceEnv2a570899c512f47c
    org.apache.lucene.util.TestRuleSetupTeardownChained7a4fa8e000e6a599
    org.apache.lucene.util.TestRuleSetupTeardownChained.1b2d36311e662437a
    org.apache.lucene.util.TestRuleStoreClassNamec6401d6db3dd21f2
    org.apache.lucene.util.TestRuleStoreClassName.19643bacff88cea32
    org.apache.lucene.util.TestRuleTemporaryFilesCleanup517b5a9a4ec6ff11
    org.apache.lucene.util.TestRuleThreadAndTestNameba95247677bce2d6
    org.apache.lucene.util.TestRuleThreadAndTestName.1670f15be03e49347
    org.apache.lucene.util.TestUtil431c272583b0fad9
    org.apache.lucene.util.UnicodeUtilaa9656ee8c7acf93
    org.apache.lucene.util.Versiond5dc79d50f2c2d1d
    org.apache.lucene.util.automaton.Automata0edb8f8989f856ed
    org.apache.lucene.util.automaton.Automaton134911b5b3a54df9
    org.apache.lucene.util.automaton.Automaton.15fb150bc69ea7a93
    org.apache.lucene.util.automaton.Automaton.266309bd680d91f24
    org.apache.lucene.util.automaton.Automaton.Builder6c38698f8903f64b
    org.apache.lucene.util.automaton.Automaton.Builder.17d710f6c024b7a17
    org.apache.lucene.util.automaton.CharacterRunAutomatond2632a6cefbb4858
    org.apache.lucene.util.automaton.MinimizationOperationsc654de880611cdb1
    org.apache.lucene.util.automaton.MinimizationOperations.IntPairfa80e4acffb787d8
    org.apache.lucene.util.automaton.MinimizationOperations.StateListadfb9567974550e1
    org.apache.lucene.util.automaton.MinimizationOperations.StateListNode216e146dfcd23713
    org.apache.lucene.util.automaton.Operations291e237735ef00d5
    org.apache.lucene.util.automaton.RegExpceb95f8ecf31c7a4
    org.apache.lucene.util.automaton.RegExp.1d9726bc2132e90b7
    org.apache.lucene.util.automaton.RegExp.Kind1d6b5e94e744d3a0
    org.apache.lucene.util.automaton.RunAutomatonf2b29047ee0b5c84
    org.apache.lucene.util.automaton.StatePair3f8d879446d01641
    org.apache.lucene.util.automaton.Transition35afb5dbb70c7d8b
    org.apache.lucene.util.compress.LZ474e78555e9692654
    org.apache.lucene.util.compress.LZ4.FastCompressionHashTable455953436870f53c
    org.apache.lucene.util.compress.LZ4.HashTablea875bb203fc16df5
    org.apache.lucene.util.compress.LZ4.HighCompressionHashTablefe6aeae6ddf42ee2
    org.apache.lucene.util.compress.LowercaseAsciiCompressionf447544a6d96e316
    org.apache.lucene.util.fst.BitTableUtilae7a3159aea08377
    org.apache.lucene.util.fst.Builder100b4b21b6b35e4f
    org.apache.lucene.util.fst.Builder.Arc03d7ea3d6f291b24
    org.apache.lucene.util.fst.Builder.CompiledNode611103c7aadde65d
    org.apache.lucene.util.fst.Builder.FixedLengthArcsBufferdc3feeb45753c9cf
    org.apache.lucene.util.fst.Builder.UnCompiledNode008d6d1bfef92929
    org.apache.lucene.util.fst.ByteSequenceOutputs143ca7cb1094029b
    org.apache.lucene.util.fst.BytesRefFSTEnum8c5ff799d80df73e
    org.apache.lucene.util.fst.BytesRefFSTEnum.InputOutputfdff5845aec3a017
    org.apache.lucene.util.fst.BytesStore862a096cc44582bf
    org.apache.lucene.util.fst.BytesStore.265e27783d1fb59c4
    org.apache.lucene.util.fst.FST22daed3fbd13fe0f
    org.apache.lucene.util.fst.FST.Arc87a6bbce0deea5dc
    org.apache.lucene.util.fst.FST.Arc.BitTablecd08373a793c76e2
    org.apache.lucene.util.fst.FST.BytesReader9774f9c52f512c2f
    org.apache.lucene.util.fst.FST.INPUT_TYPE4cca0a4d7eb0fc65
    org.apache.lucene.util.fst.FSTEnumb20a467cecfe037b
    org.apache.lucene.util.fst.NodeHashe5fbe5551fd06a18
    org.apache.lucene.util.fst.OffHeapFSTStorec45fc9986debb081
    org.apache.lucene.util.fst.Outputs01b4adaf56ba7d3f
    org.apache.lucene.util.fst.ReverseBytesReader13eb20434ceaa349
    org.apache.lucene.util.fst.ReverseRandomAccessReader8ca4cafc0fd06de6
    org.apache.lucene.util.fst.Utile497ee1ca74a697c
    org.apache.lucene.util.packed.AbstractPagedMutablec34fc67babfbb425
    org.apache.lucene.util.packed.BulkOperatione703484622617102
    org.apache.lucene.util.packed.BulkOperation.18ed6abb8f3648cf6
    org.apache.lucene.util.packed.BulkOperationPacked829a236b3c71b9c5
    org.apache.lucene.util.packed.BulkOperationPacked14bd02140efa827ba
    org.apache.lucene.util.packed.BulkOperationPacked107871df76ca8b0a6d
    org.apache.lucene.util.packed.BulkOperationPacked1131012a043511a3c2
    org.apache.lucene.util.packed.BulkOperationPacked128c9d61a1c0c22fe2
    org.apache.lucene.util.packed.BulkOperationPacked137c3f7554b1c18d1d
    org.apache.lucene.util.packed.BulkOperationPacked1421e5b4c1bd2627b3
    org.apache.lucene.util.packed.BulkOperationPacked1589157585ca7e8aaf
    org.apache.lucene.util.packed.BulkOperationPacked16bd7857d6862d8611
    org.apache.lucene.util.packed.BulkOperationPacked17ee9c6581a4299e15
    org.apache.lucene.util.packed.BulkOperationPacked18559a5bb48c2c0381
    org.apache.lucene.util.packed.BulkOperationPacked19ce141b930277706f
    org.apache.lucene.util.packed.BulkOperationPacked2af735fb9c7872456
    org.apache.lucene.util.packed.BulkOperationPacked20ec750496cb2b69fc
    org.apache.lucene.util.packed.BulkOperationPacked21fd5faea41a357d0e
    org.apache.lucene.util.packed.BulkOperationPacked22b8b2caf3fa40412b
    org.apache.lucene.util.packed.BulkOperationPacked23d3700bb7e9bbb9e7
    org.apache.lucene.util.packed.BulkOperationPacked2497d220c44b683800
    org.apache.lucene.util.packed.BulkOperationPacked31318d5978b9e3782
    org.apache.lucene.util.packed.BulkOperationPacked470c3af2facc8f326
    org.apache.lucene.util.packed.BulkOperationPacked5d206eeee69238498
    org.apache.lucene.util.packed.BulkOperationPacked62dc5d4490742e4f9
    org.apache.lucene.util.packed.BulkOperationPacked7cf065f84c953d1aa
    org.apache.lucene.util.packed.BulkOperationPacked8f743f629bc8f2eec
    org.apache.lucene.util.packed.BulkOperationPacked920af58a528f116a1
    org.apache.lucene.util.packed.BulkOperationPackedSingleBlocked80270f7be26e06
    org.apache.lucene.util.packed.DeltaPackedLongValuesfd3575cd4a686f7b
    org.apache.lucene.util.packed.DeltaPackedLongValues.Builder058b56d9e425c2ec
    org.apache.lucene.util.packed.Direct16f6d3316502557024
    org.apache.lucene.util.packed.Direct81681d7da6313a8e2
    org.apache.lucene.util.packed.DirectMonotonicReader4ca3c68dd3a989a8
    org.apache.lucene.util.packed.DirectMonotonicReader.1ac026cbf03289925
    org.apache.lucene.util.packed.DirectMonotonicReader.Metabd8400ac2b5a5d97
    org.apache.lucene.util.packed.DirectMonotonicWriterab3c850c35c1869b
    org.apache.lucene.util.packed.DirectReader150a3f82db014cc5
    org.apache.lucene.util.packed.DirectReader.DirectPackedReader12763b65d68011c1c4
    org.apache.lucene.util.packed.DirectReader.DirectPackedReader168eb1a1c0c719b770
    org.apache.lucene.util.packed.DirectWriterdffc834e0d38a3e9
    org.apache.lucene.util.packed.GrowableWriter5e5c4629c1cacb32
    org.apache.lucene.util.packed.Packed64caccd5762229d5a5
    org.apache.lucene.util.packed.Packed64SingleBlock3ee3158eebfb2583
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock1085ec0be75690db7d
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock125137e3efb8081112
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock234223fddff5b09fa
    org.apache.lucene.util.packed.Packed64SingleBlock.Packed64SingleBlock4344d44155104d71f
    org.apache.lucene.util.packed.PackedInts5fce3648bb81aba7
    org.apache.lucene.util.packed.PackedInts.1b5e362f7e4f2669f
    org.apache.lucene.util.packed.PackedInts.Formatf66df8d6fa1eb0bf
    org.apache.lucene.util.packed.PackedInts.Format.13b829c5020510e1e
    org.apache.lucene.util.packed.PackedInts.Format.284c5dbb1792af026
    org.apache.lucene.util.packed.PackedInts.FormatAndBits94bd3ad750fed485
    org.apache.lucene.util.packed.PackedInts.Mutable4220eb680213cd52
    org.apache.lucene.util.packed.PackedInts.MutableImpl07f6a90e6a6b8629
    org.apache.lucene.util.packed.PackedInts.NullReaderb8f64fedb09a3dfe
    org.apache.lucene.util.packed.PackedInts.Readerada558745edc141a
    org.apache.lucene.util.packed.PackedInts.ReaderIteratorImpld0ab15244e49ac29
    org.apache.lucene.util.packed.PackedInts.Writera09c912336957fca
    org.apache.lucene.util.packed.PackedLongValuesfcf07dff85fee5e0
    org.apache.lucene.util.packed.PackedLongValues.Builder57417b5ca6cc2f7f
    org.apache.lucene.util.packed.PackedLongValues.Iterator4d30c7ca81efb991
    org.apache.lucene.util.packed.PackedReaderIterator9150185835a6e045
    org.apache.lucene.util.packed.PackedWriterf401186d92e3dfd7
    org.apache.lucene.util.packed.PagedGrowableWriterbf064fd5aabfaffd
    org.apache.maven.plugin.surefire.log.api.NullConsoleLogger9e19e8c6ec7e2af1
    org.apache.maven.surefire.api.booter.BaseProviderFactory3859e78bd81eea39
    org.apache.maven.surefire.api.booter.BiPropertyd22c13c56d5b4593
    org.apache.maven.surefire.api.booter.Command3cd54166633f8826
    org.apache.maven.surefire.api.booter.Constantsdecb9de81c53dc77
    org.apache.maven.surefire.api.booter.DumpErrorSingleton0fb68b22eecee565
    org.apache.maven.surefire.api.booter.ForkedProcessEventTypefb813c97649a2cb4
    org.apache.maven.surefire.api.booter.ForkingReporterFactory43a09ed486105416
    org.apache.maven.surefire.api.booter.ForkingRunListener72fc487c27ef5b8d
    org.apache.maven.surefire.api.booter.MasterProcessCommand4638438d1f9cb2b7
    org.apache.maven.surefire.api.booter.Shutdown22c5299ca66a441d
    org.apache.maven.surefire.api.cli.CommandLineOption4a638448af60a346
    org.apache.maven.surefire.api.filter.NonAbstractClassFilterf9349f28027f7865
    org.apache.maven.surefire.api.provider.AbstractProvidera003e0bc84287c70
    org.apache.maven.surefire.api.report.ConsoleOutputCapture810c9018ba7d1ecc
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.ForwardingPrintStream2c7c3dde8b37b8d9
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.NullOutputStream5731848fa72c76c9
    org.apache.maven.surefire.api.report.ReporterConfigurationa4d0f02ee0a3ce3b
    org.apache.maven.surefire.api.report.RunMode99815bd2f7cf25b8
    org.apache.maven.surefire.api.report.SimpleReportEntrybe57bd60074f466f
    org.apache.maven.surefire.api.report.TestOutputReportEntryb7f0e6ae6773a3e5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoderc51329e6fe95e03f
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.BufferedStream0e036d9195140045
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Memento50fa22818cea4206
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Segmentec7b2e9f3dc519b5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.StreamReadStatusb28e22fff7af7760
    org.apache.maven.surefire.api.stream.AbstractStreamEncoder5b9d2cab05438b39
    org.apache.maven.surefire.api.stream.SegmentTypea352bcb443bb6539
    org.apache.maven.surefire.api.suite.RunResult14b135b9dcad68f4
    org.apache.maven.surefire.api.testset.DirectoryScannerParameters011c1405154cf543
    org.apache.maven.surefire.api.testset.IncludedExcludedPatternse9dcd696bf90972f
    org.apache.maven.surefire.api.testset.ResolvedTest89f52bebbeb73147
    org.apache.maven.surefire.api.testset.ResolvedTest.ClassMatcherc5f953b9f15d7ab4
    org.apache.maven.surefire.api.testset.ResolvedTest.MethodMatcher7b60e64bb228414b
    org.apache.maven.surefire.api.testset.ResolvedTest.Type2a3fe66966797e51
    org.apache.maven.surefire.api.testset.RunOrderParameters54e3b7abf0f0a29a
    org.apache.maven.surefire.api.testset.TestArtifactInfo534706d1cf843371
    org.apache.maven.surefire.api.testset.TestListResolverdf95312288764ee2
    org.apache.maven.surefire.api.testset.TestRequestc693581994b610fb
    org.apache.maven.surefire.api.util.CloseableIterator1bb59460a90e1562
    org.apache.maven.surefire.api.util.DefaultRunOrderCalculator2be55f855ffc9c23
    org.apache.maven.surefire.api.util.DefaultScanResult3abe973f1a2038a4
    org.apache.maven.surefire.api.util.ReflectionUtils463b61419dafb4bc
    org.apache.maven.surefire.api.util.RunOrdera5c43ed7ff239d28
    org.apache.maven.surefire.api.util.TestsToRun1a59fa62362c2dd4
    org.apache.maven.surefire.api.util.TestsToRun.ClassesIterator3054f1187d144893
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleReadableChannelb76efd5ee4f6a78a
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleWritableChannel7b40a9206100f626
    org.apache.maven.surefire.api.util.internal.Channelsa28ebb2dc3d003c6
    org.apache.maven.surefire.api.util.internal.Channels.31911457c5208109a
    org.apache.maven.surefire.api.util.internal.Channels.461df49d28956b732
    org.apache.maven.surefire.api.util.internal.ClassMethod831eee1f29d6b004
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory4065ee5e2ad99385
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory.NamedThreadFactory0dc63f2f250c8f58
    org.apache.maven.surefire.api.util.internal.DumpFileUtils260268350116ea1a
    org.apache.maven.surefire.api.util.internal.ImmutableMapc8d76b0bb433e1e6
    org.apache.maven.surefire.api.util.internal.ImmutableMap.Node61855d8450e86cb5
    org.apache.maven.surefire.api.util.internal.ObjectUtilsd0584b88701e9b97
    org.apache.maven.surefire.api.util.internal.TestClassMethodNameUtilsa01f540094a55e8c
    org.apache.maven.surefire.booter.AbstractPathConfiguration2ad3d057ec281500
    org.apache.maven.surefire.booter.BooterDeserializera2a1a3132d868a74
    org.apache.maven.surefire.booter.ClassLoaderConfiguration5bafac5e09ac0782
    org.apache.maven.surefire.booter.Classpath81f738f937cf4b38
    org.apache.maven.surefire.booter.ClasspathConfigurationb651758fedc3de2d
    org.apache.maven.surefire.booter.CommandReader440cf8805d3444be
    org.apache.maven.surefire.booter.CommandReader.16e995a711f46e676
    org.apache.maven.surefire.booter.CommandReader.CommandRunnable7f7bfee61ebca85e
    org.apache.maven.surefire.booter.ForkedBooterff24aeec916b680b
    org.apache.maven.surefire.booter.ForkedBooter.173179ebb6b41b643
    org.apache.maven.surefire.booter.ForkedBooter.3c51baabea2b75554
    org.apache.maven.surefire.booter.ForkedBooter.468ca1df4a9ada348
    org.apache.maven.surefire.booter.ForkedBooter.608fe853c879dd1a6
    org.apache.maven.surefire.booter.ForkedBooter.78cca77fe0fd3c98d
    org.apache.maven.surefire.booter.ForkedBooter.8779c6068c1dac1db
    org.apache.maven.surefire.booter.ForkedBooter.PingScheduler6e83f53202050979
    org.apache.maven.surefire.booter.ForkedNodeArge055a24d27c554f3
    org.apache.maven.surefire.booter.PpidChecker921ca312a6f63114
    org.apache.maven.surefire.booter.ProcessCheckerType9c8497621409bb1e
    org.apache.maven.surefire.booter.PropertiesWrapperc4362cb430c125af
    org.apache.maven.surefire.booter.ProviderConfiguration84eb716577efc3a7
    org.apache.maven.surefire.booter.StartupConfigurationf457135a627728a6
    org.apache.maven.surefire.booter.SystemPropertyManager0446c7c116836016
    org.apache.maven.surefire.booter.TypeEncodedValue1b039936542eee72
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactoryc30b5b062f066468
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.1644e111f23817fd3
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.247b08c480603fa8a
    org.apache.maven.surefire.booter.spi.CommandChannelDecoder65f2965c86411193
    org.apache.maven.surefire.booter.spi.EventChannelEncoder114071f00780f71e
    org.apache.maven.surefire.booter.spi.EventChannelEncoder.StackTracee7231bc2c7014c40
    org.apache.maven.surefire.booter.spi.LegacyMasterProcessChannelProcessorFactoryb54085754461a0d1
    org.apache.maven.surefire.booter.spi.SurefireMasterProcessChannelProcessorFactory132a213649249d64
    org.apache.maven.surefire.booter.stream.CommandDecoder0d40efcc428f82e2
    org.apache.maven.surefire.booter.stream.CommandDecoder.19d88d04fa41adab4
    org.apache.maven.surefire.booter.stream.EventEncoder4bdbe84daf58c435
    org.apache.maven.surefire.common.junit3.JUnit3TestCheckerbbad74a9945614a4
    org.apache.maven.surefire.common.junit4.JUnit4ProviderUtilfa2afc137d4ba7b3
    org.apache.maven.surefire.common.junit4.JUnit4Reflector23b83cd8942b7f95
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerd8d5e5130dcf4b9b
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerFactoryccfd1352f097d7b8
    org.apache.maven.surefire.common.junit4.JUnit4TestCheckerf6cf831ca6699119
    org.apache.maven.surefire.common.junit4.JUnitTestFailureListener03f07d8828d7aca4
    org.apache.maven.surefire.common.junit4.Notifiera943b086c230616e
    org.apache.maven.surefire.junit4.JUnit4Provider5d773610b092faec
    org.apache.maven.surefire.junit4.JUnit4Provider.1e7b4bc1546ba10b9
    org.apache.maven.surefire.report.ClassMethodIndexer8b31a053539323b7
    org.apache.maven.surefire.shared.lang3.JavaVersion4e21c3be19560aac
    org.apache.maven.surefire.shared.lang3.SystemUtilse5eafc9ce14dcbec
    org.apache.maven.surefire.shared.lang3.math.NumberUtils11e46630af73f131
    org.apache.maven.surefire.shared.utils.StringUtilsabd8480c7152bf46
    org.apache.maven.surefire.shared.utils.cli.ShutdownHookUtils011b23cd829ec86c
    org.apache.velocity.Templatec72326f66c085d1e
    org.apache.velocity.VelocityContext8ed590292b87a588
    org.apache.velocity.app.VelocityEngine9c939265034e0ab2
    org.apache.velocity.app.event.EventCartridgeded346c7951f1697
    org.apache.velocity.app.event.EventHandlerUtil5ac88b357fcf707c
    org.apache.velocity.context.AbstractContext7c2c19e800108a7b
    org.apache.velocity.context.InternalContextAdapterImpl7718d6c7d6f01429
    org.apache.velocity.context.InternalContextBase10fb0c7430dc4018
    org.apache.velocity.runtime.ParserConfigurationbcd56b6221db3c90
    org.apache.velocity.runtime.ParserPoolImpl2a25b051a66adee1
    org.apache.velocity.runtime.RuntimeConstants.SpaceGobbling1008e6924d8f311e
    org.apache.velocity.runtime.RuntimeInstancef8e2f14c6655a562
    org.apache.velocity.runtime.VelocimacroFactory1e9ea54492c3b0d1
    org.apache.velocity.runtime.VelocimacroManager01dfc0b62e0d84ab
    org.apache.velocity.runtime.VelocimacroManager.MacroEntry26d330eaf2fd31ac
    org.apache.velocity.runtime.directive.Block0dc2ea33bfdf1c8e
    org.apache.velocity.runtime.directive.Break9c4c04e7b7293d93
    org.apache.velocity.runtime.directive.Define2da211af6dc4adf2
    org.apache.velocity.runtime.directive.Directive114c6db128f09cfd
    org.apache.velocity.runtime.directive.Evaluatef1de1a698437317b
    org.apache.velocity.runtime.directive.Foreach795e04f024e903bd
    org.apache.velocity.runtime.directive.ForeachScoped638aec353b474e0
    org.apache.velocity.runtime.directive.Include38dbf0ece5fd3ed8
    org.apache.velocity.runtime.directive.InputBase7ab262413b0572f5
    org.apache.velocity.runtime.directive.Macro44425fcba4519651
    org.apache.velocity.runtime.directive.Macro.MacroArga252d6a716c1fbfc
    org.apache.velocity.runtime.directive.Parse73cd754f962b4f40
    org.apache.velocity.runtime.directive.RuntimeMacro11282b3ae9496214
    org.apache.velocity.runtime.directive.Scopedd64d33559d0c3b4
    org.apache.velocity.runtime.directive.Stop4a8d463f36f9ba3a
    org.apache.velocity.runtime.directive.Stop.146208084d16b60f9
    org.apache.velocity.runtime.directive.StopCommand13468231892e1528
    org.apache.velocity.runtime.directive.VelocimacroProxy42117ecd94da7939
    org.apache.velocity.runtime.parser.LogContext8bd2ab8c45781ea3
    org.apache.velocity.runtime.parser.LogContext.17793b8711118b163
    org.apache.velocity.runtime.parser.Parsere4801b5bb37f6031
    org.apache.velocity.runtime.parser.StandardParser8eaabc4fd8395c5d
    org.apache.velocity.runtime.parser.StandardParser.JJCalls1cd79adce175f30b
    org.apache.velocity.runtime.parser.StandardParser.LookaheadSuccess217f6689d0bd148c
    org.apache.velocity.runtime.parser.StandardParserTokenManagerb513a058a5d25bce
    org.apache.velocity.runtime.parser.StandardParserTokenManager.ParserStatee58c59d922a2d1c0
    org.apache.velocity.runtime.parser.Token035daceb00979634
    org.apache.velocity.runtime.parser.VelocityCharStream0fdd7275e5a6d511
    org.apache.velocity.runtime.parser.node.ASTAddNodef7a360fd0ceeb41f
    org.apache.velocity.runtime.parser.node.ASTAndNodecd14b0b2bfc9c2ef
    org.apache.velocity.runtime.parser.node.ASTBinaryOperator8c2ae99e76bfc2d2
    org.apache.velocity.runtime.parser.node.ASTBlock7426c59d7df1a96a
    org.apache.velocity.runtime.parser.node.ASTCommentb6f6e96d43d8ba8f
    org.apache.velocity.runtime.parser.node.ASTComparisonNode7352bd9088770a83
    org.apache.velocity.runtime.parser.node.ASTDirectivebdd000d27e79daab
    org.apache.velocity.runtime.parser.node.ASTEQNodea05682a5af313370
    org.apache.velocity.runtime.parser.node.ASTElseIfStatementcd01606457a3b636
    org.apache.velocity.runtime.parser.node.ASTElseStatement10b9ce434f126173
    org.apache.velocity.runtime.parser.node.ASTExpressione191b0102927df45
    org.apache.velocity.runtime.parser.node.ASTFalsec15949d123a4de12
    org.apache.velocity.runtime.parser.node.ASTGENodedf404befde820934
    org.apache.velocity.runtime.parser.node.ASTGTNode429c741b43e4423e
    org.apache.velocity.runtime.parser.node.ASTIdentifier681e842674a46467
    org.apache.velocity.runtime.parser.node.ASTIfStatement39cb3d2cbbef8dff
    org.apache.velocity.runtime.parser.node.ASTIndex47f90751ba64c89a
    org.apache.velocity.runtime.parser.node.ASTIntegerLiterale5e50c14ab3e4acc
    org.apache.velocity.runtime.parser.node.ASTLTNode23c5285841d49ed9
    org.apache.velocity.runtime.parser.node.ASTLogicalOperatorfa236397c36b4771
    org.apache.velocity.runtime.parser.node.ASTMathNode22d06eed949108ef
    org.apache.velocity.runtime.parser.node.ASTMethodcc1d6a841b9eec04
    org.apache.velocity.runtime.parser.node.ASTMethod.MethodCacheKeyaf9e51370239a9c4
    org.apache.velocity.runtime.parser.node.ASTMulNode4b3194324ef888d5
    org.apache.velocity.runtime.parser.node.ASTNENode7b01e9808eb0a0ab
    org.apache.velocity.runtime.parser.node.ASTNotNodea51f40cc97c36424
    org.apache.velocity.runtime.parser.node.ASTOrNoded0e443267103c4b8
    org.apache.velocity.runtime.parser.node.ASTReferencec9c9373aa8849276
    org.apache.velocity.runtime.parser.node.ASTSetDirective55fd0a5c9cb9c430
    org.apache.velocity.runtime.parser.node.ASTStringLiteral2f67a986ad5a26f3
    org.apache.velocity.runtime.parser.node.ASTSubtractNode7fc819bc7243ce75
    org.apache.velocity.runtime.parser.node.ASTText389346874b271430
    org.apache.velocity.runtime.parser.node.ASTTextblocke99e39fdf682a6db
    org.apache.velocity.runtime.parser.node.ASTTrued1f94f133f80edab
    org.apache.velocity.runtime.parser.node.ASTWord66d75ec7205a4907
    org.apache.velocity.runtime.parser.node.ASTprocessde4ee2191c1ff63c
    org.apache.velocity.runtime.parser.node.AbstractExecutora0e3576d80f60b4f
    org.apache.velocity.runtime.parser.node.BooleanPropertyExecutorfd4eb69c74029461
    org.apache.velocity.runtime.parser.node.GetExecutor2a235ba3f58955fd
    org.apache.velocity.runtime.parser.node.JJTStandardParserState47563f73993d088b
    org.apache.velocity.runtime.parser.node.MapGetExecutor7461d24a11538750
    org.apache.velocity.runtime.parser.node.MathUtils36743f4dc547ee5e
    org.apache.velocity.runtime.parser.node.NodeUtils3c8679658a17f207
    org.apache.velocity.runtime.parser.node.PropertyExecutor94d607bd85fcb1de
    org.apache.velocity.runtime.parser.node.SimpleNode9462478b614a02dd
    org.apache.velocity.runtime.resource.Resourcee1da0d5e9e84f4f3
    org.apache.velocity.runtime.resource.ResourceCacheImpl7ec381111390acb1
    org.apache.velocity.runtime.resource.ResourceCacheImpl.LRUMap25cb4289e6f518c8
    org.apache.velocity.runtime.resource.ResourceManagerImpla50249c3c61edcd2
    org.apache.velocity.runtime.resource.loader.FileResourceLoader61d50ebf2ba17760
    org.apache.velocity.runtime.resource.loader.ResourceLoader8fe06021f04e44d1
    org.apache.velocity.runtime.resource.loader.ResourceLoaderFactory184d14a10476fd52
    org.apache.velocity.shaded.commons.io.FilenameUtilsd4f97baf766e1dee
    org.apache.velocity.util.ArrayIterator61b1e41a87bed05f
    org.apache.velocity.util.ArrayListWrapper47449ccd52296ca6
    org.apache.velocity.util.ClassUtils0740c02f55974cb5
    org.apache.velocity.util.DeprecationAwareExtProperties27d5b5c05e6a6fec
    org.apache.velocity.util.DuckTypee50af2bb413f166d
    org.apache.velocity.util.DuckType.Typesbae2a6708b77175a
    org.apache.velocity.util.ExtPropertiesea3b60c6666140fe
    org.apache.velocity.util.ExtProperties.PropertiesReaderb618a7014140c253
    org.apache.velocity.util.SimplePool4fae8cabf20b16fc
    org.apache.velocity.util.StringBuilderWriterf611775ab19f47c9
    org.apache.velocity.util.introspection.ClassFieldMap08c07ae2515b1084
    org.apache.velocity.util.introspection.ClassMape8aa0059d0c24712
    org.apache.velocity.util.introspection.ClassMap.MethodCachee879a333bfa71058
    org.apache.velocity.util.introspection.Info7b0899deac2cfcb4
    org.apache.velocity.util.introspection.IntrospectionCacheDatada4e3622ea8bd189
    org.apache.velocity.util.introspection.IntrospectionUtils5600b482789873c7
    org.apache.velocity.util.introspection.Introspectorea0eb025828bb25b
    org.apache.velocity.util.introspection.IntrospectorBasea9523d1d3d9ec81c
    org.apache.velocity.util.introspection.IntrospectorCachecf24bd3e12cff77b
    org.apache.velocity.util.introspection.MethodMap5bc43b57e0eb708b
    org.apache.velocity.util.introspection.MethodMap.Matche9df9a21d7dc07e3
    org.apache.velocity.util.introspection.TypeConversionHandlerImpl2739aba645c510f3
    org.apache.velocity.util.introspection.UberspectImpl9ff3662a2a574180
    org.apache.velocity.util.introspection.UberspectImpl.VelGetterImpl600761c1eb266a6b
    org.apache.velocity.util.introspection.UberspectImpl.VelMethodImpla1520f1ed8867aa3
    org.apache.xalan.processor.TransformerFactoryImpl9d59b9e783463c86
    org.apache.xalan.templates.ElemTemplateElementbdc0d82e7bbe3fba
    org.apache.xalan.templates.FuncKey4c0844f6d3be77cd
    org.apache.xalan.templates.OutputPropertiesd0b5c8e6a517a42d
    org.apache.xalan.transformer.SerializerSwitcherc5d2ebc66301c7fe
    org.apache.xalan.transformer.TransformerIdentityImplbd718a311deaaf2e
    org.apache.xerces.dom.AttrImpl8fa57ecca74d93f3
    org.apache.xerces.dom.AttributeMap1208eeb0c317f9a8
    org.apache.xerces.dom.CDATASectionImpl05a5b2f009639745
    org.apache.xerces.dom.CharacterDataImplaf2999f6c6f16022
    org.apache.xerces.dom.CharacterDataImpl.1aa2ea0f84e15cb5f
    org.apache.xerces.dom.ChildNode96886165e748c549
    org.apache.xerces.dom.CommentImpl0ab89ebb6273ee01
    org.apache.xerces.dom.CoreDocumentImpl60c2944144ade810
    org.apache.xerces.dom.DeepNodeListImpl97224578c95f53e6
    org.apache.xerces.dom.DeferredAttrImpl2b2773eac8785578
    org.apache.xerces.dom.DeferredCDATASectionImpl1c3ea81e5adf3f6a
    org.apache.xerces.dom.DeferredCommentImplaee9cd9d760a7002
    org.apache.xerces.dom.DeferredDocumentImpl917630d7d92d0c23
    org.apache.xerces.dom.DeferredDocumentImpl.RefCount1f46996e59514962
    org.apache.xerces.dom.DeferredElementImpla115073999e131fb
    org.apache.xerces.dom.DeferredTextImple2f70192a64423a9
    org.apache.xerces.dom.DocumentImpl9256b8d63c9b4fd9
    org.apache.xerces.dom.ElementImpl6009adb9702e0645
    org.apache.xerces.dom.NamedNodeMapImpl8392ffc7dd5b584f
    org.apache.xerces.dom.NodeImpl2ac2c6a0250ff742
    org.apache.xerces.dom.NodeListCache5faef04ef70c9f17
    org.apache.xerces.dom.ParentNode8659644b2b20243d
    org.apache.xerces.dom.TextImplbdd0838dd03f01d7
    org.apache.xerces.impl.Constantsa815025e8bfc3641
    org.apache.xerces.impl.Constants.ArrayEnumeration929d153955f16a18
    org.apache.xerces.impl.XMLDTDScannerImpl0ceab68caeabb5bd
    org.apache.xerces.impl.XMLDocumentFragmentScannerImplf66c1f59a35db5db
    org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.ElementStack5092662a55f68b1b
    org.apache.xerces.impl.XMLDocumentFragmentScannerImpl.FragmentContentDispatcher04b727a93d455ba8
    org.apache.xerces.impl.XMLDocumentScannerImple2587fb3df27d4d6
    org.apache.xerces.impl.XMLDocumentScannerImpl.ContentDispatcher5e8688b4476f7d87
    org.apache.xerces.impl.XMLDocumentScannerImpl.DTDDispatcherd13e3319cc526f87
    org.apache.xerces.impl.XMLDocumentScannerImpl.PrologDispatchercff47bf5e00b3bff
    org.apache.xerces.impl.XMLDocumentScannerImpl.TrailingMiscDispatcherc7b214b2d8148ad0
    org.apache.xerces.impl.XMLDocumentScannerImpl.XMLDeclDispatcher905c73ea8ebd3fb8
    org.apache.xerces.impl.XMLEntityManager04ceab06248a216d
    org.apache.xerces.impl.XMLEntityManager.1bb865e7bc2c442b3
    org.apache.xerces.impl.XMLEntityManager.ByteBufferPoola322defbaf63fdc0
    org.apache.xerces.impl.XMLEntityManager.CharacterBuffer12c5b42b58b47a94
    org.apache.xerces.impl.XMLEntityManager.CharacterBufferPoolc9afee8a27afdf8b
    org.apache.xerces.impl.XMLEntityManager.Entity8d6dc89d3fc555e5
    org.apache.xerces.impl.XMLEntityManager.ExternalEntityf046126d300561e8
    org.apache.xerces.impl.XMLEntityManager.RewindableInputStreamafbaf76d3ae9b52f
    org.apache.xerces.impl.XMLEntityManager.ScannedEntityf5d34eec17a4135f
    org.apache.xerces.impl.XMLEntityScanner572c4107b145304c
    org.apache.xerces.impl.XMLErrorReporter673d484209ae93aa
    org.apache.xerces.impl.XMLNSDocumentScannerImpl8df41de3eb0a672d
    org.apache.xerces.impl.XMLNSDocumentScannerImpl.NSContentDispatcher02d084bd31e3aa1c
    org.apache.xerces.impl.XMLScannerab68e9ffdb6e9317
    org.apache.xerces.impl.XMLVersionDetectord216aca10004226c
    org.apache.xerces.impl.dtd.DTDGrammarBucket2224eacf45284f31
    org.apache.xerces.impl.dtd.XMLAttributeDecl46e4635b06cbf39a
    org.apache.xerces.impl.dtd.XMLDTDDescriptionb489ecda2f5a9495
    org.apache.xerces.impl.dtd.XMLDTDProcessor6f796a8354ef015a
    org.apache.xerces.impl.dtd.XMLDTDValidator5422057428ffcce9
    org.apache.xerces.impl.dtd.XMLElementDeclbabada4539fdcc2e
    org.apache.xerces.impl.dtd.XMLEntityDecl21e05a3c0abdeb50
    org.apache.xerces.impl.dtd.XMLNSDTDValidator5a8a64e1b504f6bd
    org.apache.xerces.impl.dtd.XMLSimpleTypeb28eaccdd7ac5d6c
    org.apache.xerces.impl.dtd.models.CMNodef6da5a5607c6c01e
    org.apache.xerces.impl.dtd.models.CMStateSet308d6336a8bc1c13
    org.apache.xerces.impl.dv.DTDDVFactoryfc6fb45244255384
    org.apache.xerces.impl.dv.DatatypeException428d8ad3a40baf3b
    org.apache.xerces.impl.dv.InvalidDatatypeValueExceptionee155db07f127066
    org.apache.xerces.impl.dv.ObjectFactorye93007a33555ed64
    org.apache.xerces.impl.dv.SchemaDVFactory4a038c3952e1e579
    org.apache.xerces.impl.dv.SecuritySupport22a702e42b664254
    org.apache.xerces.impl.dv.SecuritySupport.18f9e4b3ee6a9c52d
    org.apache.xerces.impl.dv.SecuritySupport.237f6696e184a00a5
    org.apache.xerces.impl.dv.ValidatedInfoc44d3051e1fefb6c
    org.apache.xerces.impl.dv.XSFacets5aa66d897b011514
    org.apache.xerces.impl.dv.dtd.DTDDVFactoryImpl01eb5a84c29496a2
    org.apache.xerces.impl.dv.dtd.ENTITYDatatypeValidator5e69f788c026a00f
    org.apache.xerces.impl.dv.dtd.IDDatatypeValidatorcb7a5922e7cd926a
    org.apache.xerces.impl.dv.dtd.IDREFDatatypeValidator6bd828a544290567
    org.apache.xerces.impl.dv.dtd.ListDatatypeValidator8413e1de4a58a9ff
    org.apache.xerces.impl.dv.dtd.NMTOKENDatatypeValidatorb215e61cfcb76a64
    org.apache.xerces.impl.dv.dtd.NOTATIONDatatypeValidatorb693001e6fffd70e
    org.apache.xerces.impl.dv.dtd.StringDatatypeValidator63695ebcff73b37f
    org.apache.xerces.impl.dv.xs.AbstractDateTimeDV5f3febfa6eb976a0
    org.apache.xerces.impl.dv.xs.AbstractDateTimeDV.DateTimeDatadf715622dc507fe3
    org.apache.xerces.impl.dv.xs.AnyAtomicDV8a5fa4bfb5393d0e
    org.apache.xerces.impl.dv.xs.AnySimpleDV352f2d7297f5c41d
    org.apache.xerces.impl.dv.xs.AnyURIDV8088a752bffcd597
    org.apache.xerces.impl.dv.xs.Base64BinaryDV20f79ae5ebece689
    org.apache.xerces.impl.dv.xs.BooleanDV420b615d770b86a2
    org.apache.xerces.impl.dv.xs.DateDV22fc3944a1ff7978
    org.apache.xerces.impl.dv.xs.DateTimeDV2588180850f84029
    org.apache.xerces.impl.dv.xs.DayDVf30fde8776d762d5
    org.apache.xerces.impl.dv.xs.DayTimeDurationDVe9b4f735e73b78b4
    org.apache.xerces.impl.dv.xs.DecimalDV1b49f9c408dc0b07
    org.apache.xerces.impl.dv.xs.DecimalDV.XDecimal6f14bab21566a7f0
    org.apache.xerces.impl.dv.xs.DoubleDV1ef7a8e20f892b6b
    org.apache.xerces.impl.dv.xs.DurationDVe8f22016768df7b5
    org.apache.xerces.impl.dv.xs.EntityDV572a999d58ba4680
    org.apache.xerces.impl.dv.xs.FloatDV08466aad79f1dc66
    org.apache.xerces.impl.dv.xs.HexBinaryDVe69a1e3394c42fde
    org.apache.xerces.impl.dv.xs.IDDV0b10cba6ea60faa2
    org.apache.xerces.impl.dv.xs.IDREFDVdd769d61639c89b2
    org.apache.xerces.impl.dv.xs.IntegerDVea1fb7382a775e87
    org.apache.xerces.impl.dv.xs.ListDVde65ecc17b19dcf5
    org.apache.xerces.impl.dv.xs.ListDV.ListDataba770277eafdf1f0
    org.apache.xerces.impl.dv.xs.MonthDV1fe4874f34f7e58b
    org.apache.xerces.impl.dv.xs.MonthDayDVab5e8a42b0168ba2
    org.apache.xerces.impl.dv.xs.PrecisionDecimalDVb5e073805904298c
    org.apache.xerces.impl.dv.xs.QNameDV1a680d98c3731fd4
    org.apache.xerces.impl.dv.xs.QNameDV.XQNameca97240eadd29e0f
    org.apache.xerces.impl.dv.xs.SchemaDVFactoryImplc0c1843c58cb400f
    org.apache.xerces.impl.dv.xs.StringDV37d47e43f3ec7ff9
    org.apache.xerces.impl.dv.xs.TimeDV50e43a72299557dd
    org.apache.xerces.impl.dv.xs.TypeValidator1d0e4eacb7d6ab03
    org.apache.xerces.impl.dv.xs.UnionDV9058bb084a4eeba9
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl4411b005db0bd3cf
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.1f5fdca02b939b766
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.2f426ca8f1929b766
    org.apache.xerces.impl.dv.xs.XSSimpleTypeDecl.ValidationContextImplc9ff1917dd6b12b1
    org.apache.xerces.impl.dv.xs.YearDVc1ff862afb2f801d
    org.apache.xerces.impl.dv.xs.YearMonthDV9916e7c405e4bf27
    org.apache.xerces.impl.dv.xs.YearMonthDurationDVe79e97ace62d8b36
    org.apache.xerces.impl.io.UTF8Readerda0249de90cda2bf
    org.apache.xerces.impl.msg.XMLMessageFormatter9308971d48383433
    org.apache.xerces.impl.validation.ConfigurableValidationState563f65915c21b757
    org.apache.xerces.impl.validation.ValidationManager80820e1751c94dd9
    org.apache.xerces.impl.validation.ValidationState4accdcc5718c1b8f
    org.apache.xerces.impl.xpath.regex.Opc441fc7c6c72bac3
    org.apache.xerces.impl.xpath.regex.Op.CharOp8912c0141e0d9d6d
    org.apache.xerces.impl.xpath.regex.Op.ChildOpc1d4616a46079678
    org.apache.xerces.impl.xpath.regex.Op.ModifierOpb3809398b9938708
    org.apache.xerces.impl.xpath.regex.Op.RangeOp68cf9886bd1005b9
    org.apache.xerces.impl.xpath.regex.Op.StringOpda35aa8732cb642f
    org.apache.xerces.impl.xpath.regex.Op.UnionOp015297eecb7ac5b6
    org.apache.xerces.impl.xpath.regex.ParserForXMLSchema4c1450596c70a904
    org.apache.xerces.impl.xpath.regex.REUtil1d5257ffecc278e8
    org.apache.xerces.impl.xpath.regex.RangeToken64026b6a899d8d48
    org.apache.xerces.impl.xpath.regex.RegexParsere9ce4cc1b271254f
    org.apache.xerces.impl.xpath.regex.RegularExpression65c4497499172454
    org.apache.xerces.impl.xpath.regex.RegularExpression.Context3cfadb61b5bbc546
    org.apache.xerces.impl.xpath.regex.Tokenafd8dff82405215d
    org.apache.xerces.impl.xpath.regex.Token.CharToken5baab981167317a2
    org.apache.xerces.impl.xpath.regex.Token.ClosureToken0345678fe7d8c39c
    org.apache.xerces.impl.xpath.regex.Token.ConcatTokenddfe295c93836640
    org.apache.xerces.impl.xpath.regex.Token.ParenToken3ce1a9f224a174cf
    org.apache.xerces.impl.xpath.regex.Token.StringToken49e1eb5e1dd579e9
    org.apache.xerces.impl.xpath.regex.Token.UnionToken45f190a395af898b
    org.apache.xerces.impl.xs.AttributePSVImplb10abedead38ffb4
    org.apache.xerces.impl.xs.ElementPSVImpl201848dcd7e4fbe9
    org.apache.xerces.impl.xs.SchemaGrammar8bd91959e77c5ba3
    org.apache.xerces.impl.xs.SchemaGrammar.BuiltinAttrDecl2deebbcce02d9bed
    org.apache.xerces.impl.xs.SchemaGrammar.BuiltinSchemaGrammar51deefa7dfd71a4b
    org.apache.xerces.impl.xs.SchemaGrammar.Schema4Annotations7714a2ef652a9bb2
    org.apache.xerces.impl.xs.SchemaGrammar.XSAnyTyped28d66d2d5fde167
    org.apache.xerces.impl.xs.SchemaNamespaceSupport7ef5e08c82008021
    org.apache.xerces.impl.xs.SchemaSymbols76323b24153de642
    org.apache.xerces.impl.xs.SubstitutionGroupHandler0f79fe05178c9186
    org.apache.xerces.impl.xs.SubstitutionGroupHandler.OneSubGroupaded0d357c6e4e5d
    org.apache.xerces.impl.xs.XMLSchemaLoaderc08b44af156bdf87
    org.apache.xerces.impl.xs.XMLSchemaLoader.LocationArray1aa7990648d00736
    org.apache.xerces.impl.xs.XMLSchemaValidator45ac14e2531edabe
    org.apache.xerces.impl.xs.XMLSchemaValidator.LocalIDKeye5cc362c23cf6c42
    org.apache.xerces.impl.xs.XMLSchemaValidator.ValueStoreCache56b1ef3a8ac2aac6
    org.apache.xerces.impl.xs.XMLSchemaValidator.XPathMatcherStack94be5ed1b4b31fb3
    org.apache.xerces.impl.xs.XMLSchemaValidator.XSIErrorReporterce31d2cd1d4c823d
    org.apache.xerces.impl.xs.XSAnnotationImpl33a312f5885d89f4
    org.apache.xerces.impl.xs.XSAttributeDecl2bc80f7ce83ed28b
    org.apache.xerces.impl.xs.XSAttributeGroupDeclc65e143f06724f6b
    org.apache.xerces.impl.xs.XSAttributeUseImpl3b93d56086e922b2
    org.apache.xerces.impl.xs.XSComplexTypeDecl29f142878763c3bc
    org.apache.xerces.impl.xs.XSConstraints75cc39a826f69a99
    org.apache.xerces.impl.xs.XSDDescription4d790791e38aa067
    org.apache.xerces.impl.xs.XSDeclarationPool6eb0d761d2bf125b
    org.apache.xerces.impl.xs.XSElementDecl0c947515279343cf
    org.apache.xerces.impl.xs.XSGrammarBucketd7018ff8113afa03
    org.apache.xerces.impl.xs.XSMessageFormattere7d0071876ec5157
    org.apache.xerces.impl.xs.XSModelGroupImpl551c86388d1ac19e
    org.apache.xerces.impl.xs.XSParticleDecl444de9cb1f6f7367
    org.apache.xerces.impl.xs.XSWildcardDecl736b68fd1f56b0ef
    org.apache.xerces.impl.xs.models.CMBuilderabfdab44fe020875
    org.apache.xerces.impl.xs.models.CMNodeFactoryc30474da1d8b9174
    org.apache.xerces.impl.xs.models.XSAllCM3d3bc7a115d0b9cb
    org.apache.xerces.impl.xs.models.XSCMBinOp3e0191c7688d4964
    org.apache.xerces.impl.xs.models.XSCMLeafc38c2ae91fd4d2b1
    org.apache.xerces.impl.xs.models.XSCMUniOp043736ce272df8a9
    org.apache.xerces.impl.xs.models.XSDFACM1e0e93f28ff7e284
    org.apache.xerces.impl.xs.models.XSEmptyCM5b312fdec64b4b04
    org.apache.xerces.impl.xs.opti.AttrImpl9ca0dd929e63b963
    org.apache.xerces.impl.xs.opti.DefaultDocumentbf0a70ed567f7e83
    org.apache.xerces.impl.xs.opti.DefaultElementd3ce5283611cd297
    org.apache.xerces.impl.xs.opti.DefaultNodeb73b1d188f702dca
    org.apache.xerces.impl.xs.opti.DefaultXMLDocumentHandler7c0d590c13b7d051
    org.apache.xerces.impl.xs.opti.ElementImpl15ea8df13958472a
    org.apache.xerces.impl.xs.opti.NamedNodeMapImpl3d99c390aec8685e
    org.apache.xerces.impl.xs.opti.NodeImplff906a0b83465279
    org.apache.xerces.impl.xs.opti.SchemaDOM055b1ac0f9555e6a
    org.apache.xerces.impl.xs.opti.SchemaDOMParsera5ee2b3131fd253a
    org.apache.xerces.impl.xs.opti.SchemaDOMParser.BooleanStack55549a2a7cc6bad0
    org.apache.xerces.impl.xs.opti.SchemaParsingConfiga86452d91007b592
    org.apache.xerces.impl.xs.traversers.Container589a0071a808f5cf
    org.apache.xerces.impl.xs.traversers.LargeContainer3533da4ed3a0965c
    org.apache.xerces.impl.xs.traversers.OneAttr54e4d08c461c59c4
    org.apache.xerces.impl.xs.traversers.SmallContainer3b7c8ecf4aae92a4
    org.apache.xerces.impl.xs.traversers.XSAttributeChecker04de3dfdeccd403f
    org.apache.xerces.impl.xs.traversers.XSDAbstractIDConstraintTraverser7c13dcca600668e3
    org.apache.xerces.impl.xs.traversers.XSDAbstractParticleTraversercd0add85690bb16e
    org.apache.xerces.impl.xs.traversers.XSDAbstractParticleTraverser.ParticleArray27273cd1f7eca5ed
    org.apache.xerces.impl.xs.traversers.XSDAbstractTraverser86e9859fc2adf1dc
    org.apache.xerces.impl.xs.traversers.XSDAbstractTraverser.FacetInfo45c68f2fb8a65023
    org.apache.xerces.impl.xs.traversers.XSDAttributeGroupTraverser080596b552c27641
    org.apache.xerces.impl.xs.traversers.XSDAttributeTraversere59a538ff94ba6c2
    org.apache.xerces.impl.xs.traversers.XSDComplexTypeTraverser276a1e9f95b48960
    org.apache.xerces.impl.xs.traversers.XSDElementTraverser9d8df3a1d5808fd9
    org.apache.xerces.impl.xs.traversers.XSDGroupTraverserbd8fc5e77016b225
    org.apache.xerces.impl.xs.traversers.XSDHandler4cead45455d699e0
    org.apache.xerces.impl.xs.traversers.XSDHandler.XSDKeye1d29357b4686063
    org.apache.xerces.impl.xs.traversers.XSDKeyrefTraverserf5f0a5d9946e2139
    org.apache.xerces.impl.xs.traversers.XSDNotationTraverseraa841eaf2b4011bb
    org.apache.xerces.impl.xs.traversers.XSDSimpleTypeTraverserc831ab34e408845b
    org.apache.xerces.impl.xs.traversers.XSDUniqueOrKeyTraverser29fb55ace2c949f6
    org.apache.xerces.impl.xs.traversers.XSDWildcardTraverserbe52354c600d17f1
    org.apache.xerces.impl.xs.traversers.XSDocumentInfo2ff4e0280dc29ce9
    org.apache.xerces.impl.xs.util.ShortListImpl545a1c2fd37b9695
    org.apache.xerces.impl.xs.util.ShortListImpl.15b21213f456355a3
    org.apache.xerces.impl.xs.util.SimpleLocator776a2eda0d719d9e
    org.apache.xerces.impl.xs.util.XInt6f1f3dd3cd7f2540
    org.apache.xerces.impl.xs.util.XIntPoold036dae4ceab3cb6
    org.apache.xerces.impl.xs.util.XSObjectListImplbd2cac9b384af381
    org.apache.xerces.impl.xs.util.XSObjectListImpl.1c7514e1d5c9bfcff
    org.apache.xerces.jaxp.DefaultValidationErrorHandler6c25c10d5065f1d4
    org.apache.xerces.jaxp.DocumentBuilderFactoryImpl11c71bb2d1f5deff
    org.apache.xerces.jaxp.DocumentBuilderImple1ef4e8efe9641a5
    org.apache.xerces.jaxp.SAXParserFactoryImpld547c9ded9586081
    org.apache.xerces.jaxp.SAXParserImpl754fc92a88ab9ee5
    org.apache.xerces.jaxp.SAXParserImpl.JAXPSAXParserb425c9f2722eeb09
    org.apache.xerces.jaxp.datatype.DatatypeFactoryImplc8c4c770ca9d119c
    org.apache.xerces.jaxp.datatype.XMLGregorianCalendarImpl37687e0056eb5d32
    org.apache.xerces.jaxp.datatype.XMLGregorianCalendarImpl.Parsera6aae0fd25a17474
    org.apache.xerces.jaxp.validation.AbstractXMLSchema4a4c9115493abd86
    org.apache.xerces.jaxp.validation.DraconianErrorHandler3a8360d611be3e5a
    org.apache.xerces.jaxp.validation.SimpleXMLSchemada5989cad0a520ce
    org.apache.xerces.jaxp.validation.StreamValidatorHelper1b87033e0a985fe1
    org.apache.xerces.jaxp.validation.ValidatorImpl6060b0e85c2de98b
    org.apache.xerces.jaxp.validation.XMLSchemaFactory40567158bdd53887
    org.apache.xerces.jaxp.validation.XMLSchemaFactory.XMLGrammarPoolImplExtension2c7efb503ea844ac
    org.apache.xerces.jaxp.validation.XMLSchemaFactory.XMLGrammarPoolWrapperda856dc49b5e43af
    org.apache.xerces.jaxp.validation.XMLSchemaValidatorComponentManager72c5d710728a0c2d
    org.apache.xerces.parsers.AbstractDOMParser549e5a53091b2b70
    org.apache.xerces.parsers.AbstractSAXParser10a73b288db955f8
    org.apache.xerces.parsers.AbstractSAXParser.29951f28e6e1f22e9
    org.apache.xerces.parsers.AbstractSAXParser.AttributesProxy556c81522bf1f08c
    org.apache.xerces.parsers.AbstractSAXParser.LocatorProxydb4e8b9652a6f22b
    org.apache.xerces.parsers.AbstractXMLDocumentParser8863894dca746b5c
    org.apache.xerces.parsers.BasicParserConfiguration958b01c2367ce20a
    org.apache.xerces.parsers.DOMParser587d331cbd742a98
    org.apache.xerces.parsers.ObjectFactoryc757c5995df24200
    org.apache.xerces.parsers.SAXParser6297dd6cb4aebd4c
    org.apache.xerces.parsers.SecuritySupport0dd1796c902ad6bd
    org.apache.xerces.parsers.SecuritySupport.12dd512aee4faaa4f
    org.apache.xerces.parsers.SecuritySupport.22922557655645a55
    org.apache.xerces.parsers.SecuritySupport.412017a0c1da7e4ec
    org.apache.xerces.parsers.SecuritySupport.629240be163cb8d8e
    org.apache.xerces.parsers.SecuritySupport.70282c605e54f0ca7
    org.apache.xerces.parsers.XIncludeAwareParserConfiguration0d52edf1ea95ce8c
    org.apache.xerces.parsers.XML11Configuration4232068250c66a72
    org.apache.xerces.parsers.XMLParser5ea5d99c949266c4
    org.apache.xerces.util.AugmentationsImpl0c1fe14da46bb416
    org.apache.xerces.util.AugmentationsImpl.AugmentationsItemsContainer63b56783ead2f577
    org.apache.xerces.util.AugmentationsImpl.SmallContainer3fd5ef329d7f0abb
    org.apache.xerces.util.DOMEntityResolverWrapperccc5f375bbcbd81f
    org.apache.xerces.util.DOMUtil8a0e46479af78b62
    org.apache.xerces.util.DefaultErrorHandler99fcb1ecab76f0a4
    org.apache.xerces.util.EntityResolverWrapperae54928d232d4a0f
    org.apache.xerces.util.ErrorHandlerWrapperceb581598ca9223b
    org.apache.xerces.util.IntStack6d86774a62c48823
    org.apache.xerces.util.NamespaceSupport2ec78d35e1dd6396
    org.apache.xerces.util.NamespaceSupport.Prefixes65471e2dafc0f116
    org.apache.xerces.util.ParserConfigurationSettingsb2b8341658db5683
    org.apache.xerces.util.SAXMessageFormatter3f091e452b6ceb44
    org.apache.xerces.util.SecurityManager245b88eb6cd3efde
    org.apache.xerces.util.SymbolHashc538a3dfa3447267
    org.apache.xerces.util.SymbolHash.Entry507b6f95f44c00b0
    org.apache.xerces.util.SymbolTablec57500a0993e2cd1
    org.apache.xerces.util.SymbolTable.Entryed9feab192213eb7
    org.apache.xerces.util.URI884caaebb8950799
    org.apache.xerces.util.XMLAttributesImpl5372548792f8d9a1
    org.apache.xerces.util.XMLAttributesImpl.Attribute4be0ee5403a6dde4
    org.apache.xerces.util.XMLChar19d54097de4c2f40
    org.apache.xerces.util.XMLGrammarPoolImpl44a561a379c0d341
    org.apache.xerces.util.XMLGrammarPoolImpl.Entrya89fc4348bfd4ad3
    org.apache.xerces.util.XMLResourceIdentifierImplfbc9da91fce32602
    org.apache.xerces.util.XMLStringBuffer98e81028fe44707d
    org.apache.xerces.util.XMLSymbolsfb3448511f7b090a
    org.apache.xerces.xni.NamespaceContexta042cfa9211e0090
    org.apache.xerces.xni.QNamee1fbb8aed5fee97e
    org.apache.xerces.xni.XMLStringcd18fb32e73070cb
    org.apache.xerces.xni.XNIExceptionbcf12f9b5bef3cf1
    org.apache.xerces.xni.parser.XMLConfigurationException2e00dcd31070a403
    org.apache.xerces.xni.parser.XMLInputSource9c76a32c97e5c2fb
    org.apache.xerces.xni.parser.XMLParseException97d3d425a7c60e20
    org.apache.xml.dtm.Axis6eb92c3506c5d53a
    org.apache.xml.dtm.DTMAxisTraverser8cda39e0329c33d3
    org.apache.xml.dtm.DTMManager8fdb6ed86bbf40e5
    org.apache.xml.dtm.ObjectFactory8b907856329fbe43
    org.apache.xml.dtm.SecuritySupport355b0bfa498fe620
    org.apache.xml.dtm.SecuritySupport12be2fa8cc5b873724
    org.apache.xml.dtm.SecuritySupport12.110905dd90a2be2f8
    org.apache.xml.dtm.SecuritySupport12.23814cb512b12fc19
    org.apache.xml.dtm.SecuritySupport12.4115eb7d81c0df8dd
    org.apache.xml.dtm.SecuritySupport12.60c146e8d05450179
    org.apache.xml.dtm.SecuritySupport12.7608fed69e18dbe11
    org.apache.xml.dtm.ref.DTMDefaultBaseb214fcc54f48aae5
    org.apache.xml.dtm.ref.DTMDefaultBaseIteratorsd2cfe3ec9706140b
    org.apache.xml.dtm.ref.DTMDefaultBaseTraverserse8f1d265ffa2690c
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AllFromNodeTraverser41f8a982a982b5d8
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AllFromRootTraverserc73f1beb5d2f2e7c
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.AttributeTraverser686481dd3ba884f4
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.ChildTraversera2c11526ccbd4622
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantFromRootTraversercb6457d5f79098f1
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantOrSelfTraversercb81c513913df626
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.DescendantTraverser6686c4a7beb09900
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.IndexedDTMAxisTraverserd7025abbe4481cc6
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.RootTraverserf3196e884152bc70
    org.apache.xml.dtm.ref.DTMDefaultBaseTraversers.SelfTraverser3071e0c95a5af40e
    org.apache.xml.dtm.ref.DTMManagerDefaultb6047a448ac09b1f
    org.apache.xml.dtm.ref.DTMNodeIterator468658434a3bab8f
    org.apache.xml.dtm.ref.DTMNodeList32906327ff1a37b9
    org.apache.xml.dtm.ref.DTMNodeListBase077d824dc8fef2a5
    org.apache.xml.dtm.ref.ExpandedNameTable573916d69d16002b
    org.apache.xml.dtm.ref.ExpandedNameTable.HashEntry41dbb044cda0dd2d
    org.apache.xml.dtm.ref.ExtendedType68f644353558ac94
    org.apache.xml.dtm.ref.dom2dtm.DOM2DTMff40421045b8dbcf
    org.apache.xml.dtm.ref.dom2dtm.DOM2DTMdefaultNamespaceDeclarationNode40c34513783b63ec
    org.apache.xml.serializer.AttributesImplSerializer5dcdec5a2f1ee983
    org.apache.xml.serializer.CharInfo1aea1483210b6efe
    org.apache.xml.serializer.CharInfo.1b491c801c5fb198e
    org.apache.xml.serializer.CharInfo.CharKeye0a5c645b76750a5
    org.apache.xml.serializer.ElemContext7d0beb07274aa709
    org.apache.xml.serializer.EncodingInfo032bfb0f7fa84126
    org.apache.xml.serializer.Encodingsa08628d721eb774c
    org.apache.xml.serializer.NamespaceMappings8ecb748068271682
    org.apache.xml.serializer.NamespaceMappings.MappingRecord85ea4076e699c390
    org.apache.xml.serializer.ObjectFactory9ba966f7adf280b5
    org.apache.xml.serializer.OutputPropertiesFactory81cb094e134b9026
    org.apache.xml.serializer.OutputPropertiesFactory.1165ec15bc2e43d24
    org.apache.xml.serializer.OutputPropertyUtils676acbf97d6a2313
    org.apache.xml.serializer.SecuritySupporta4f03156c96bcc0b
    org.apache.xml.serializer.SecuritySupport129f482fa023db0264
    org.apache.xml.serializer.SecuritySupport12.1d3503b8cab2b1c94
    org.apache.xml.serializer.SecuritySupport12.22ae4af14ea71baef
    org.apache.xml.serializer.SecuritySupport12.669b891bea0772dd2
    org.apache.xml.serializer.SerializerBasebcfb789bfcf1f617
    org.apache.xml.serializer.SerializerFactory12ae2413164762b6
    org.apache.xml.serializer.ToStream1fc4c5eee8a973a4
    org.apache.xml.serializer.ToStream.BoolStack8308615f6836e0f3
    org.apache.xml.serializer.ToXMLStreamee4ab9d8b80202c3
    org.apache.xml.utils.DOM2Helper018019cb7e8b99c4
    org.apache.xml.utils.DOMHelper46e5330841d3489b
    org.apache.xml.utils.DefaultErrorHandler8ff6a938cef3c847
    org.apache.xml.utils.FastStringBuffer68a1552b94bb092d
    org.apache.xml.utils.IntStack72e1277955991b54
    org.apache.xml.utils.IntVector60e032301d0b6da1
    org.apache.xml.utils.NSInfo5c76583914a49b48
    org.apache.xml.utils.NodeVector7ad821765bd789e2
    org.apache.xml.utils.ObjectPooldf454b9321347a80
    org.apache.xml.utils.ObjectStack1f5abed9e0e6bd7f
    org.apache.xml.utils.ObjectVectord5c99d601f139f8a
    org.apache.xml.utils.StringBufferPoolf0f2474ceddce288
    org.apache.xml.utils.SuballocatedIntVectorcd2943b54deb4b3e
    org.apache.xml.utils.TreeWalker735394ae3abd6915
    org.apache.xml.utils.UnImplNode6607f21a179f3a0f
    org.apache.xml.utils.XMLCharacterRecognizerd08c15e3d27ca589
    org.apache.xml.utils.XMLStringFactory90028b9cf62dd19d
    org.apache.xpath.Expression96ff8943036734b8
    org.apache.xpath.SourceTreeManager9baeb90a8e606394
    org.apache.xpath.VariableStack0bd79c7cdde98a82
    org.apache.xpath.XPathce51920dfda7647f
    org.apache.xpath.XPathContext32f45fb125d92d87
    org.apache.xpath.XPathContext.XPathExpressionContexta6e03cc6bbfa414d
    org.apache.xpath.axes.AttributeIterator11e32521f84649b7
    org.apache.xpath.axes.AxesWalkercbbea9d6b90cd973
    org.apache.xpath.axes.BasicTestIterator2f5609ab582d5209
    org.apache.xpath.axes.ChildTestIteratorcc2a13f10a6594b3
    org.apache.xpath.axes.DescendantIterator8afe3d791057d983
    org.apache.xpath.axes.IteratorPoolf80b75c3a491e516
    org.apache.xpath.axes.LocPathIteratorb0496d063e748c3a
    org.apache.xpath.axes.NodeSequence4f254d9c3cf6bc43
    org.apache.xpath.axes.PredicatedNodeTest5035fba7b9bfda65
    org.apache.xpath.axes.SelfIteratorNoPredicate98ffc773fdc21ecc
    org.apache.xpath.axes.WalkerFactoryf48a883e6fcfac21
    org.apache.xpath.axes.WalkingIterator09e65f22a8610464
    org.apache.xpath.compiler.Compiler9618b1a5e3cc3df7
    org.apache.xpath.compiler.FunctionTablea0005ab97f2b6270
    org.apache.xpath.compiler.Lexer694bb1a294c83993
    org.apache.xpath.compiler.OpMapdf25a77a3172dad9
    org.apache.xpath.compiler.OpMapVector8f099d94ac045342
    org.apache.xpath.compiler.XPathParser0e180af5ed826660
    org.apache.xpath.jaxp.JAXPVariableStackd618dd7df394dfd5
    org.apache.xpath.jaxp.XPathFactoryImpl21f848203239f18d
    org.apache.xpath.jaxp.XPathImpl4e3c197e09725969
    org.apache.xpath.objects.Comparatoraac20f7dcb11b435
    org.apache.xpath.objects.EqualComparator100f511d13317e2c
    org.apache.xpath.objects.GreaterThanComparator3420cf78c3985cbc
    org.apache.xpath.objects.GreaterThanOrEqualComparator7b26b4287101a3c7
    org.apache.xpath.objects.LessThanComparator4662d159399b0d3d
    org.apache.xpath.objects.LessThanOrEqualComparator3040087024446d3b
    org.apache.xpath.objects.NotEqualComparator7ae4c578d185332d
    org.apache.xpath.objects.XBoolean73ac83cf6e2e1958
    org.apache.xpath.objects.XBooleanStatic1e826c9616ce98d3
    org.apache.xpath.objects.XMLStringFactoryImplb9c89eb7aa15de43
    org.apache.xpath.objects.XNodeSet493324984362f74a
    org.apache.xpath.objects.XNumber92eecabd6a2723fc
    org.apache.xpath.objects.XObject3b185d0b0a602103
    org.apache.xpath.objects.XStringc8a5fd09e3fbe59c
    org.apache.xpath.operations.Equals56ac0c1b849f1b23
    org.apache.xpath.operations.Operation8dc620f36600d33a
    org.apache.xpath.patterns.NodeTest497875e862eeba99
    org.boris.pecoff4j.COFFHeader4cb0771113b7d65a
    org.boris.pecoff4j.DOSHeader89830dcbd806bb7d
    org.boris.pecoff4j.DOSStubd214b683daaacea4
    org.boris.pecoff4j.ImageDatad4ba2a732540a340
    org.boris.pecoff4j.ImageDataDirectory59c3087d05397ea4
    org.boris.pecoff4j.ImportDirectoryce65e43056e0c9b6
    org.boris.pecoff4j.ImportDirectoryEntry28956f04d3b26710
    org.boris.pecoff4j.OptionalHeader11e690329c7487b5
    org.boris.pecoff4j.PE097f622d25343d27
    org.boris.pecoff4j.PESignatureeeed97bcc2731494
    org.boris.pecoff4j.RVAConverter3a5b268ecee59bb3
    org.boris.pecoff4j.ResourceDirectory9587c1c47cd9c2bb
    org.boris.pecoff4j.ResourceDirectoryTablefd9cdfd73c7275ac
    org.boris.pecoff4j.ResourceEntry586cb10ba8c88742
    org.boris.pecoff4j.SectionDataff30e1212af76df9
    org.boris.pecoff4j.SectionHeaderdda41651b9600bc4
    org.boris.pecoff4j.SectionTablec89e669d0c10f742
    org.boris.pecoff4j.SectionTable.1e37d686aca1d9ebe
    org.boris.pecoff4j.io.ByteArrayDataReader7e685d96b370a723
    org.boris.pecoff4j.io.DataEntrycc5820327b650972
    org.boris.pecoff4j.io.DataReader214285cddec8782c
    org.boris.pecoff4j.io.ResourceParser8b988f2d4dab0936
    org.boris.pecoff4j.resources.FixedFileInfo561af6c8b5ce124e
    org.boris.pecoff4j.resources.StringFileInfo318ad75a741478fe
    org.boris.pecoff4j.resources.StringPair1b2bec5a5c61d611
    org.boris.pecoff4j.resources.StringTableb7883c0e625a0b7f
    org.boris.pecoff4j.resources.VarFileInfo95250d35e435053a
    org.boris.pecoff4j.resources.VersionInfobe14060d370ea581
    org.boris.pecoff4j.util.DataObject44ff57e4c3f64117
    org.boris.pecoff4j.util.IntMapa7de8c52c304fd1e
    org.boris.pecoff4j.util.IntMap.Entryf098fc2aeca9e312
    org.boris.pecoff4j.util.ResourceHelper5a9f50d308c9b625
    org.eclipse.packager.rpm.RpmLead8588e98f52d536f7
    org.eclipse.packager.rpm.RpmTag05e81aa8a65f7711
    org.eclipse.packager.rpm.Rpmsa2e82d900f4c50b3
    org.eclipse.packager.rpm.coding.PayloadCodinga20247eaf4c8e329
    org.eclipse.packager.rpm.coding.XZPayloadCoding001576c12c84a49d
    org.eclipse.packager.rpm.parse.HeaderValuee99528ed75bd655e
    org.eclipse.packager.rpm.parse.HeaderValue.Unknown37b8ae8b41b6fc70
    org.eclipse.packager.rpm.parse.InputHeaderdef259e8966b8629
    org.eclipse.packager.rpm.parse.RpmInputStream90c9f22fbb7bb5c2
    org.glassfish.json.BufferPoolImpl836d09e6b15fe927
    org.glassfish.json.JsonArrayBuilderImpl6f06b1bcb60d1d9c
    org.glassfish.json.JsonArrayBuilderImpl.JsonArrayImpl2473913d684e5724
    org.glassfish.json.JsonGeneratorImpl937b0598d8d2e71b
    org.glassfish.json.JsonGeneratorImpl.1b133e1d8946eca9f
    org.glassfish.json.JsonGeneratorImpl.Contextaa0f0f4f2a8e62b8
    org.glassfish.json.JsonGeneratorImpl.Scope14d4f9adf5fa5d91
    org.glassfish.json.JsonLocationImpl09415ef44747f80c
    org.glassfish.json.JsonMessagesf06a0f8cb79df459
    org.glassfish.json.JsonNumberImpl447ab5411c7724b8
    org.glassfish.json.JsonNumberImpl.JsonBigDecimalNumber8e8bc0bf92f28ef9
    org.glassfish.json.JsonNumberImpl.JsonIntNumber9a2c3dafe9ba2ecb
    org.glassfish.json.JsonObjectBuilderImpl1211ee75fd7bf0f1
    org.glassfish.json.JsonObjectBuilderImpl.JsonObjectImpl40b8f8ac2ba906b1
    org.glassfish.json.JsonParserImpl5cb1b1235d83a520
    org.glassfish.json.JsonParserImpl.472f5c19858fdac74
    org.glassfish.json.JsonParserImpl.ArrayContext070fe26322fac856
    org.glassfish.json.JsonParserImpl.Context7a006c910b75a2d2
    org.glassfish.json.JsonParserImpl.NoneContext03216417686aafcd
    org.glassfish.json.JsonParserImpl.ObjectContextc784c334c97a0446
    org.glassfish.json.JsonParserImpl.Stackb1ea5cd4417c3854
    org.glassfish.json.JsonProviderImpl9f077215b667ebce
    org.glassfish.json.JsonReaderFactoryImpl567d129b07c2ef77
    org.glassfish.json.JsonReaderImpl0505c7e42b01830d
    org.glassfish.json.JsonStringImpld4e9a70b4eb97432
    org.glassfish.json.JsonTokenizer04b00aebe1b8d506
    org.glassfish.json.JsonTokenizer.JsonTokenc25a727e32262f68
    org.glassfish.json.JsonWriterImpl06306e24801941f8
    org.glassfish.json.UnicodeDetectingInputStreamcbb27135a66d814d
    org.h2.Driver1f044461dbd822a6
    org.h2.api.ErrorCode840ef5ab229bbf49
    org.h2.api.IntervalQualifier246aae6a9c36f2b7
    org.h2.api.IntervalQualifier.1bf97f880f3318a4a
    org.h2.command.Commandf15559eee5a4b67d
    org.h2.command.CommandContainer7f1438019fc91d17
    org.h2.command.CommandListfddd5691a587a13e
    org.h2.command.Parser2bb8f9e5a4a70b2e
    org.h2.command.Parser.1cb4488aad45d295c
    org.h2.command.Parser.NullConstraintType1f57cffeb49c7540
    org.h2.command.Prepared2afc45f364116e7c
    org.h2.command.Token9041f63f56392fb0
    org.h2.command.Token.CharacterStringTokendfb98b3bd2551690
    org.h2.command.Token.EndOfInputTokence0acd08cca36d96
    org.h2.command.Token.IdentifierToken96fa97b12ec39d26
    org.h2.command.Token.IntegerToken706265d29c73ee40
    org.h2.command.Token.KeywordToken89175f50cf553a38
    org.h2.command.Token.LiteralToken55ac31d811877860
    org.h2.command.Token.ParameterTokena1dbfddba95ea8c7
    org.h2.command.Tokenizer43f9aad9c9c53267
    org.h2.command.ddl.AlterTable7aa39625dc5b307b
    org.h2.command.ddl.AlterTableAddConstraint6b675b8c9348065a
    org.h2.command.ddl.AlterTableAlterColumnc901e4c8571def2f
    org.h2.command.ddl.AlterTableRenameColumn804458f1e4fad270
    org.h2.command.ddl.Analyzed44dcecb13e7b816
    org.h2.command.ddl.Analyze.SelectivityData9d2bf75f8d5ea568
    org.h2.command.ddl.CommandWithColumns5d9315b33ee69573
    org.h2.command.ddl.CreateFunctionAliasd2883f3f10fd8091
    org.h2.command.ddl.CreateIndexf31feb6e3685ea46
    org.h2.command.ddl.CreateSequencef0b8c2a1c5e12476
    org.h2.command.ddl.CreateTablee7275c1615ebec1c
    org.h2.command.ddl.CreateTableData3569f1ca31e74768
    org.h2.command.ddl.CreateUser2695390fae1d1c8e
    org.h2.command.ddl.DefineCommandcdddc9c95e413810
    org.h2.command.ddl.DropTablec459b4654874bc90
    org.h2.command.ddl.DropTable.SchemaAndTable6a855d249c69374b
    org.h2.command.ddl.SchemaCommand37562b22aa4d46eb
    org.h2.command.ddl.SchemaOwnerCommandd933ca320cd38b16
    org.h2.command.ddl.SequenceOptionsac62424e14dc3d1f
    org.h2.command.dml.CommandWithValuesfe71d1b4348da45a
    org.h2.command.dml.DataChangeStatement33e9a83e6aa9a2b0
    org.h2.command.dml.FilteredDataChangeStatementd1f06c41064db97d
    org.h2.command.dml.Insert92b352a399a37d13
    org.h2.command.dml.Mergef44a09337cc1f188
    org.h2.command.dml.NoOperation45224ad69233db9a
    org.h2.command.dml.Setd21842a092a85228
    org.h2.command.dml.SetClauseList8d7af84401b9e26f
    org.h2.command.dml.SetClauseList.SetSimple8f716343f11c7e82
    org.h2.command.dml.SetClauseList.UpdateAction1eb72da8fe8e5057
    org.h2.command.dml.SetTypes016d945a5f04106d
    org.h2.command.dml.TransactionCommand3d756d024aef2b4e
    org.h2.command.dml.Update1bc1970970fb06be
    org.h2.command.query.AllColumnsForPlan450f809346d1808b
    org.h2.command.query.Optimizer46f986c336d6a3f6
    org.h2.command.query.Queryb4b2ce90b74182d5
    org.h2.command.query.Query.OffsetFetch19fb6b1d83396f8a
    org.h2.command.query.QueryOrderBy23777a00278ca3a2
    org.h2.command.query.Selectf5dc2c718161fa97
    org.h2.command.query.Select.LazyResultGroupSortedc599665435c0d17c
    org.h2.command.query.Select.LazyResultQueryFlat85da5085987fa500
    org.h2.command.query.Select.LazyResultSelectbccfb20cef56dd5e
    org.h2.command.query.SelectGroups31af3273b4e64a1c
    org.h2.command.query.SelectGroups.Groupede4db5aab5499ea40
    org.h2.compress.CompressLZF4b905f980eac239a
    org.h2.constraint.Constraintf020b750ed00e5a4
    org.h2.constraint.Constraint.Type22cd7378e3a10d3f
    org.h2.constraint.ConstraintActionType5628afb57ab6e865
    org.h2.constraint.ConstraintReferential2a77c026aeb8aab4
    org.h2.constraint.ConstraintUniqued487c96b0517f1bf
    org.h2.engine.Commentaeb6905a57d7cbf6
    org.h2.engine.ConnectionInfo343d6a137cb5b573
    org.h2.engine.Database83e12c5a8547f3c5
    org.h2.engine.DbObjecta1d54de7a70f69aa
    org.h2.engine.DbSettingsc16ca39af0b52094
    org.h2.engine.Engine8d1bef8b32a84ba9
    org.h2.engine.Engine.DatabaseHolderf3e1da4d84fad7c4
    org.h2.engine.IsolationLeveldc3d1e0f909bb346
    org.h2.engine.MetaRecord29bceca9a65575ba
    org.h2.engine.Moded125cf383981bd10
    org.h2.engine.Mode.CharPadding8cf8ff3cbc571739
    org.h2.engine.Mode.ExpressionNames88384897021057f2
    org.h2.engine.Mode.ModeEnuma38cd43a6cd506a3
    org.h2.engine.Mode.UniqueIndexNullsHandling502dde04362c0a05
    org.h2.engine.Mode.ViewExpressionNames5d52fc04ceb58107
    org.h2.engine.OnExitDatabaseCloserbf4571800d7637b7
    org.h2.engine.RightOwnerc6021e43f64032ac
    org.h2.engine.Role094194bad60e1b75
    org.h2.engine.Session64d6d72ad82917c2
    org.h2.engine.SessionLocal51a58f8ace245808
    org.h2.engine.SessionLocal.155f9583f8325b772
    org.h2.engine.SessionLocal.Savepoint781800cec7d35e7d
    org.h2.engine.SessionLocal.State1a3f8ed61a9b559b
    org.h2.engine.SessionRemotef37ba123636968a3
    org.h2.engine.Settingc86b1d51f590b2b5
    org.h2.engine.SettingsBase47dcfc6eb02612ad
    org.h2.engine.SysProperties738fc14326e6697a
    org.h2.engine.User6642d70796bd346f
    org.h2.expression.Alias47aad16dec6f33d9
    org.h2.expression.Expressionbb4614abe3a7154a
    org.h2.expression.ExpressionColumnf3c03411ffc0fd1f
    org.h2.expression.ExpressionVisitorcabab1ad46664b16
    org.h2.expression.Operation0b942a11663e00451
    org.h2.expression.Parameter9867f0e8942380a2
    org.h2.expression.ValueExpressionb0947d3b406882f5
    org.h2.expression.Wildcardd50b73091423744c
    org.h2.expression.aggregate.AbstractAggregatea1557954a9f0e0fd
    org.h2.expression.aggregate.Aggregatede37080964c8db3d
    org.h2.expression.aggregate.Aggregate.128b7d61d336b32ba
    org.h2.expression.aggregate.AggregateType1f12aa2df974eb3f
    org.h2.expression.analysis.DataAnalysisOperation0b8d4789dc81b499
    org.h2.expression.analysis.WindowFunctionType9edb2feb98f39fd3
    org.h2.expression.condition.CompareLikebfca5d36f3721656
    org.h2.expression.condition.CompareLike.LikeTypee95df3a5894c0c26
    org.h2.expression.condition.Comparisonab7a87af7f1330e7
    org.h2.expression.condition.Conditionbb2da5a03aff382e
    org.h2.expression.condition.ConditionAndOr2634baba9064882c
    org.h2.expression.condition.ConditionAndOrN0491a0d6c6b89083
    org.h2.expression.condition.ConditionAndOrN.1cfd803b14c295199
    org.h2.expression.condition.ConditionIne017bd7adb1fec4c
    org.h2.expression.condition.ConditionInConstantSetaddc1ef3077dfa02
    org.h2.expression.function.BuiltinFunctions78766f5d309e1eec
    org.h2.index.Index1437895d5bdaf159
    org.h2.index.Index.1a3373b1a421e99ac
    org.h2.index.IndexCondition0e9d41fbd2afa93d
    org.h2.index.IndexCursor21f3911a0d80a7b2
    org.h2.index.IndexTypedb20d5927a484411
    org.h2.index.SingleRowCursor6f2da13a23aba782
    org.h2.jdbc.JdbcConnectionaa9112f98496def0
    org.h2.jdbc.JdbcDatabaseMetaData4b65250c88adaaa7
    org.h2.jdbc.JdbcPreparedStatement0aaec231f77e8af1
    org.h2.jdbc.JdbcResultSet6616d9dd2dd82d4f
    org.h2.jdbc.JdbcSQLNonTransientExceptionee7382996c025809
    org.h2.jdbc.JdbcSQLSyntaxErrorException2bd1ec0ceace2a26
    org.h2.jdbc.JdbcStatementdf8e9ff4d1b735bd
    org.h2.jdbc.meta.DatabaseMeta379d6005c31973cb
    org.h2.jdbc.meta.DatabaseMetaLocal9825c2b1e6cec520
    org.h2.jdbc.meta.DatabaseMetaLocalBasea42ca75579848556
    org.h2.message.DbException3f0e60c471f39e98
    org.h2.message.Trace491f3dad3147c898
    org.h2.message.TraceObjectc9beab9cd4384a9d
    org.h2.message.TraceSystemaa8bb0c0af8cc8c0
    org.h2.mode.DefaultNullOrderingd83aa2fead8d7efe
    org.h2.mode.ModeFunction03b3e1d15a53837f
    org.h2.mvstore.Chunk2b8a58455a4c2e7c
    org.h2.mvstore.Chunk.PositionComparator717579c9b8e61fcb
    org.h2.mvstore.Cursor5d963e5e8ab0be55
    org.h2.mvstore.CursorPosd146fb9483aa8712
    org.h2.mvstore.DataUtils6f9e8b0e67603e41
    org.h2.mvstore.FileStore4d01e40aea5428e5
    org.h2.mvstore.FreeSpaceBitSet55db07b87d11e2d4
    org.h2.mvstore.MVMap32c3349a2372c157
    org.h2.mvstore.MVMap.48673b0dfdf29edc4
    org.h2.mvstore.MVMap.BasicBuilder12a8106056e3784e
    org.h2.mvstore.MVMap.Builder51c13779e4e1a2de
    org.h2.mvstore.MVMap.Decision2391341a8b4c7da2
    org.h2.mvstore.MVMap.DecisionMaker7fe21a9c95f0236a
    org.h2.mvstore.MVMap.DecisionMaker.159f115a410484a7f
    org.h2.mvstore.MVMap.DecisionMaker.26070fe88d005eac4
    org.h2.mvstore.MVMap.DecisionMaker.3be1c10e28ff6d6ed
    org.h2.mvstore.MVMap.DecisionMaker.4f9827774c99da346
    org.h2.mvstore.MVMap.DecisionMaker.5275afe4d593556c7
    org.h2.mvstore.MVMap.IntValueHolderfb1881f08df938cf
    org.h2.mvstore.MVMap.RewriteDecisionMaker3e5cd264616ca1dc
    org.h2.mvstore.MVStore4fc94bbd472340df
    org.h2.mvstore.MVStore.BackgroundWriterThread5e4fe6f9b6650f62
    org.h2.mvstore.MVStore.Builder22b94348c270ef84
    org.h2.mvstore.MVStore.RemovedPageInfo31c493fb15eead92
    org.h2.mvstore.MVStore.TxCounterf5c51e97efd048ff
    org.h2.mvstore.MVStoreException48521e00c85c3060
    org.h2.mvstore.MVStoreTool40622d2c8e8a8fae
    org.h2.mvstore.MVStoreTool.GenericDataTypeabe626abc33a1797
    org.h2.mvstore.Page5b32006674721ed6
    org.h2.mvstore.Page.Leaf48d9ba9ba9662350
    org.h2.mvstore.Page.NonLeafbd593ef4c947b0e0
    org.h2.mvstore.Page.PageReferencea98dbb4602145de4
    org.h2.mvstore.RootReference8b29fe57e28baad2
    org.h2.mvstore.StreamStorea4b55720e4fa8a71
    org.h2.mvstore.WriteBufferf98e4194dfd876cb
    org.h2.mvstore.cache.CacheLongKeyLIRS70a2cf8ef58af26d
    org.h2.mvstore.cache.CacheLongKeyLIRS.Configab6a58ffa39c6717
    org.h2.mvstore.cache.CacheLongKeyLIRS.Entry7e7768c4cf65b4d3
    org.h2.mvstore.cache.CacheLongKeyLIRS.Segmentf45e9bdce23b5c6a
    org.h2.mvstore.cache.FilePathCache5cc88ecfa563617d
    org.h2.mvstore.db.LobStorageMapeee0296b34855abd
    org.h2.mvstore.db.LobStorageMap.BlobMeta.Type56a8bacb3e75d3c8
    org.h2.mvstore.db.LobStorageMap.BlobReference.Type9792efaa202c63aa
    org.h2.mvstore.db.MVDelegateIndex75a01b645f8a059b
    org.h2.mvstore.db.MVIndex30888e50fac82aa6
    org.h2.mvstore.db.MVPrimaryIndex4f32c68b3cab90d0
    org.h2.mvstore.db.MVPrimaryIndex.MVStoreCursorca89bfad0dcdffb4
    org.h2.mvstore.db.MVSecondaryIndex9c8fdcc12dea3c65
    org.h2.mvstore.db.MVSecondaryIndex.MVStoreCursor790db329af86c31a
    org.h2.mvstore.db.MVTablef4e542fe436bca97
    org.h2.mvstore.db.MVTable.TraceLockEvent2c65ff40346dd416
    org.h2.mvstore.db.NullValueDataType75887b246893f2df
    org.h2.mvstore.db.RowDataType415fc270aba4597d
    org.h2.mvstore.db.RowDataType.Factory61377fce7824577e
    org.h2.mvstore.db.Store9aa6802d26be5c1b
    org.h2.mvstore.db.ValueDataTypeddc57cbd4a05c876
    org.h2.mvstore.db.ValueDataType.Factory03156b0134bc4c6d
    org.h2.mvstore.tx.CommitDecisionMakerae621b8defbb83c6
    org.h2.mvstore.tx.Record254f69f363a486df
    org.h2.mvstore.tx.Record.Type13c88f7aecc610aa
    org.h2.mvstore.tx.RollbackDecisionMaker96ad2b6090040d45
    org.h2.mvstore.tx.Snapshot7825bd583d62dd0e
    org.h2.mvstore.tx.Transaction75932f57c40d96dc
    org.h2.mvstore.tx.TransactionMapa4908653e3ce2a56
    org.h2.mvstore.tx.TransactionMap.25cafec78b793e40f
    org.h2.mvstore.tx.TransactionMap.CommittedIterator22e94be11a21d3ac
    org.h2.mvstore.tx.TransactionMap.TMIterator80572a0d1caf43d1
    org.h2.mvstore.tx.TransactionMap.UncommittedIterator57853f3b6dbd4d83
    org.h2.mvstore.tx.TransactionMap.ValidationIterator75ff7710527bb148
    org.h2.mvstore.tx.TransactionStore5a88a95b9fb34fd5
    org.h2.mvstore.tx.TransactionStore.TxMapBuilder57e161cc52d96ce9
    org.h2.mvstore.tx.TransactionStore.TxMapBuilder.TMVMapf60431e734e35b1e
    org.h2.mvstore.tx.TxDecisionMaker85e444859e7357fd
    org.h2.mvstore.tx.TxDecisionMaker.LockDecisionMaker7ea1a788b9a585d7
    org.h2.mvstore.tx.TxDecisionMaker.PutIfAbsentDecisionMaker1259ec8cbd8d5f8c
    org.h2.mvstore.tx.VersionedBitSetcb03917e9303dd05
    org.h2.mvstore.tx.VersionedValueCommitted1f63835704f93873
    org.h2.mvstore.tx.VersionedValueTypee90353e002224186
    org.h2.mvstore.tx.VersionedValueType.Factoryb6f7352cd3439a49
    org.h2.mvstore.tx.VersionedValueUncommitted5871ba85ec76be11
    org.h2.mvstore.type.BasicDataType21b8242aa76782c6
    org.h2.mvstore.type.ByteArrayDataTypee926b9099661c292
    org.h2.mvstore.type.LongDataTypea03799f8c42a57d4
    org.h2.mvstore.type.MetaType1b436879079fb452
    org.h2.mvstore.type.ObjectDataType0579ed66fbb3a9d1
    org.h2.mvstore.type.ObjectDataType.AutoDetectDataTyped93d15cbc56bc2c0
    org.h2.mvstore.type.ObjectDataType.NullType9b8599d75350eb1b
    org.h2.mvstore.type.StringDataType4997f0a656a9b7fc
    org.h2.result.DefaultRowa9aef564d7a9fe69
    org.h2.result.FetchedResult2008c917d16b1cc3
    org.h2.result.LazyResult432ec92435f96622
    org.h2.result.LocalResult9de4335bee1fec76
    org.h2.result.ResultWithGeneratedKeys56dd718df0035863
    org.h2.result.Rowe004551f934d55a4
    org.h2.result.RowFactory301cd649330026d4
    org.h2.result.RowFactory.DefaultRowFactory5ab0b7f9f28099de
    org.h2.result.RowFactory.Holder41f1cc54c079c8d7
    org.h2.result.SearchRowd20e3d81378dc409
    org.h2.result.SimpleRowValueb7d88298dd608b52
    org.h2.result.SortOrder497173c7c397dac3
    org.h2.result.Sparseb44a8f52a128b90c
    org.h2.schema.FunctionAlias2e55d18c6db10dae
    org.h2.schema.FunctionAlias.JavaMethod85554b6f739981d5
    org.h2.schema.InformationSchema5e171fc1d52567fb
    org.h2.schema.MetaSchemac20f6c35b912334c
    org.h2.schema.Schemaf6454b28cba42d52
    org.h2.schema.SchemaObject36331feedf964ee6
    org.h2.schema.Sequence11a6133ecefc8aa4
    org.h2.schema.Sequence.Cycleb813b944f3b57fe2
    org.h2.schema.UserDefinedFunctionfbc4095ef115a3ff
    org.h2.security.SHA2561377489050965973
    org.h2.store.FileLockMethod0a5e8bccdf92e35d
    org.h2.store.fs.FilePath3e0e7373c74033d1
    org.h2.store.fs.FilePathWrapper87d875796781afee
    org.h2.store.fs.FileUtils060a02c4aa2ff96e
    org.h2.store.fs.async.FilePathAsync16b33a44b1b5c235
    org.h2.store.fs.disk.FilePathDisk9ad70347c3c53b77
    org.h2.store.fs.mem.FileMemData659f85e22c47f221
    org.h2.store.fs.mem.FileMemData.Cachec73e11e6de2d8b69
    org.h2.store.fs.mem.FilePathMem595d031b8b0ce4b0
    org.h2.store.fs.mem.FilePathMemLZFfd5d7643ab9b5c2f
    org.h2.store.fs.niomapped.FilePathNioMapped67f5832e83405fcb
    org.h2.store.fs.niomem.FilePathNioMemf67f0322fbf112b5
    org.h2.store.fs.niomem.FilePathNioMemLZF132bbce83f940aba
    org.h2.store.fs.retry.FilePathRetryOnInterrupt3d5668f3ef57ef12
    org.h2.store.fs.split.FilePathSplite0332cdbd53823fa
    org.h2.store.fs.zip.FilePathZip571394bd7911f1b6
    org.h2.table.Column500d643f327e8cd1
    org.h2.table.ColumnResolver4b2aaf94f471a049
    org.h2.table.DataChangeDeltaTablecfef12b2b35a029b
    org.h2.table.DataChangeDeltaTable.ResultOption73e3b4dbc5058973
    org.h2.table.IndexColumnc5ce22adf3f59bf5
    org.h2.table.Plan612dabb67cb62cc8
    org.h2.table.PlanItem2def26bf3b87d892
    org.h2.table.Tableed8d3f8796b74a1d
    org.h2.table.TableBasef9650065ef79d0f9
    org.h2.table.TableFilter1580e6e3d1837400
    org.h2.table.TableFilter.MapColumnsVisitor931d604ec2d424fa
    org.h2.table.TableType56836f7ea831c8ba
    org.h2.table.TableView637347b8559c044a
    org.h2.util.CloseWatcherd678edef8d7cbcbd
    org.h2.util.DateTimeUtilsacbb58d9000f572f
    org.h2.util.IOUtils06d92b9f3551d003
    org.h2.util.JdbcUtilsa7cfc728a8939a3e
    org.h2.util.MathUtilsbdf93c5de1c6efb3
    org.h2.util.MemoryEstimator7bd6b84998f4470b
    org.h2.util.ParserUtil398474903b80ed1c
    org.h2.util.Permutations1c369f58220c466d
    org.h2.util.SmallLRUCache63a9505e4a72e86e
    org.h2.util.StringUtilscf6054820621813b
    org.h2.util.TempFileDeletere68e70f0f01e6e19
    org.h2.util.TimeZoneProvidera9c2d46d5ee1d017
    org.h2.util.TimeZoneProvider.Simpled186373cefabcbb3
    org.h2.util.Utils2e2bbc2f742b19b6
    org.h2.value.CompareMode58b22695ed1120a6
    org.h2.value.DataTypebe6090f80ecffcac
    org.h2.value.ExtTypeInfo8a940de3624beb39
    org.h2.value.ExtTypeInfoNumeric3f914c76eef2be60
    org.h2.value.ExtTypeInfoRowdeaab78daddc8908
    org.h2.value.TypeInfo9580e5a8b9802809
    org.h2.value.Valuead2c19061ba2725c
    org.h2.value.ValueBigDecimalBase215bf47c3c8205bb
    org.h2.value.ValueBigint8ec2db6a6c646098
    org.h2.value.ValueBoolean4f6af7c87c5a47ef
    org.h2.value.ValueChar05adce8c2875c4f5
    org.h2.value.ValueInteger3d79aac636fd91c9
    org.h2.value.ValueNull51a52bf735d3f5c0
    org.h2.value.ValueNumeric0d8483876bb2fdff
    org.h2.value.ValueSmallintb08c69d5b0149bd7
    org.h2.value.ValueStringBaseeb1bace27aaac6ab
    org.h2.value.ValueTimestampTimeZonee96caed7fa609eb6
    org.h2.value.ValueToObjectConverter2eb11fd432392fbc
    org.h2.value.ValueToObjectConverter25f48ffd2c93ddbd9
    org.h2.value.ValueVarchara2d834fe0bd70399
    org.h2.value.VersionedValueb8b9a78f680ab7c6
    org.hamcrest.BaseDescription21c6ba794ab87610
    org.hamcrest.BaseMatcher7faa14942a96e4b2
    org.hamcrest.CoreMatchers8465d9ef370dff51
    org.hamcrest.Description.NullDescription5a43dc37728d10be
    org.hamcrest.MatcherAssertc15b1369a67a24c4
    org.hamcrest.Matchers69121f2930d4e465
    org.hamcrest.StringDescriptione3b43832c79f8ba4
    org.hamcrest.TypeSafeDiagnosingMatcher1a081671af395978
    org.hamcrest.TypeSafeMatcher74c291abe57e8c0d
    org.hamcrest.core.Every9f906a4b5a0c1c80
    org.hamcrest.core.Isc0cec33b7e0687d7
    org.hamcrest.core.IsEqual7f239f8b7d653f00
    org.hamcrest.core.IsNot881c8bcc9837f289
    org.hamcrest.core.IsNulld5ac87febb5f457f
    org.hamcrest.core.StringContainsbedae5a2afe9c1ed
    org.hamcrest.core.SubstringMatcher8809d380c24f9943
    org.hamcrest.internal.ReflectiveTypeFinderaba3c47e262d4b21
    org.joda.time.Durationab035c4fd50348ec
    org.joda.time.base.AbstractDurationce6c9d491d10bac1
    org.joda.time.base.BaseDuration9b99e8fd56239c81
    org.joda.time.field.FieldUtilsba306cdd0c308127
    org.json.JSONbaec6cdb200e359d
    org.json.JSONArray6b86c0cea058a8d1
    org.json.JSONObjectab674655a5f57b72
    org.json.JSONObject.18c249464b0673518
    org.json.JSONTokenerfc4574aa57cb5d24
    org.junit.Asserteda6db924019425b
    org.junit.Assumea0bac2e5a81f9b21
    org.junit.AssumptionViolatedException9629287966a5e9bd
    org.junit.internal.AssumptionViolatedException1ca480a1e8698dd8
    org.junit.internal.Checks5f543b0bb87b92da
    org.junit.internal.ComparisonCriteriaeb4930662485358d
    org.junit.internal.ComparisonCriteria.1078c309755193425
    org.junit.internal.ExactComparisonCriteriab46e382b993e25ce
    org.junit.internal.MethodSortera26607ae067f7352
    org.junit.internal.MethodSorter.1d3997b4bdb7889c1
    org.junit.internal.MethodSorter.2c8e6351cbf098013
    org.junit.internal.Throwables4302b5e924e77a8f
    org.junit.internal.builders.AllDefaultPossibilitiesBuilder4f18a1d7932cb8ab
    org.junit.internal.builders.AnnotatedBuilder0faf353d180c9332
    org.junit.internal.builders.IgnoredBuildere152f333c53967a6
    org.junit.internal.builders.IgnoredClassRunner03bb45d9edb4af51
    org.junit.internal.builders.JUnit3Builder4a2cc8e608e1275e
    org.junit.internal.builders.JUnit4Builderf2e00a3e1fc23005
    org.junit.internal.builders.SuiteMethodBuilder1df136431e07e393
    org.junit.internal.requests.ClassRequest47dbc61675e5a92e
    org.junit.internal.requests.ClassRequest.CustomAllDefaultPossibilitiesBuilderea1c269d9656f543
    org.junit.internal.requests.ClassRequest.CustomSuiteMethodBuilder03d01020b1c503c7
    org.junit.internal.requests.MemoizingRequest1e70801476dbab8f
    org.junit.internal.runners.model.EachTestNotifier077481995383e000
    org.junit.internal.runners.model.ReflectiveCallabled591724635588bcb
    org.junit.internal.runners.rules.RuleMemberValidator95b5ee2068ec6875
    org.junit.internal.runners.rules.RuleMemberValidator.Builderf24845fa6fd065af
    org.junit.internal.runners.rules.RuleMemberValidator.DeclaringClassMustBePublic1de994463c748d89
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeARulee24e9f59de6fe5b7
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeATestRule690823bd2992f52e
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeNonStaticOrAlsoClassRule1e703fb3e7f4e533
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBePublic806c174eb921b478
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeStaticac28a03dd36b2b5a
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeARule88ea4a2237de2b8b
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeATestRule9f4dd18a26005c18
    org.junit.internal.runners.statements.ExpectException943171ebab48b749
    org.junit.internal.runners.statements.InvokeMethod05a7aa636afa2c39
    org.junit.internal.runners.statements.RunAfters14a998d07920cd7b
    org.junit.internal.runners.statements.RunBeforesef86a61ca3ab20ba
    org.junit.rules.RuleChain85495008a7595363
    org.junit.rules.RunRules89f6dee1be8fdd02
    org.junit.runner.Description1d6f7ddbbf223f9a
    org.junit.runner.Request214d9ade1c7dc38d
    org.junit.runner.Resultecf6c1c04298ff7d
    org.junit.runner.Result.Listenercf649a4ffbe55db9
    org.junit.runner.Runnerf5abacc70e2e08a4
    org.junit.runner.notification.Failureb4a9d161bd8d5912
    org.junit.runner.notification.RunListener69d2c783b42f6720
    org.junit.runner.notification.RunNotifierf6313076e2224ebb
    org.junit.runner.notification.RunNotifier.1e31025c12b4dbdee
    org.junit.runner.notification.RunNotifier.24c7314c6d595dc3e
    org.junit.runner.notification.RunNotifier.3df2bada5cb3794f3
    org.junit.runner.notification.RunNotifier.4fbdd84204c215de7
    org.junit.runner.notification.RunNotifier.5f62dc396b601f8bd
    org.junit.runner.notification.RunNotifier.7cdc931baa9785e66
    org.junit.runner.notification.RunNotifier.8dc2744829f175748
    org.junit.runner.notification.RunNotifier.9c3c3d54b8ed47ee1
    org.junit.runner.notification.RunNotifier.SafeNotifier0b43c10299733bfb
    org.junit.runner.notification.SynchronizedRunListener2b59d5cb3b105225
    org.junit.runners.BlockJUnit4ClassRunner95752fb34ff12f3f
    org.junit.runners.BlockJUnit4ClassRunner.1d0f63145230a5f42
    org.junit.runners.BlockJUnit4ClassRunner.2f93eace695ddd30e
    org.junit.runners.BlockJUnit4ClassRunner.RuleCollector9c768e710e39c989
    org.junit.runners.JUnit46d26e2305347fe01
    org.junit.runners.ParentRunner335ee90b10f96ea1
    org.junit.runners.ParentRunner.1ecc6961e8bc209c4
    org.junit.runners.ParentRunner.2c5cb913a629ec4c8
    org.junit.runners.ParentRunner.320bad8188aebc0f2
    org.junit.runners.ParentRunner.480476dbdcb8d52cc
    org.junit.runners.ParentRunner.ClassRuleCollector26f7fb338afcd13b
    org.junit.runners.RuleContainerd44c3ba6dc65af53
    org.junit.runners.RuleContainer.157bbc73f6f47763b
    org.junit.runners.model.FrameworkField2fe27c284e7d39f4
    org.junit.runners.model.FrameworkMemberbfd059486f267475
    org.junit.runners.model.FrameworkMethodf293b82d5aa86323
    org.junit.runners.model.FrameworkMethod.18fd5e02769c0e0c2
    org.junit.runners.model.MultipleFailureException187a72c573c34bac
    org.junit.runners.model.RunnerBuilder585cad2d320dc86e
    org.junit.runners.model.Statement9a75aa5de27bf4d5
    org.junit.runners.model.TestClass7e71209792391ee8
    org.junit.runners.model.TestClass.FieldComparator1b96cd3d5c4aeb07
    org.junit.runners.model.TestClass.MethodComparator0369eb29eb04248a
    org.junit.validator.AnnotationValidatorFactorye1e5570798173ab9
    org.junit.validator.AnnotationsValidator6cbe8454c9a93bb8
    org.junit.validator.AnnotationsValidator.AnnotatableValidatord211a963f22be103
    org.junit.validator.AnnotationsValidator.ClassValidator1b463c4e6642e880
    org.junit.validator.AnnotationsValidator.FieldValidator64068b954dc56a31
    org.junit.validator.AnnotationsValidator.MethodValidatorf16b57f17c787036
    org.junit.validator.PublicClassValidator3bac248cf06b18e4
    org.mockito.Answers7bb49d321e73bbc5
    org.mockito.Mockito577272f0518bf2bf
    org.mockito.codegen.HttpURLConnection.MockitoMock.M13LUr3zb66d813fb462e9d8
    org.mockito.codegen.HttpURLConnection.MockitoMock.M13LUr3z.auxiliary.EmoZ8duA17adc0dbd3778a1a
    org.mockito.configuration.DefaultMockitoConfiguration7c1c365c15c2133e
    org.mockito.internal.MockitoCore8c1dee29fb0da68b
    org.mockito.internal.configuration.CaptorAnnotationProcessorb1d3667699da5bde
    org.mockito.internal.configuration.ClassPathLoader1837784d8946effa
    org.mockito.internal.configuration.DefaultDoNotMockEnforcerc193dbfbfd7e7112
    org.mockito.internal.configuration.GlobalConfiguration5d2c645125c6e76f
    org.mockito.internal.configuration.IndependentAnnotationEngine6712157121b4c009
    org.mockito.internal.configuration.InjectingAnnotationEngine093bcb2236e9e096
    org.mockito.internal.configuration.MockAnnotationProcessor63f2cd0aa6f4adfe
    org.mockito.internal.configuration.SpyAnnotationEngineb0201f8ea6674009
    org.mockito.internal.configuration.plugins.DefaultMockitoPluginsb56656ae000198c7
    org.mockito.internal.configuration.plugins.DefaultPluginSwitch973f142b836667e1
    org.mockito.internal.configuration.plugins.PluginFinderd946fdf7c3f2c58b
    org.mockito.internal.configuration.plugins.PluginInitializerfda3656b50f9d2f1
    org.mockito.internal.configuration.plugins.PluginLoadera0b8a7c6baea530e
    org.mockito.internal.configuration.plugins.PluginRegistryef9e70f0651edcfb
    org.mockito.internal.configuration.plugins.Pluginsff53f63a8240eb6e
    org.mockito.internal.creation.DelegatingMethod7ea1353e5c77b5f3
    org.mockito.internal.creation.MockSettingsImplef96156d4aa39063
    org.mockito.internal.creation.SuspendMethoddc8e823dfe533d87
    org.mockito.internal.creation.bytebuddy.ByteBuddyCrossClassLoaderSerializationSupport91ac516637b8c4ee
    org.mockito.internal.creation.bytebuddy.ByteBuddyMockMakere18344ca184c75a1
    org.mockito.internal.creation.bytebuddy.BytecodeGenerator896014d879c42ec9
    org.mockito.internal.creation.bytebuddy.MockFeatures161a6ae9389d4da3
    org.mockito.internal.creation.bytebuddy.MockMethodInterceptor0b02a477841f06a5
    org.mockito.internal.creation.bytebuddy.MockMethodInterceptor.DispatcherDefaultingToRealMethodeb121594c82e0f72
    org.mockito.internal.creation.bytebuddy.ModuleHandler77380dd282d3eb30
    org.mockito.internal.creation.bytebuddy.ModuleHandler.ModuleSystemFoundd8515816e294707d
    org.mockito.internal.creation.bytebuddy.ModuleHandler.NoModuleSystemFound48ae3962b292be8d
    org.mockito.internal.creation.bytebuddy.SubclassByteBuddyMockMaker11d36e9ecc8c0605
    org.mockito.internal.creation.bytebuddy.SubclassByteBuddyMockMaker.18361f13ee7b2c0cd
    org.mockito.internal.creation.bytebuddy.SubclassBytecodeGeneratorb13aa2a3c3f5de88
    org.mockito.internal.creation.bytebuddy.SubclassInjectionLoader47ea8dba5b15c796
    org.mockito.internal.creation.bytebuddy.SubclassInjectionLoader.WithReflection55a84d6cf8f318a1
    org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator123a98feabc81a7a
    org.mockito.internal.creation.bytebuddy.TypeCachingBytecodeGenerator.MockitoMockKey8fb34c2e10b7db99
    org.mockito.internal.creation.bytebuddy.TypeSupport652949fe1e4bb215
    org.mockito.internal.creation.instance.DefaultInstantiatorProvider3900ee0969504a34
    org.mockito.internal.creation.instance.ObjenesisInstantiatore451a21eadbc4d30
    org.mockito.internal.creation.settings.CreationSettingsc4b00e979fa0a182
    org.mockito.internal.debugging.Java8LocationImpl9794ab1e8c402388
    org.mockito.internal.debugging.LocationFactory28d49edcf5091319
    org.mockito.internal.debugging.LocationFactory.Java8LocationFactoryfcd241e0d9477e2b
    org.mockito.internal.exceptions.stacktrace.ConditionalStackTraceFilterfa604b96ed91ae2e
    org.mockito.internal.exceptions.stacktrace.DefaultStackTraceCleaner370150513bd990b0
    org.mockito.internal.exceptions.stacktrace.DefaultStackTraceCleanerProvider475c82ec8ba01c75
    org.mockito.internal.exceptions.stacktrace.StackTraceFilter3df073dc72decbe3
    org.mockito.internal.handler.InvocationNotifierHandler7c138f78143ab433
    org.mockito.internal.handler.MockHandlerFactory236482acbbebaf4a
    org.mockito.internal.handler.MockHandlerImpl973b60d05d2d4a4d
    org.mockito.internal.handler.NullResultGuardian40a1d637e9eadd05
    org.mockito.internal.invocation.ArgumentsProcessord50039fd637b3496
    org.mockito.internal.invocation.DefaultInvocationFactory06ea8a896a1550ba
    org.mockito.internal.invocation.InterceptedInvocation40a1bce4be9e6523
    org.mockito.internal.invocation.InterceptedInvocation.11a1152b98b0c7d86
    org.mockito.internal.invocation.InvocationMatcher0f3f05080ade9bf3
    org.mockito.internal.invocation.InvocationMatcher.180b88eded9ee9335
    org.mockito.internal.invocation.MatcherApplicationStrategy60f4d78d262883d3
    org.mockito.internal.invocation.MatchersBinderb39b9426c9814ac7
    org.mockito.internal.invocation.RealMethod.FromBehavior3606745ce75bc7b7
    org.mockito.internal.invocation.RealMethod.FromCallable91b88c5e1e6b856f
    org.mockito.internal.invocation.RealMethod.FromCallable.1851ae10acd2d90b9
    org.mockito.internal.invocation.StubInfoImpl1314bab3c1422857
    org.mockito.internal.invocation.TypeSafeMatching0d588952c2946cca
    org.mockito.internal.invocation.mockref.MockWeakReferenceac456a2a5b693d6e
    org.mockito.internal.listeners.StubbingLookupNotifier6b94cdf6e74e7282
    org.mockito.internal.matchers.Equalitye1d16aba206ff315
    org.mockito.internal.matchers.Equalscf919842a27db421
    org.mockito.internal.progress.ArgumentMatcherStorageImpl83a3e5fcf460cd8d
    org.mockito.internal.progress.MockingProgressImpl92818897164b80b6
    org.mockito.internal.progress.MockingProgressImpl.1a1ad00aef40918d3
    org.mockito.internal.progress.SequenceNumberfd2449d941ed721b
    org.mockito.internal.progress.ThreadSafeMockingProgress5ef9d6f1a875dc18
    org.mockito.internal.progress.ThreadSafeMockingProgress.11c85bd989b9441aa
    org.mockito.internal.stubbing.BaseStubbing0fd68c747fb3e1ac
    org.mockito.internal.stubbing.ConsecutiveStubbing1b3fea0e4598e3dc
    org.mockito.internal.stubbing.DoAnswerStyleStubbingf2057cd0aee1a50b
    org.mockito.internal.stubbing.InvocationContainerImpl70d6f02b67d57b4f
    org.mockito.internal.stubbing.OngoingStubbingImpl646db189ef95b765
    org.mockito.internal.stubbing.StubbedInvocationMatcher738da3903cdefa65
    org.mockito.internal.stubbing.answers.AbstractThrowsException79cb6f21f189a6a5
    org.mockito.internal.stubbing.answers.CallsRealMethods16da2f316c946fec
    org.mockito.internal.stubbing.answers.DefaultAnswerValidatorde0c324c57207f3c
    org.mockito.internal.stubbing.answers.InvocationInfo558393abbeee5acd
    org.mockito.internal.stubbing.answers.Returnsb865c001022cfefe
    org.mockito.internal.stubbing.answers.ThrowsExceptionForClassType97c5030cfe9fdc05
    org.mockito.internal.stubbing.defaultanswers.GloballyConfiguredAnswerf308e3faf16f6212
    org.mockito.internal.stubbing.defaultanswers.ReturnsDeepStubs7a1b5ff44181d6b8
    org.mockito.internal.stubbing.defaultanswers.ReturnsEmptyValuesfb54ce54650adcb6
    org.mockito.internal.stubbing.defaultanswers.ReturnsMocksf923109370288432
    org.mockito.internal.stubbing.defaultanswers.ReturnsMoreEmptyValues4a4f9f45d874e56f
    org.mockito.internal.stubbing.defaultanswers.ReturnsSmartNulls56e4359834584989
    org.mockito.internal.stubbing.defaultanswers.TriesToReturnSelf2df789f77987f023
    org.mockito.internal.util.Checksc6a1d20be0e11d77
    org.mockito.internal.util.ConsoleMockitoLoggerb50468c7ba4abdba
    org.mockito.internal.util.KotlinInlineClassUtil0581c028953ad812
    org.mockito.internal.util.MockCreationValidatorb073c74d6aea57f3
    org.mockito.internal.util.MockNameImplc374206ea5426e18
    org.mockito.internal.util.MockUtild287b066371cb395
    org.mockito.internal.util.ObjectMethodsGuru2e0e0e3f520fd2eb
    org.mockito.internal.util.Primitives3126a7777504288b
    org.mockito.internal.util.StringUtilfc180f2e2cfb19c5
    org.mockito.internal.util.collections.Iterablesf2f271f84160edef
    org.mockito.internal.util.reflection.GenericMetadataSupport85227a69a82c938b
    org.mockito.internal.util.reflection.GenericMetadataSupport.FromClassGenericMetadataSupport356b7028b146ffda
    org.mockito.internal.util.reflection.GenericMetadataSupport.NotGenericReturnTypeSupportf614172becdb4957
    org.mockito.internal.util.reflection.GenericMetadataSupport.ParameterizedReturnTypede8799dae02553cd
    org.mockito.internal.util.reflection.ReflectionMemberAccessor5b659ecadce64e6d
    org.mockito.internal.verification.DefaultRegisteredInvocations2c81cbe8de7c014f
    org.mockito.mock.SerializableMode35d1981ec862bf72
    org.objenesis.ObjenesisBase0c1d2fd83029257f
    org.objenesis.ObjenesisStdf35c83a75caea811
    org.objenesis.instantiator.sun.SunReflectionFactoryHelperd17e7b3403696605
    org.objenesis.instantiator.sun.SunReflectionFactoryInstantiator6156947e7d7c507c
    org.objenesis.strategy.BaseInstantiatorStrategyb0aaa6460452f5ce
    org.objenesis.strategy.PlatformDescriptionc6456f671febfd7c
    org.objenesis.strategy.StdInstantiatorStrategyabae05ba56ea35a6
    org.owasp.dependencycheck.AnalysisTaske7c73a60a930646f
    org.owasp.dependencycheck.AnalysisTaskTest89eade1da5d9c624
    org.owasp.dependencycheck.AnalysisTaskTest.16d9643c2caf2a5dd
    org.owasp.dependencycheck.AnalysisTaskTest.2281a9187aae2eb37
    org.owasp.dependencycheck.AnalysisTaskTest.3f6f3c813b5a09988
    org.owasp.dependencycheck.AnalysisTaskTest.4703218ee9965b4f2
    org.owasp.dependencycheck.AnalysisTaskTest.5de5435e8df37bbb7
    org.owasp.dependencycheck.AnalysisTaskTest.613e032b376dc6ca1
    org.owasp.dependencycheck.BaseDBTestCase101fc405e6360a86
    org.owasp.dependencycheck.BaseTestbc884ee1d021a45f
    org.owasp.dependencycheck.Engine9eb4069cf91f3cee
    org.owasp.dependencycheck.Engine.Mode3f6a6fa06c5db5ef
    org.owasp.dependencycheck.EngineITc4971cf8c55135b2
    org.owasp.dependencycheck.EngineIT.160710c362970f7fc
    org.owasp.dependencycheck.EngineIT.2f7050c8b21daa3fb
    org.owasp.dependencycheck.EngineTeste8157382642cf37e
    org.owasp.dependencycheck.agent.DependencyCheckScanAgentde6949324a1aad84
    org.owasp.dependencycheck.agent.DependencyCheckScanAgentIT9a8ebda772823636
    org.owasp.dependencycheck.analyzer.AbstractAnalyzer53c2c707332e447f
    org.owasp.dependencycheck.analyzer.AbstractDependencyComparingAnalyzere5687426d9a0f66f
    org.owasp.dependencycheck.analyzer.AbstractFileTypeAnalyzercb75e41db9829ee7
    org.owasp.dependencycheck.analyzer.AbstractFileTypeAnalyzerTestf1ef218ba8d30bf1
    org.owasp.dependencycheck.analyzer.AbstractNpmAnalyzerf1f4584a14215949
    org.owasp.dependencycheck.analyzer.AbstractNpmAnalyzerIT9da620970c1a06b3
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerfac2a53fa568132a
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerTestf77fe09dfeb09037
    org.owasp.dependencycheck.analyzer.AbstractSuppressionAnalyzerTest.AbstractSuppressionAnalyzerImpl1f3aced8ac8ae300
    org.owasp.dependencycheck.analyzer.AnalysisPhase8a2dd7e79126521a
    org.owasp.dependencycheck.analyzer.AnalyzerServicec83777cdc46bc2d2
    org.owasp.dependencycheck.analyzer.AnalyzerServiceTestfcbff94e2034c6d4
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerc4afb05e99324933
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerITc787d05ebdc32d00
    org.owasp.dependencycheck.analyzer.ArchiveAnalyzerTest0736a383027ecc97
    org.owasp.dependencycheck.analyzer.ArtifactoryAnalyzeraba5274b7a2d3c9c
    org.owasp.dependencycheck.analyzer.AssemblyAnalyzerb4f040a2e12ea447
    org.owasp.dependencycheck.analyzer.AssemblyAnalyzerTestf3c7345efb99aa67
    org.owasp.dependencycheck.analyzer.AutoconfAnalyzera61c7303a707d079
    org.owasp.dependencycheck.analyzer.AutoconfAnalyzerTest348816efb6723e32
    org.owasp.dependencycheck.analyzer.CMakeAnalyzer466e5b6cfb32f8a0
    org.owasp.dependencycheck.analyzer.CMakeAnalyzerTestc0778b66e602cd85
    org.owasp.dependencycheck.analyzer.CPEAnalyzer8a5ab88772203ff1
    org.owasp.dependencycheck.analyzer.CPEAnalyzer.IdentifierConfidence68c0332006ac0f99
    org.owasp.dependencycheck.analyzer.CPEAnalyzer.IdentifierMatch92606f5613402d4c
    org.owasp.dependencycheck.analyzer.CPEAnalyzerIT3553cb036f73c538
    org.owasp.dependencycheck.analyzer.CPEAnalyzerTest8c18e0d491a6ab78
    org.owasp.dependencycheck.analyzer.CentralAnalyzer8510025c8aaa3199
    org.owasp.dependencycheck.analyzer.CentralAnalyzerTest0a6b96be8e6692e8
    org.owasp.dependencycheck.analyzer.CocoaPodsAnalyzer109d2f01d2ded1e1
    org.owasp.dependencycheck.analyzer.ComposerLockAnalyzer9d4ee64cf0474215
    org.owasp.dependencycheck.analyzer.ComposerLockAnalyzerTestfd03d9b1cd2bddca
    org.owasp.dependencycheck.analyzer.CpeSuppressionAnalyzer0e15da288e35d32d
    org.owasp.dependencycheck.analyzer.CpeSuppressionAnalyzerIT85afd58313114de6
    org.owasp.dependencycheck.analyzer.DartAnalyzeraa59897e89b30f0b
    org.owasp.dependencycheck.analyzer.DartAnalyzerTestd842ee79e2e7efe7
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzer07c8f954686b5590
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerIT5ea9099e6f8ab2b7
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerTest0634d8de940385ca
    org.owasp.dependencycheck.analyzer.DependencyBundlingAnalyzerTest.10e95ab05f314abda
    org.owasp.dependencycheck.analyzer.DependencyCheckPropertiesTest3cc6cce94e99cdb2
    org.owasp.dependencycheck.analyzer.DependencyMergingAnalyzer5b61b9ea1c73787a
    org.owasp.dependencycheck.analyzer.DependencyMergingAnalyzerTest83300e7eb1c8c9d8
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerdc7b13faacac2682
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerIT68d0cb66ba88a68c
    org.owasp.dependencycheck.analyzer.ElixirMixAuditAnalyzerTest35096b95334009c6
    org.owasp.dependencycheck.analyzer.FalsePositiveAnalyzer5d1e642680217c34
    org.owasp.dependencycheck.analyzer.FalsePositiveAnalyzerTestdc158d3b84af5f6a
    org.owasp.dependencycheck.analyzer.FileNameAnalyzer6bd5616bd35b083c
    org.owasp.dependencycheck.analyzer.FileNameAnalyzerTestad435f5c6fa334ec
    org.owasp.dependencycheck.analyzer.GolangDepAnalyzerfecafc9c62047e06
    org.owasp.dependencycheck.analyzer.GolangDepAnalyzerTest7610fd0ff91fb5bd
    org.owasp.dependencycheck.analyzer.GolangModAnalyzerb227db299327983e
    org.owasp.dependencycheck.analyzer.GolangModAnalyzerTest4d8f8069be13bbda
    org.owasp.dependencycheck.analyzer.HintAnalyzer06857ac00a5b69bc
    org.owasp.dependencycheck.analyzer.HintAnalyzerTest2d97b91707162a91
    org.owasp.dependencycheck.analyzer.JarAnalyzerd0852a5718eb3822
    org.owasp.dependencycheck.analyzer.JarAnalyzer.ClassNameInformationf7a6b8b47c825c6a
    org.owasp.dependencycheck.analyzer.JarAnalyzerTesta1b6366464bb2414
    org.owasp.dependencycheck.analyzer.KnownExploitedVulnerabilityAnalyzer3af076909f651f0b
    org.owasp.dependencycheck.analyzer.LibmanAnalyzerb71bb3bbd512db80
    org.owasp.dependencycheck.analyzer.LibmanAnalyzerTest34951e10720e5f91
    org.owasp.dependencycheck.analyzer.MSBuildProjectAnalyzer0c1951f7a7176b6a
    org.owasp.dependencycheck.analyzer.MSBuildProjectAnalyzerTest592d53c80fabf54d
    org.owasp.dependencycheck.analyzer.NexusAnalyzer0e8b9d66c36140bb
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzer9b08dc840a569526
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzerITe6d6c5907f91c673
    org.owasp.dependencycheck.analyzer.NodeAuditAnalyzerTest9aa8ae5d0edc06ab
    org.owasp.dependencycheck.analyzer.NodePackageAnalyzer4f9c2855819b2a43
    org.owasp.dependencycheck.analyzer.NodePackageAnalyzerTest69b93698261e0f8f
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerc3b313265c0390a9
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerITcbe11ea70f8cde77
    org.owasp.dependencycheck.analyzer.NpmCPEAnalyzerTestd87e9a1dda06d6ea
    org.owasp.dependencycheck.analyzer.NugetconfAnalyzerd7864bd059634c88
    org.owasp.dependencycheck.analyzer.NugetconfAnalyzerTeste482a9a037de6593
    org.owasp.dependencycheck.analyzer.NuspecAnalyzer51b5c3840fe8ede7
    org.owasp.dependencycheck.analyzer.NuspecAnalyzerTest210319361c4a5d31
    org.owasp.dependencycheck.analyzer.NvdCveAnalyzer462c94a163d9bd80
    org.owasp.dependencycheck.analyzer.OpenSSLAnalyzerc05ed6ced1a77cd1
    org.owasp.dependencycheck.analyzer.OpenSSLAnalyzerTest30c71ff552139069
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzere0ec285a8210cefd
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest2a1af0aad42082e3
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowing403892d5d4c934b0ec1
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowing502a20177fab637423c
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexAnalyzerThrowingSocketTimeout534bf3221f124591
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClient403a39fc4c80de3a4a1
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClient5022736a33e1336fbd6
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.OssIndexClientSocketTimeoutExceptioncf6847d04e7b1a4b
    org.owasp.dependencycheck.analyzer.OssIndexAnalyzerTest.SproutOssIndexAnalyzerc2ea0882d203cec4
    org.owasp.dependencycheck.analyzer.PEAnalyzerf1cf15bf017a345f
    org.owasp.dependencycheck.analyzer.PEAnalyzerTest6ae3e3eded8ff6fd
    org.owasp.dependencycheck.analyzer.PerlCpanfileAnalyzerf460b2c9a36956f5
    org.owasp.dependencycheck.analyzer.PerlCpanfileAnalyzerTesta84fed019278d828
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzerbabb05304288744c
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.DependencyTree3678a3638af6efe9
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.InstallFile9694784df554fb28
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzer.MavenDependency8b0b0e87333ee828
    org.owasp.dependencycheck.analyzer.PinnedMavenInstallAnalyzerTest7abb95220d771386
    org.owasp.dependencycheck.analyzer.PipAnalyzer4eb3e3df5fc1d9eb
    org.owasp.dependencycheck.analyzer.PipAnalyzerITe8e88c17fc0670db
    org.owasp.dependencycheck.analyzer.PipAnalyzerTest9ab6e6463aaa0488
    org.owasp.dependencycheck.analyzer.PipfileAnalyzer94f81965a1d6f8bb
    org.owasp.dependencycheck.analyzer.PipfileAnalyzerTestc4c5016cdd69ceef
    org.owasp.dependencycheck.analyzer.PipfilelockAnalyzer090000f0d80906ed
    org.owasp.dependencycheck.analyzer.PipfilelockAnalyzerTest1c403e9fd463f1ff
    org.owasp.dependencycheck.analyzer.PnpmAuditAnalyzer8a0332fc7129d211
    org.owasp.dependencycheck.analyzer.PnpmAuditAnalyzerTestcd2e6a11894cd087
    org.owasp.dependencycheck.analyzer.PoetryAnalyzerfd3b1fd402042898
    org.owasp.dependencycheck.analyzer.PoetryAnalyzerTestad043c5d11cc2008
    org.owasp.dependencycheck.analyzer.PythonDistributionAnalyzer48872d7099105b81
    org.owasp.dependencycheck.analyzer.PythonDistributionAnalyzerTest8f1ae407f6d3a618
    org.owasp.dependencycheck.analyzer.PythonPackageAnalyzer9e40fde1c8c573e3
    org.owasp.dependencycheck.analyzer.PythonPackageAnalyzerTestc840f2ec0c363bd8
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerbb886f09d58624f9
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerFiltersTest48028190f5701fe0
    org.owasp.dependencycheck.analyzer.RetireJsAnalyzerIT21f2592a160d0d17
    org.owasp.dependencycheck.analyzer.RubyBundleAuditAnalyzere2fc7cdb41f163c8
    org.owasp.dependencycheck.analyzer.RubyBundleAuditAnalyzerITb1b18b9e1aaf2e5a
    org.owasp.dependencycheck.analyzer.RubyBundlerAnalyzer5d486951fecfd610
    org.owasp.dependencycheck.analyzer.RubyBundlerAnalyzerTest5a244e8344f6c28b
    org.owasp.dependencycheck.analyzer.RubyGemspecAnalyzera1eb61175c0b726b
    org.owasp.dependencycheck.analyzer.RubyGemspecAnalyzerTest443cbc355a27ef49
    org.owasp.dependencycheck.analyzer.SwiftAnalyzersTest562802e5b85952cf
    org.owasp.dependencycheck.analyzer.SwiftPackageManagerAnalyzer2b236be3ad4379b4
    org.owasp.dependencycheck.analyzer.SwiftPackageResolvedAnalyzer602846b272882529
    org.owasp.dependencycheck.analyzer.UnusedSuppressionRuleAnalyzer96a130c36e2feb7c
    org.owasp.dependencycheck.analyzer.VersionFilterAnalyzerbccf328c51e5abce
    org.owasp.dependencycheck.analyzer.VersionFilterAnalyzerTest31817fcb855813d7
    org.owasp.dependencycheck.analyzer.VulnerabilitySuppressionAnalyzer120f6770a484b62e
    org.owasp.dependencycheck.analyzer.VulnerabilitySuppressionAnalyzerIT92c1286880650149
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzer29123c83238a50f8
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzerIT0dd3cf3d7ea93a75
    org.owasp.dependencycheck.analyzer.YarnAuditAnalyzerTest187f2d0fb715a3a6
    org.owasp.dependencycheck.analyzer.exception.AnalysisExceptionc597afbf1059b7ca
    org.owasp.dependencycheck.data.artifactory.ArtifactorySearch12ce05625f28ea64
    org.owasp.dependencycheck.data.artifactory.ArtifactorySearchTest9936af6b5a8785ea
    org.owasp.dependencycheck.data.artifactory.ChecksumsImplaa276b01edd6dc3b
    org.owasp.dependencycheck.data.artifactory.FileImplb86ae79b057f4912
    org.owasp.dependencycheck.data.artifactory.ItemImpl54e438a01b02ea72
    org.owasp.dependencycheck.data.cache.DataCache45c535388c562524
    org.owasp.dependencycheck.data.cache.DataCacheFactory1f8c9b237297367c
    org.owasp.dependencycheck.data.cache.DataCacheFactory.CacheType137a3e5cbb2df174
    org.owasp.dependencycheck.data.cache.DataCacheFactoryTest1266f1a8050bbfb1
    org.owasp.dependencycheck.data.central.CentralSearchda4b36ece402a9ea
    org.owasp.dependencycheck.data.central.CentralSearch.MockitoMock.JGeNevZQ02a5de9e23f751f0
    org.owasp.dependencycheck.data.central.CentralSearch.MockitoMock.JGeNevZQ.auxiliary.lIrWTsbV9e70bcb49a142c91
    org.owasp.dependencycheck.data.central.CentralSearchTestfb153fa1f113005d
    org.owasp.dependencycheck.data.composer.ComposerDependencyb34305815c6d8712
    org.owasp.dependencycheck.data.composer.ComposerException851da4bd788b953e
    org.owasp.dependencycheck.data.composer.ComposerLockParser23bc8e3d7e48eca1
    org.owasp.dependencycheck.data.composer.ComposerLockParserTestbd18ec52adb113aa
    org.owasp.dependencycheck.data.cpe.AbstractMemoryIndex2ed8bf08d002c7f0
    org.owasp.dependencycheck.data.cpe.CpeMemoryIndex90c84bb62b80575d
    org.owasp.dependencycheck.data.cpe.CpeMemoryIndexTestb986cbfaade60a01
    org.owasp.dependencycheck.data.cpe.IndexEntry21d883b53737f9ed
    org.owasp.dependencycheck.data.cpe.IndexEntryTestfab4a4a89db42b96
    org.owasp.dependencycheck.data.cpe.NpmCpeMemoryIndexe19e64e36ca1c862
    org.owasp.dependencycheck.data.cwe.CweDB4b200943564bdb3c
    org.owasp.dependencycheck.data.cwe.CweDBTestadf844327e3ace66
    org.owasp.dependencycheck.data.elixir.MixAuditJsonParser3f4632831a7a99ed
    org.owasp.dependencycheck.data.elixir.MixAuditJsonParserTest98ae73d34cdb114a
    org.owasp.dependencycheck.data.elixir.MixAuditResult4a2053233b584de4
    org.owasp.dependencycheck.data.golang.GoModDependency957e5e8cab14dfce
    org.owasp.dependencycheck.data.golang.GoModJsonParser8a37afdcf773a099
    org.owasp.dependencycheck.data.golang.GoModJsonParserTestba3d02b4a32415a3
    org.owasp.dependencycheck.data.knownexploited.json.KnownExploitedVulnerabilitiesSchemad546a111ceca8d0e
    org.owasp.dependencycheck.data.knownexploited.json.Vulnerabilityb34347081c0c84bd
    org.owasp.dependencycheck.data.lucene.AbstractTokenizingFilteref2bdf555ac30e13
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterd338a5925b823b3a
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest4776825c707cb824
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest.15f8c6b4e3dc2b3b5
    org.owasp.dependencycheck.data.lucene.AlphaNumericFilterTest.2127e0a6243318ac5
    org.owasp.dependencycheck.data.lucene.FieldAnalyzerTesta97e3c86485e824a
    org.owasp.dependencycheck.data.lucene.LuceneUtils3f465d0437852575
    org.owasp.dependencycheck.data.lucene.LuceneUtilsTestab4e65dec975334f
    org.owasp.dependencycheck.data.lucene.SearchFieldAnalyzer8c548705eb3be048
    org.owasp.dependencycheck.data.lucene.SearchFieldAnalyzerTeste88f5d918ecb1058
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilter66727c35667a1e7f
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilterTest775406fbed75bb86
    org.owasp.dependencycheck.data.lucene.TokenPairConcatenatingFilterTest.10f5d106ed2594a8e
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilter195de16b342dfeb9
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTestaa33dd67e99d3f5f
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTest.11e66d2f0ce1900db
    org.owasp.dependencycheck.data.lucene.UrlTokenizingFilterTest.2a17a3531bcc84f68
    org.owasp.dependencycheck.data.nexus.MavenArtifact8181821aeb4d216d
    org.owasp.dependencycheck.data.nexus.MavenArtifactTest5547597e2168df60
    org.owasp.dependencycheck.data.nodeaudit.Advisory2164a59aadbf4fb6
    org.owasp.dependencycheck.data.nodeaudit.NodeAuditSearche7f6b585d3203b32
    org.owasp.dependencycheck.data.nodeaudit.NpmAuditParser33a770bfa46cb842
    org.owasp.dependencycheck.data.nodeaudit.NpmPayloadBuilder195df04fe9ed296a
    org.owasp.dependencycheck.data.nodeaudit.NpmPayloadBuilderTest90706efe7a46ca96
    org.owasp.dependencycheck.data.nuget.DirectoryBuildPropsParser1c2d3dd186d25cd2
    org.owasp.dependencycheck.data.nuget.DirectoryPackagesPropsParser2dc51aa4b9ff6ad5
    org.owasp.dependencycheck.data.nuget.NugetPackage9c9f119d22c5f7fa
    org.owasp.dependencycheck.data.nuget.NugetPackageReferencec5aa1088ddd6ee19
    org.owasp.dependencycheck.data.nuget.NuspecParseException7bf5335dd04ec40c
    org.owasp.dependencycheck.data.nuget.XPathMSBuildProjectParserdf3e338785e3c170
    org.owasp.dependencycheck.data.nuget.XPathNugetconfParser567d1ac9d7d08586
    org.owasp.dependencycheck.data.nuget.XPathNuspecParser3da13047c5bba7f2
    org.owasp.dependencycheck.data.nuget.XPathNuspecParserTestbed6ed2852f1c0c0
    org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper9bdc31c451b3a195
    org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapperTest0bbcb623028c7118
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionEcosystemMapper4b4fd8da48e1076a
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionEcosystemMapperTest163df27452c5718b
    org.owasp.dependencycheck.data.nvd.ecosystem.DescriptionKeywordHint6e7e292d907035b1
    org.owasp.dependencycheck.data.nvd.ecosystem.Ecosystemf52dd17aa636a878
    org.owasp.dependencycheck.data.nvd.ecosystem.EcosystemHintNature6ecb7375a8182f28
    org.owasp.dependencycheck.data.nvd.ecosystem.FileExtensionHinteea097469cc99fb8
    org.owasp.dependencycheck.data.nvd.ecosystem.StringAhoCorasickDoubleArrayTrie7b86ffa8686f7317
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlEcosystemMapperea6af3b5cb98e2dc
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlEcosystemMapperTest1de927dde3f11d61
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlHostHint05ec63c3d7dae0d3
    org.owasp.dependencycheck.data.nvd.ecosystem.UrlPathHintfa84ec515b0a7722
    org.owasp.dependencycheck.data.nvdcve.CveDB273b25a563ba79ba
    org.owasp.dependencycheck.data.nvdcve.CveDB.PreparedStatementCveDb412e4dfd99bf4695
    org.owasp.dependencycheck.data.nvdcve.CveDBIT093c5d8479c065fb
    org.owasp.dependencycheck.data.nvdcve.CveItemOperatoreab73d1ca7076e35
    org.owasp.dependencycheck.data.nvdcve.DatabaseManagerc8bfc4255f1ef4d5
    org.owasp.dependencycheck.data.nvdcve.DatabaseManagerTestf217c5d65855261c
    org.owasp.dependencycheck.data.nvdcve.DatabasePropertiesc7b0ef841dbb8d78
    org.owasp.dependencycheck.data.nvdcve.DatabasePropertiesIT914b9b3a1eeb66f1
    org.owasp.dependencycheck.data.nvdcve.DriverLoadException1525230f476c2aed
    org.owasp.dependencycheck.data.nvdcve.DriverLoader6f00b4d9849d8d88
    org.owasp.dependencycheck.data.nvdcve.DriverLoaderTest528c094e56eee8c9
    org.owasp.dependencycheck.data.nvdcve.DriverShim100a9676ec7c4389
    org.owasp.dependencycheck.data.ossindex.ODCConnectionTransport90e282fdbad6b102
    org.owasp.dependencycheck.data.ossindex.OssindexClientFactory876e346ea8162c86
    org.owasp.dependencycheck.data.update.EngineVersionCheckbeeed550972293ac
    org.owasp.dependencycheck.data.update.EngineVersionCheckTest0b289731725ae723
    org.owasp.dependencycheck.data.update.EngineVersionCheckTest.17c799da57a36821d
    org.owasp.dependencycheck.data.update.HostedSuppressionsDataSource73b26292db648f4e
    org.owasp.dependencycheck.data.update.KnownExploitedDataSource6f668dcee22ae298
    org.owasp.dependencycheck.data.update.NvdApiDataSourcec7b48bfa1a809b57
    org.owasp.dependencycheck.data.update.NvdApiDataSource.UrlDataf842769a1ba0bb17
    org.owasp.dependencycheck.data.update.NvdApiDataSourceTest2561fb5a11004f43
    org.owasp.dependencycheck.data.update.RetireJSDataSource90bcb0e202f4fd67
    org.owasp.dependencycheck.data.update.UpdateService5591427be2b53e13
    org.owasp.dependencycheck.data.update.cisa.KnownExploitedVulnerabilityParser61e861793461ad61
    org.owasp.dependencycheck.data.update.cisa.KnownExploitedVulnerabilityParserTest2858a9f787034e2f
    org.owasp.dependencycheck.data.update.cpe.CpeEcosystemCache776eb215e56504e7
    org.owasp.dependencycheck.data.update.cpe.CpeEcosystemCacheTest86eb3dbd3fed00c6
    org.owasp.dependencycheck.data.update.cpe.CpePlusa4daec4d8fade7cd
    org.owasp.dependencycheck.data.update.exception.UpdateExceptionee58a45beed2232d
    org.owasp.dependencycheck.dependency.Confidence8b1646fd73165f3d
    org.owasp.dependencycheck.dependency.CweSet92d71b148062e632
    org.owasp.dependencycheck.dependency.CweSetTest47a5433fcdf138bd
    org.owasp.dependencycheck.dependency.Dependencyad6f1800ed8875c2
    org.owasp.dependencycheck.dependency.Dependency.MockitoMock.Tgc2a4Bqca2f9dfb53da9c41
    org.owasp.dependencycheck.dependency.Dependency.MockitoMock.Tgc2a4Bq.auxiliary.CXyehA64660879fa44dfd93c
    org.owasp.dependencycheck.dependency.DependencyTestd74d8f31778639af
    org.owasp.dependencycheck.dependency.Evidencea56eb960dbb41fa1
    org.owasp.dependencycheck.dependency.EvidenceCollection796f8ebade5a0ac6
    org.owasp.dependencycheck.dependency.EvidenceCollection.1c43d6c035fe1f0ab
    org.owasp.dependencycheck.dependency.EvidenceCollection.263ec251053ab3814
    org.owasp.dependencycheck.dependency.EvidenceCollection.339c4b6f5b69d425d
    org.owasp.dependencycheck.dependency.EvidenceCollection.486c481e087971d1f
    org.owasp.dependencycheck.dependency.EvidenceCollection.56d0ef220d6d3eb18
    org.owasp.dependencycheck.dependency.EvidenceTest9828883d9cc06aa0
    org.owasp.dependencycheck.dependency.EvidenceType80374dc893ee62b6
    org.owasp.dependencycheck.dependency.Referencea2e6d658cd4f904f
    org.owasp.dependencycheck.dependency.Vulnerability5547976019a46a50
    org.owasp.dependencycheck.dependency.Vulnerability.Source972bf446c0b0bb2a
    org.owasp.dependencycheck.dependency.VulnerabilityTest39f024a3b2b5f975
    org.owasp.dependencycheck.dependency.VulnerableSoftware8585e0e1fa3beeb8
    org.owasp.dependencycheck.dependency.VulnerableSoftwareBuildere0de1be074de33d1
    org.owasp.dependencycheck.dependency.VulnerableSoftwareTest29ea0c3e66140f04
    org.owasp.dependencycheck.dependency.naming.CpeIdentifierf5758c4da3e20472
    org.owasp.dependencycheck.dependency.naming.GenericIdentifier2720d1f73524f5f3
    org.owasp.dependencycheck.dependency.naming.PurlIdentifiereacb89219564694c
    org.owasp.dependencycheck.exception.ExceptionCollection42d79b8e2574a10f
    org.owasp.dependencycheck.exception.InitializationExceptionf942605a89a6d856
    org.owasp.dependencycheck.processing.GoModProcessore7ea720378ccef3e
    org.owasp.dependencycheck.processing.GrokAssemblyProcessor5b08cc9c89348774
    org.owasp.dependencycheck.reporting.EscapeToolcf686f5c98110b7f
    org.owasp.dependencycheck.reporting.EscapeToolTestaa58cf24d40145b5
    org.owasp.dependencycheck.reporting.ReportGeneratorb3e530fe266a825a
    org.owasp.dependencycheck.reporting.ReportGenerator.Formatc008dae7884b691a
    org.owasp.dependencycheck.reporting.ReportGeneratorITf803ee79bb723125
    org.owasp.dependencycheck.reporting.ReportTool6d98d89de82875d4
    org.owasp.dependencycheck.reporting.SarifRule0944fb4b45e06c49
    org.owasp.dependencycheck.resources.DependencyCheckBaseSuppressionTest3b752e016a53972a
    org.owasp.dependencycheck.utils.Checksumd3d032adcf9f83ac
    org.owasp.dependencycheck.utils.Checksum.FileChecksumsee01483ef72b41eb
    org.owasp.dependencycheck.utils.CvssUtilcf97a7fd82b7c986
    org.owasp.dependencycheck.utils.CvssUtilTestb5c9774a1bfa6dcd
    org.owasp.dependencycheck.utils.DBUtils5a736a1e9db30930
    org.owasp.dependencycheck.utils.DateUtil767aee70b6802f05
    org.owasp.dependencycheck.utils.DateUtilTestc623ab9d881e4adf
    org.owasp.dependencycheck.utils.DependencyVersionc76be697ccf1be3e
    org.owasp.dependencycheck.utils.DependencyVersionTeste64422fbf10f6a04
    org.owasp.dependencycheck.utils.DependencyVersionUtil6a41259161e9d641
    org.owasp.dependencycheck.utils.DependencyVersionUtilTest858a7aab86c493bd
    org.owasp.dependencycheck.utils.DownloadFailedException6443aeaaba25371c
    org.owasp.dependencycheck.utils.Downloader783e4de23d0ca0c2
    org.owasp.dependencycheck.utils.ExtractionExceptione58d90e53157b16b
    org.owasp.dependencycheck.utils.ExtractionUtil0e88fa19a5d5b6f8
    org.owasp.dependencycheck.utils.ExtractionUtilTest60d4cb6b7d8c7c21
    org.owasp.dependencycheck.utils.FileFilterBuilderb6f3bba13d18ff4a
    org.owasp.dependencycheck.utils.FileUtilsb4bc6fabbcb815d7
    org.owasp.dependencycheck.utils.Filterdf3734618639a9b3
    org.owasp.dependencycheck.utils.Filter.FilterIteratord1a81c541dfce734
    org.owasp.dependencycheck.utils.FilterTest60e0ed0d1a5f0b59
    org.owasp.dependencycheck.utils.FilterTest.14e9dca224e578528
    org.owasp.dependencycheck.utils.HttpResourceConnection3ec0169837be2310
    org.owasp.dependencycheck.utils.InterpolationUtilbf107010177e4d1e
    org.owasp.dependencycheck.utils.InterpolationUtil.PropertyLookup5b1e3b5a7f62328a
    org.owasp.dependencycheck.utils.InterpolationUtil.SyntaxStyle89f3ebbe8ef62093
    org.owasp.dependencycheck.utils.InterpolationUtilTestbafbe92801fbb93f
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamf4287617daab86e6
    org.owasp.dependencycheck.utils.PEParser8042233ecf4fa4c8
    org.owasp.dependencycheck.utils.Pair7b0fe8cac5057419
    org.owasp.dependencycheck.utils.PyPACoreMetadataParser536068332d6d88a1
    org.owasp.dependencycheck.utils.PyPACoreMetadataParserTesta3225b0efd8e8ddc
    org.owasp.dependencycheck.utils.SSLSocketFactoryExcba4c39911275cd8
    org.owasp.dependencycheck.utils.SemverTest3a048716697e71dc
    org.owasp.dependencycheck.utils.Settings22a4155a48302848
    org.owasp.dependencycheck.utils.SeverityUtil2aa3a7803e3bc489
    org.owasp.dependencycheck.utils.SeverityUtil.171306fbb06678edb
    org.owasp.dependencycheck.utils.SeverityUtil.Severity9d4aeea771e02d24
    org.owasp.dependencycheck.utils.SeverityUtilTest01fc7587f86aeec1
    org.owasp.dependencycheck.utils.URLConnectionFactory20a3b96d5b95a4c9
    org.owasp.dependencycheck.utils.UrlStringUtils13ac88d7b902ba2e
    org.owasp.dependencycheck.utils.UrlStringUtilsTest8733316fc53d99ca
    org.owasp.dependencycheck.utils.Utilsfd8216e7e996c4f7
    org.owasp.dependencycheck.utils.UtilsTest41753052ba02b08e
    org.owasp.dependencycheck.utils.WriteLock38fa2d9af95f448e
    org.owasp.dependencycheck.utils.WriteLockCleanupHookf4959b4938fb442b
    org.owasp.dependencycheck.utils.WriteLockShutdownHook53b3f5b037d6b82e
    org.owasp.dependencycheck.utils.WriteLockShutdownHookFactory7856e6c15668c9d5
    org.owasp.dependencycheck.utils.XmlUtils3db31a3238d69ec0
    org.owasp.dependencycheck.utils.processing.ProcessReader0afc367a946b9c57
    org.owasp.dependencycheck.utils.processing.ProcessReader.Gobbler61ba8ef7823a8474
    org.owasp.dependencycheck.utils.processing.Processor54d82509a803683c
    org.owasp.dependencycheck.utils.search.FileContentSearch7adade2cb225852a
    org.owasp.dependencycheck.xml.XmlEntity66e5eed82ef0963b
    org.owasp.dependencycheck.xml.XmlEntityTestad3a2648b1b6ca1d
    org.owasp.dependencycheck.xml.XmlInputStreameeef9b35cd9d2c10
    org.owasp.dependencycheck.xml.XmlInputStreamTest1e3317d21906b4d5
    org.owasp.dependencycheck.xml.assembly.AssemblyData40fcba4a7dc5fa6e
    org.owasp.dependencycheck.xml.assembly.GrokErrorHandler455b926a72c7a449
    org.owasp.dependencycheck.xml.assembly.GrokHandlerfe21aa0c14ae6b1e
    org.owasp.dependencycheck.xml.assembly.GrokHandlerTest69500e7dafc7c2da
    org.owasp.dependencycheck.xml.assembly.GrokParser0c137c352235f734
    org.owasp.dependencycheck.xml.assembly.GrokParserTest43ec79c92cf90ca4
    org.owasp.dependencycheck.xml.hints.EvidenceMatcherce8cbfbe4740ac69
    org.owasp.dependencycheck.xml.hints.EvidenceMatcherTestef6e32d537e6febc
    org.owasp.dependencycheck.xml.hints.HintErrorHandleraa3882d7c7c5cc67
    org.owasp.dependencycheck.xml.hints.HintHandlere93cf0a863214916
    org.owasp.dependencycheck.xml.hints.HintHandler.1a7e8cba20e8af505
    org.owasp.dependencycheck.xml.hints.HintHandler.ParentTypef24faabcce5f4c72
    org.owasp.dependencycheck.xml.hints.HintHandlerTest692a4bce51df6767
    org.owasp.dependencycheck.xml.hints.HintParseException15554ac25758454f
    org.owasp.dependencycheck.xml.hints.HintParserd88f1d17c3864870
    org.owasp.dependencycheck.xml.hints.HintParserTest1b749120f6ca688f
    org.owasp.dependencycheck.xml.hints.HintRule58dd9d52018d064f
    org.owasp.dependencycheck.xml.hints.VendorDuplicatingHintRulef590e0aa1fffc212
    org.owasp.dependencycheck.xml.pom.Developer464a73d3a131fa1a
    org.owasp.dependencycheck.xml.pom.License2922b99dd5b791bf
    org.owasp.dependencycheck.xml.pom.Model1a4e32bf68ae7b1c
    org.owasp.dependencycheck.xml.pom.ModelTestc238e17cad449115
    org.owasp.dependencycheck.xml.pom.PomHandler1dd6925cb0dd2e80
    org.owasp.dependencycheck.xml.pom.PomParseException98635555ff4d4aa7
    org.owasp.dependencycheck.xml.pom.PomParser5d76ef6cff2aa125
    org.owasp.dependencycheck.xml.pom.PomParserTest97173bd2433cf0c6
    org.owasp.dependencycheck.xml.pom.PomProjectInputStreamf1ac6922e08319a5
    org.owasp.dependencycheck.xml.pom.PomProjectInputStreamTest12ab6533f4288404
    org.owasp.dependencycheck.xml.pom.PomUtils2eb9b189fe53a4c9
    org.owasp.dependencycheck.xml.pom.PomUtilsTest8323b9c226fc33c3
    org.owasp.dependencycheck.xml.suppression.PropertyType88e0dda4979f444f
    org.owasp.dependencycheck.xml.suppression.PropertyTypeTest256a689dbd646730
    org.owasp.dependencycheck.xml.suppression.SuppressionErrorHandlerf0b45bf0579463da
    org.owasp.dependencycheck.xml.suppression.SuppressionHandler4ba9da2c9f4c384b
    org.owasp.dependencycheck.xml.suppression.SuppressionHandlerTest266e89dec984126c
    org.owasp.dependencycheck.xml.suppression.SuppressionParseException97a15067a82d77c3
    org.owasp.dependencycheck.xml.suppression.SuppressionParserd5b7ee2be33418e9
    org.owasp.dependencycheck.xml.suppression.SuppressionParser.ClassloaderResolver166296f9153760dd
    org.owasp.dependencycheck.xml.suppression.SuppressionParserTestccac19b8117bf923
    org.owasp.dependencycheck.xml.suppression.SuppressionRule1e5fc4cd38ec8b4d
    org.owasp.dependencycheck.xml.suppression.SuppressionRuleTestc7f9560bb3ca7af8
    org.semver4j.Rangec76bd6fb5c6624f0
    org.semver4j.Range.183e89d11501f6870
    org.semver4j.Range.RangeOperator183304b1af0c4752
    org.semver4j.RangesLista8c301fd698bd9b4
    org.semver4j.RangesListFactory64869c3535328dd6
    org.semver4j.RangesStringf76f2c89ffb441d9
    org.semver4j.Semver70db16a3793928ea
    org.semver4j.internal.Comparator7758e74b07ffb475
    org.semver4j.internal.StrictParser96e1da8b14489626
    org.semver4j.internal.StrictParser.Versionedbe7798d7758581
    org.semver4j.internal.Tokenizersaeb8629650cf81e5
    org.semver4j.internal.range.RangeProcessorPipeline09c9bb388b210875
    org.semver4j.internal.range.processor.CaretProcessor0b4be2b3380b2f10
    org.semver4j.internal.range.processor.GreaterThanOrEqualZeroProcessor494c5b8f938aab40
    org.semver4j.internal.range.processor.HyphenProcessor356a4851a0c62db0
    org.semver4j.internal.range.processor.IvyProcessorec6d55b28cdd1d11
    org.semver4j.internal.range.processor.RangesUtilse177929c6b1677f1
    org.semver4j.internal.range.processor.TildeProcessor475e9d9a26a212ea
    org.semver4j.internal.range.processor.XRangeProcessor59f94d8ce0512762
    org.slf4j.LoggerFactorya381b7ddf19bf47d
    org.slf4j.MDC4d31efbdc380017c
    org.slf4j.helpers.FormattingTuple46e388b1eb4cb5c1
    org.slf4j.helpers.MessageFormatter42e7db43bad15507
    org.slf4j.helpers.NOPLoggerFactory54f5632bfcb8d8d5
    org.slf4j.helpers.SubstituteLoggerFactorydc7efc0107a4a62d
    org.slf4j.helpers.Util857ff3acc0576435
    org.slf4j.impl.StaticLoggerBinder039b3c899e055991
    org.slf4j.impl.StaticMDCBinder649700d80abb641d
    org.sonatype.goodies.packageurl.MoreStringseb27ab287eb4da12
    org.sonatype.goodies.packageurl.PackageUrlba59cd89165925f5
    org.sonatype.goodies.packageurl.PackageUrlBuilderec5a37c5d8b7d8b1
    org.sonatype.goodies.packageurl.PackageUrlParser966ad3717efe4b6e
    org.sonatype.goodies.packageurl.PercentEncoding79b73d2088ba2b82
    org.sonatype.goodies.packageurl.RenderFlavor947e4e9573055a26
    org.sonatype.ossindex.service.api.componentreport.ComponentReport007095118ffb89d9
    org.sonatype.ossindex.service.api.componentreport.ComponentReportRequest73ae3750dffdc447
    org.sonatype.ossindex.service.api.cvss.Cvss3Severity84b517f36ff1f7ad
    org.sonatype.ossindex.service.client.OssindexClientConfiguration80726ff317afd7e0
    org.sonatype.ossindex.service.client.cache.DirectoryCache3bf8e452dad6c4ed
    org.sonatype.ossindex.service.client.cache.DirectoryCache.22429342e83a28fda
    org.sonatype.ossindex.service.client.cache.DirectoryCache.Configurationc55ab0a42e31cd91
    org.sonatype.ossindex.service.client.internal.OssindexClientImplbddac31c81071c23
    org.sonatype.ossindex.service.client.internal.OssindexClientImpl.17301951d52de3113
    org.sonatype.ossindex.service.client.marshal.GsonMarshaller68863d87c428b1a3
    org.sonatype.ossindex.service.client.marshal.GsonMarshaller.PackageUrlAdapter73a4e077a878c501
    org.sonatype.ossindex.service.client.transport.BasicAuthHelper320dad2d7314e44b
    org.sonatype.ossindex.service.client.transport.HttpUrlConnectionTransport991facb046fab196
    org.sonatype.ossindex.service.client.transport.Transport.TransportExceptionb66a493e23de6aed
    org.sonatype.ossindex.service.client.transport.UserAgentBuilder9d3fb196624e4211
    org.sonatype.ossindex.service.client.transport.UserAgentBuilder.Producte8adb958139cf605
    org.sonatype.ossindex.service.client.transport.UserAgentSupplier03764d421bd8e97f
    org.sonatype.ossindex.service.client.util.FileLocker3d6d14da708e076b
    org.sonatype.ossindex.service.client.util.OsTypeb30db1a529198478
    org.sonatype.ossindex.service.client.util.UserDataLocation1a312d7a51e71dc6
    org.tukaani.xz.ArrayCache3a2705094af3c27a
    org.tukaani.xz.BlockInputStreamcea1cc709adcd346
    org.tukaani.xz.CloseIgnoringInputStreama863ae6f67a3f73d
    org.tukaani.xz.CorruptedInputException68e09bed15125660
    org.tukaani.xz.CountingInputStreama05f9284acadb3a6
    org.tukaani.xz.LZMA2Coder8ddf1b127d382fc7
    org.tukaani.xz.LZMA2Decoder209c1a9726078bd0
    org.tukaani.xz.LZMA2InputStreame873b181ed732990
    org.tukaani.xz.RawCoder1a0a1f9d7621de71
    org.tukaani.xz.SingleXZInputStream3d45753fa4b2920d
    org.tukaani.xz.XZ3946689c4b3103ce
    org.tukaani.xz.XZIOExceptionbedc91a807f46346
    org.tukaani.xz.check.Checkd681ebce97021c9f
    org.tukaani.xz.check.SHA2563d1bbc8350e171bf
    org.tukaani.xz.common.DecoderUtil14162ce47eee68b7
    org.tukaani.xz.common.StreamFlags4d6d1770ec301bd7
    org.tukaani.xz.index.IndexBasecf5f3a13b6b40dd0
    org.tukaani.xz.index.IndexHashf8b2b31b1aafe0ec
    org.tukaani.xz.lz.LZDecoder03fae6821d7da094
    org.tukaani.xz.lzma.LZMACoderc4739da1b173bc69
    org.tukaani.xz.lzma.LZMACoder.LengthCoder072baeca0d12dd8b
    org.tukaani.xz.lzma.LZMACoder.LiteralCoder4eede9b4a5296f31
    org.tukaani.xz.lzma.LZMACoder.LiteralCoder.LiteralSubcoderea1d9740237871d1
    org.tukaani.xz.lzma.LZMADecoder11580525aeb25322
    org.tukaani.xz.lzma.LZMADecoder.LengthDecoder83286f526924c26d
    org.tukaani.xz.lzma.LZMADecoder.LiteralDecoderf48f900576a5b0f6
    org.tukaani.xz.lzma.LZMADecoder.LiteralDecoder.LiteralSubdecoder5bf0c8a55637b4ce
    org.tukaani.xz.lzma.State210ba97c94e56683
    org.tukaani.xz.rangecoder.RangeCoder8984356a5c2bc698
    org.tukaani.xz.rangecoder.RangeDecoder14e212fd7eec9505
    org.tukaani.xz.rangecoder.RangeDecoderFromBuffer9dc33cdc8357fbc0
    org.yaml.snakeyaml.DumperOptions.FlowStyle7ea3edc4f54be89c
    org.yaml.snakeyaml.DumperOptions.ScalarStyle7a319a4284186f2f
    org.yaml.snakeyaml.LoaderOptions84a262111bb47a06
    org.yaml.snakeyaml.comments.CommentType30cb86478661a12f
    org.yaml.snakeyaml.error.Mark5bc3c9bcc1841039
    org.yaml.snakeyaml.events.CollectionEndEvent85d805f2e4a55c08
    org.yaml.snakeyaml.events.CollectionStartEvent0231990b2e62aa32
    org.yaml.snakeyaml.events.DocumentStartEvent7f1b49bf95796e57
    org.yaml.snakeyaml.events.Event1e4e8e1ecffbccc7
    org.yaml.snakeyaml.events.Event.ID660b7e2db990b490
    org.yaml.snakeyaml.events.ImplicitTuple628a7e643cfc7a7b
    org.yaml.snakeyaml.events.MappingEndEvent7134da44bbf99c35
    org.yaml.snakeyaml.events.MappingStartEvent05f8e226564ac798
    org.yaml.snakeyaml.events.NodeEvent8ecfb5e7e3f77952
    org.yaml.snakeyaml.events.ScalarEvent117bfdf280bbb530
    org.yaml.snakeyaml.events.SequenceEndEvent6a68db127cec6d1a
    org.yaml.snakeyaml.events.SequenceStartEvent6ff99213ce77ab28
    org.yaml.snakeyaml.events.StreamStartEventf3468b4979ab0020
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.PercentEscaperea022b41b47fc5f5
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.UnicodeEscaperd8020d00257a6ce9
    org.yaml.snakeyaml.external.com.google.gdata.util.common.base.UnicodeEscaper.221e0ba18478a36c0
    org.yaml.snakeyaml.inspector.UnTrustedTagInspectorab2c84bb5b3c7253
    org.yaml.snakeyaml.nodes.NodeId87773f8b7ee7f4b1
    org.yaml.snakeyaml.nodes.Tagcd9051ef43ecba10
    org.yaml.snakeyaml.parser.ParserImpl0edc84d8eb6bcaa1
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingFirstKeye518e21315418d3b
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingKeyf63028db115a665d
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockMappingValue1c042e51dbc39a81
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockNodea1fc0244795f40ae
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceEntryKey3b3009d4961fdd55
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceEntryValued46c326810e6bcf0
    org.yaml.snakeyaml.parser.ParserImpl.ParseBlockSequenceFirstEntrybc301c9ea4a5e17b
    org.yaml.snakeyaml.parser.ParserImpl.ParseDocumentEnd9fb874de5b8e8d0f
    org.yaml.snakeyaml.parser.ParserImpl.ParseImplicitDocumentStarta8d083da8689f891
    org.yaml.snakeyaml.parser.ParserImpl.ParseStreamStart1a650a1b60f8448e
    org.yaml.snakeyaml.parser.VersionTagsTuple9ead52e54af6fc87
    org.yaml.snakeyaml.reader.StreamReadercbe1eb07c1e19750
    org.yaml.snakeyaml.resolver.Resolver5795ff14f5aade27
    org.yaml.snakeyaml.resolver.Resolver.1c852ec33cfb78ed7
    org.yaml.snakeyaml.resolver.ResolverTuple9bafaa5a94bb0eae
    org.yaml.snakeyaml.scanner.Constantc953d2a9dfe0d44d
    org.yaml.snakeyaml.scanner.ScannerImpl53df43e98f7c3217
    org.yaml.snakeyaml.scanner.SimpleKey04daba0a01220fe4
    org.yaml.snakeyaml.tokens.BlockEndTokenc9af1daeae586365
    org.yaml.snakeyaml.tokens.BlockEntryTokenf2806b5c53f6d53b
    org.yaml.snakeyaml.tokens.BlockMappingStartTokenbc003c7c05a1a87a
    org.yaml.snakeyaml.tokens.BlockSequenceStartToken9e1c5ac00b125734
    org.yaml.snakeyaml.tokens.CommentToken1f7f172330291e7a
    org.yaml.snakeyaml.tokens.KeyTokene0436b619dad88b8
    org.yaml.snakeyaml.tokens.ScalarTokena3dd6dceb0e01f07
    org.yaml.snakeyaml.tokens.StreamEndToken32c4c2cb185e55ae
    org.yaml.snakeyaml.tokens.StreamStartToken335f23b0a2e925a9
    org.yaml.snakeyaml.tokens.Token546abdb7bec97cc4
    org.yaml.snakeyaml.tokens.Token.IDfe926272c5ad9b19
    org.yaml.snakeyaml.tokens.ValueToken2ed7cb0fcd5f7185
    org.yaml.snakeyaml.util.ArrayStack62d36f3c502066f5
    org.yaml.snakeyaml.util.UriEncoderf42a08d2a399c34e
    sun.security.ec.ECDHKeyAgreement98786957379e8052
    sun.security.ec.ECDSASignaturea87c8a3b4c249cae
    sun.security.ec.ECDSASignature.Raw34fd4d4f3f7b07d0
    sun.security.ec.ECDSASignature.SHA19a8c8c1fccb702ae
    sun.security.ec.ECDSASignature.SHA2244ab113fda835de86
    sun.security.ec.ECDSASignature.SHA256b847f3aa86c638a1
    sun.security.ec.ECDSASignature.SHA3841f1f0bb690cec78f
    sun.security.ec.ECDSASignature.SHA512ca949e76b48c64db
    sun.security.ec.ECKeyFactory5ffb1bf65edd3e5b
    sun.security.ec.ECKeyPairGeneratord54779aa8847492b
    sun.security.ec.ECOperations8b042a6db0c7d250
    sun.security.ec.ECPrivateKeyImple88e88043bb769c8
    sun.security.ec.ECPublicKeyImpl579a0a9fbecbe2cb
    sun.security.ec.SunECed7aaa5d851afecd
    sun.security.ec.SunEC.12aaa42d831e10c34
    sun.security.ec.SunECEntries1fc66cad07ebf775
    sun.security.ec.point.AffinePoint4473cc59511e4f38
    sun.security.ec.point.ProjectivePoint42bfa254a41c4522
    sun.security.ec.point.ProjectivePoint.Immutablef385d4fcc17d6f05
    sun.security.ec.point.ProjectivePoint.Mutableb5e8bd959990211c
    us.springett.parsers.cpe.Cpe6dcbf890483207ec
    us.springett.parsers.cpe.CpeBuildera8a545e97ba6c683
    us.springett.parsers.cpe.util.Convertd44be2fdb506753e
    us.springett.parsers.cpe.util.Statusa1e82b1c21855dd4
    us.springett.parsers.cpe.util.Validate4c1a3e0799b4658a
    us.springett.parsers.cpe.values.LogicalValue77dbdb0651fff32c
    us.springett.parsers.cpe.values.Partc2b878523b4c15a0
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/jacoco.csv b/dependency-check-core/jacoco/jacoco.csv index e3feeda1586..4137a03cbd8 100644 --- a/dependency-check-core/jacoco/jacoco.csv +++ b/dependency-check-core/jacoco/jacoco.csv @@ -4,9 +4,9 @@ Dependency-Check Core,org.owasp.dependencycheck.data.cache,DataCache,0,17,0,0,0, Dependency-Check Core,org.owasp.dependencycheck.data.cache,DataCacheFactory,76,170,8,8,21,42,5,8,0,5 Dependency-Check Core,org.owasp.dependencycheck.data.cache,DataCacheFactory.CacheType,0,34,0,0,0,4,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,DownloadTask,94,0,2,0,23,0,5,0,4,0 -Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,NvdApiProcessor.new TypeReference() {...},6,0,0,0,1,0,1,0,1,0 -Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,NvdApiProcessor.new TypeReference() {...},6,0,0,0,1,0,1,0,1,0 -Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,NvdApiProcessor,193,0,10,0,40,0,10,0,5,0 +Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,NvdApiProcessor,107,0,6,0,27,0,8,0,5,0 +Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,JsonArrayCveItemSource,108,0,8,0,22,0,9,0,5,0 +Dependency-Check Core,org.owasp.dependencycheck.data.update.nvd.api,CveApiJson20CveItemSource,130,0,16,0,27,0,13,0,5,0 Dependency-Check Core,org.owasp.dependencycheck.dependency,VulnerableSoftware,242,652,46,96,49,132,41,49,2,15 Dependency-Check Core,org.owasp.dependencycheck.dependency,Vulnerability.Source,0,64,0,0,0,7,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.dependency,CweSet,0,62,1,3,0,14,1,9,0,8 @@ -18,8 +18,8 @@ Dependency-Check Core,org.owasp.dependencycheck.dependency,EvidenceCollection.ne Dependency-Check Core,org.owasp.dependencycheck.dependency,EvidenceCollection.new Filter() {...},0,11,0,2,0,2,0,3,0,2 Dependency-Check Core,org.owasp.dependencycheck.dependency,Confidence,0,44,0,0,0,5,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.dependency,VulnerableSoftwareBuilder,132,166,0,0,25,41,20,21,20,21 -Dependency-Check Core,org.owasp.dependencycheck.dependency,Evidence,47,219,13,17,14,38,19,13,6,11 Dependency-Check Core,org.owasp.dependencycheck.dependency,EvidenceCollection,113,371,26,32,29,89,24,30,1,17 +Dependency-Check Core,org.owasp.dependencycheck.dependency,Evidence,47,219,13,17,14,38,19,13,6,11 Dependency-Check Core,org.owasp.dependencycheck.dependency,EvidenceType,0,34,0,0,0,4,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.dependency,Dependency,156,925,22,64,37,245,28,90,7,68 Dependency-Check Core,org.owasp.dependencycheck.dependency,Reference,57,72,6,0,11,26,5,10,2,10 @@ -69,8 +69,8 @@ Dependency-Check Core,org.owasp.dependencycheck.data.update,KnownExploitedDataSo Dependency-Check Core,org.owasp.dependencycheck.data.update,RetireJSDataSource,175,130,18,6,37,26,12,6,2,4 Dependency-Check Core,org.owasp.dependencycheck.data.update,NvdApiDataSource.UrlData,0,15,0,0,0,6,0,3,0,3 Dependency-Check Core,org.owasp.dependencycheck.data.update,HostedSuppressionsDataSource,207,144,24,12,47,29,18,7,3,4 -Dependency-Check Core,org.owasp.dependencycheck.data.update,NvdApiDataSource,1439,91,147,7,303,24,86,7,11,5 -Dependency-Check Core,org.owasp.dependencycheck.data.lucene,UrlTokenizingFilter,15,72,1,9,4,17,1,7,0,3 +Dependency-Check Core,org.owasp.dependencycheck.data.update,NvdApiDataSource,1445,91,147,7,305,24,86,7,11,5 +Dependency-Check Core,org.owasp.dependencycheck.data.lucene,UrlTokenizingFilter,11,76,0,10,3,18,0,8,0,3 Dependency-Check Core,org.owasp.dependencycheck.data.lucene,LuceneUtils,0,61,1,11,0,17,1,8,0,3 Dependency-Check Core,org.owasp.dependencycheck.data.lucene,TokenPairConcatenatingFilter,59,99,6,10,17,28,5,8,2,3 Dependency-Check Core,org.owasp.dependencycheck.data.lucene,AlphaNumericFilter,51,114,6,14,15,28,5,11,2,4 @@ -113,14 +113,14 @@ Dependency-Check Core,org.owasp.dependencycheck.analyzer,NpmCPEAnalyzer,31,52,0, Dependency-Check Core,org.owasp.dependencycheck.analyzer,ComposerLockAnalyzer,44,191,0,0,8,38,0,10,0,10 Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractFileTypeAnalyzer,6,65,2,8,1,21,2,10,0,7 Dependency-Check Core,org.owasp.dependencycheck.analyzer,SwiftPackageManagerAnalyzer,93,170,14,10,13,47,12,11,0,11 -Dependency-Check Core,org.owasp.dependencycheck.analyzer,AutoconfAnalyzer,14,278,8,26,4,58,7,21,0,11 Dependency-Check Core,org.owasp.dependencycheck.analyzer,CPEAnalyzer.IdentifierMatch,34,79,3,3,9,22,7,7,4,7 +Dependency-Check Core,org.owasp.dependencycheck.analyzer,AutoconfAnalyzer,14,278,8,26,4,58,7,21,0,11 Dependency-Check Core,org.owasp.dependencycheck.analyzer,NvdCveAnalyzer,120,129,17,9,24,39,17,14,6,12 -Dependency-Check Core,org.owasp.dependencycheck.analyzer,PinnedMavenInstallAnalyzer.MavenDependency,0,3,0,0,0,1,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.analyzer,GolangModAnalyzer,263,220,17,9,46,66,13,12,0,11 +Dependency-Check Core,org.owasp.dependencycheck.analyzer,PinnedMavenInstallAnalyzer.MavenDependency,0,3,0,0,0,1,0,1,0,1 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PythonDistributionAnalyzer,141,401,27,29,31,93,24,19,1,14 -Dependency-Check Core,org.owasp.dependencycheck.analyzer,MSBuildProjectAnalyzer,66,553,20,42,19,115,20,24,0,13 Dependency-Check Core,org.owasp.dependencycheck.analyzer,DependencyMergingAnalyzer,88,390,52,84,26,89,45,40,0,17 +Dependency-Check Core,org.owasp.dependencycheck.analyzer,MSBuildProjectAnalyzer,66,553,20,42,19,115,20,24,0,13 Dependency-Check Core,org.owasp.dependencycheck.analyzer,RubyBundleAuditAnalyzer,290,145,24,10,69,39,15,11,1,8 Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractDependencyComparingAnalyzer,0,79,1,11,0,20,1,9,0,4 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PinnedMavenInstallAnalyzer.InstallFile,0,3,0,0,0,1,0,1,0,1 @@ -130,13 +130,13 @@ Dependency-Check Core,org.owasp.dependencycheck.analyzer,PinnedMavenInstallAnaly Dependency-Check Core,org.owasp.dependencycheck.analyzer,UnusedSuppressionRuleAnalyzer,0,53,2,6,0,18,2,11,0,9 Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractAnalyzer,0,64,0,6,0,24,0,15,0,12 Dependency-Check Core,org.owasp.dependencycheck.analyzer,NexusAnalyzer,258,66,30,4,72,20,20,10,4,9 -Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractNpmAnalyzer,362,856,57,77,67,177,46,40,6,13 Dependency-Check Core,org.owasp.dependencycheck.analyzer,JarAnalyzer.ClassNameInformation,10,68,1,7,3,17,2,6,1,3 +Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractNpmAnalyzer,362,856,57,77,67,177,46,40,6,13 Dependency-Check Core,org.owasp.dependencycheck.analyzer,AssemblyAnalyzer,324,732,85,79,85,157,70,27,0,15 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PoetryAnalyzer,31,226,5,7,7,49,5,11,0,10 Dependency-Check Core,org.owasp.dependencycheck.analyzer,KnownExploitedVulnerabilityAnalyzer,14,49,1,3,4,16,1,8,0,7 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PerlCpanfileAnalyzer,70,239,5,7,14,60,6,15,3,12 -Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractSuppressionAnalyzer,241,544,19,49,57,132,19,29,0,14 +Dependency-Check Core,org.owasp.dependencycheck.analyzer,AbstractSuppressionAnalyzer,238,547,18,50,56,133,18,30,0,14 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PipfileAnalyzer,37,212,4,6,8,48,4,10,0,9 Dependency-Check Core,org.owasp.dependencycheck.analyzer,CentralAnalyzer,345,115,39,5,97,35,23,12,3,10 Dependency-Check Core,org.owasp.dependencycheck.analyzer,PinnedMavenInstallAnalyzer.DependencyTree,0,9,0,0,0,3,0,3,0,3 diff --git a/dependency-check-core/jacoco/jacoco.xml b/dependency-check-core/jacoco/jacoco.xml index 96dcfd02c23..4bc2664f067 100644 --- a/dependency-check-core/jacoco/jacoco.xml +++ b/dependency-check-core/jacoco/jacoco.xml @@ -1 +1 @@ - \ No newline at end of file + \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.html index 745230b98d7..c4f95a37d51 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.html @@ -1 +1 @@ -AbstractSuppressionAnalyzer

    AbstractSuppressionAnalyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total241 of 78569%19 of 6872%194857189014
    loadSuppressionFile(SuppressionParser, String)1549638%3975%37326001
    loadCachedHostedSuppressionsRules(SuppressionParser, File, Engine)227577%2250%2372301
    loadPackagedSuppressionBaseData(SuppressionParser, Engine)222452%3350%3461401
    prepareAnalyzer(Engine)163065%2100%0221101
    loadHostedSuppressionBaseData(SuppressionParser, Engine)139087%51372%51052501
    forceUpdateHostedSuppressions(Engine, File)72376%2250%232801
    loadSuppressionData(Engine)411596%21083%2712401
    getRuleCount(Engine)1285%1150%121401
    analyzeDependency(Dependency, Engine)3096%1787%1511001
    throwSuppressionParseException(String, Exception, String)27100%n/a010301
    loadSuppressionBaseData(Engine)13100%n/a010401
    static {...}4100%n/a010101
    AbstractSuppressionAnalyzer()3100%n/a010101
    getSupportedExtensions()100%n/a010101
    \ No newline at end of file +AbstractSuppressionAnalyzer

    AbstractSuppressionAnalyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total238 of 78569%18 of 6873%184856189014
    loadSuppressionFile(SuppressionParser, String)1549638%3975%37326001
    loadCachedHostedSuppressionsRules(SuppressionParser, File, Engine)227577%2250%2372301
    loadPackagedSuppressionBaseData(SuppressionParser, Engine)222452%3350%3461401
    prepareAnalyzer(Engine)163065%2100%0221101
    loadHostedSuppressionBaseData(SuppressionParser, Engine)109390%41477%41042501
    forceUpdateHostedSuppressions(Engine, File)72376%2250%232801
    loadSuppressionData(Engine)411596%21083%2712401
    getRuleCount(Engine)1285%1150%121401
    analyzeDependency(Dependency, Engine)3096%1787%1511001
    throwSuppressionParseException(String, Exception, String)27100%n/a010301
    loadSuppressionBaseData(Engine)13100%n/a010401
    static {...}4100%n/a010101
    AbstractSuppressionAnalyzer()3100%n/a010101
    getSupportedExtensions()100%n/a010101
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.java.html index 38166a48247..758f7102379 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.java.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/AbstractSuppressionAnalyzer.java.html @@ -255,10 +255,10 @@ repoEmpty = forceUpdateHostedSuppressions(engine, repoFile); } } - if (!repoEmpty) { + if (!repoEmpty) { loadCachedHostedSuppressionsRules(parser, repoFile, engine); } else { - LOGGER.warn("Empty Hosted Suppression file after update, results may contain false positives " + LOGGER.warn("Empty Hosted Suppression file after update, results may contain false positives " + "already resolved by the DependencyCheck project due to failed download of the hosted suppression file"); } } catch (IOException | InitializationException ex) { diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.html index b08f8c64ae5..5866c3f8006 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.html @@ -1 +1 @@ -org.owasp.dependencycheck.analyzer

    org.owasp.dependencycheck.analyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total9,430 of 30,09068%1,531 of 3,47855%1,2242,5202,0446,61372774065
    JarAnalyzer7492,47876%18429461%15327313961103401
    ArchiveAnalyzer66988656%829453%7111713533062901
    FalsePositiveAnalyzer56049246%1696126%1081389421142301
    DependencyBundlingAnalyzer55766754%16514146%11817813026352501
    CPEAnalyzer5521,98178%8923172%7821210652765201
    OssIndexAnalyzer43027338%502028%375710417362201
    AbstractNpmAnalyzer36285670%577757%46866724461901
    RetireJsAnalyzer35454460%254865%22536318321501
    CentralAnalyzer34511525%39511%23359713231301
    AssemblyAnalyzer32473269%857948%70978524201501
    RubyBundleAuditAnalyzer29014533%241029%1526691081901
    PnpmAuditAnalyzer29010827%24414%18267210641201
    GolangModAnalyzer26322045%17934%13254611201101
    NexusAnalyzer2586620%30411%2030729241301
    ElixirMixAuditAnalyzer25713834%15525%101959891901
    HintAnalyzer24343964%145278%14495314311601
    AbstractSuppressionAnalyzer24154469%194972%19485718901401
    NodePackageAnalyzer23065874%328472%27714618701301
    ArtifactoryAnalyzer2124015%200%1422576941201
    NodeAuditAnalyzer18413341%91155%71945761901
    PEAnalyzer14936370%364656%2653261050901
    YarnAuditAnalyzer14831367%131350%12253911801201
    RubyGemspecAnalyzer14530567%311532%2435339521201
    PythonDistributionAnalyzer14140173%272951%24433112411501
    NvdCveAnalyzer12012951%17934%1731246361801
    CMakeAnalyzer11756982%124880%11431815801301
    CocoaPodsAnalyzer10343180%172357%15322012201201
    SwiftPackageResolvedAnalyzer9830175%231234%1732189701401
    SwiftPackageManagerAnalyzer9317064%141041%1223136001101
    DependencyMergingAnalyzer8839081%528461%45852611501701
    GolangDepAnalyzer7333682%92170%725149001001
    PerlCpanfileAnalyzer7023977%5758%621147431501
    MSBuildProjectAnalyzer6655389%204267%20441913401301
    PythonPackageAnalyzer5531285%71770%62598001301
    PinnedMavenInstallAnalyzer5325382%111862%112416790901
    RubyBundlerAnalyzer509264%171343%132010300501
    PipfilelockAnalyzer4824383%770%41411631901
    NuspecAnalyzer4716778%537%4129440801
    ComposerLockAnalyzer4419181%n/a01084601001
    NugetconfAnalyzer3723286%6100%0118510801
    PipfileAnalyzer3721285%4660%4148560901
    LibmanAnalyzer3624187%61062%61711700901
    CPEAnalyzer.IdentifierMatch347969%50%71493141101
    PoetryAnalyzer3122687%5758%51675601001
    OpenSSLAnalyzer3121487%41071%41774401001
    PipAnalyzer3121187%5758%5156540901
    NpmCPEAnalyzer315262%100%089270701
    DartAnalyzer3045793%82978%8351111701601
    AutoconfAnalyzer27895%82676%72846201101
    KnownExploitedVulnerabilityAnalyzer4977%75%194200701
    JarAnalyzer.ClassNameInformation6887%787%283201401
    FileNameAnalyzer14494%880%2111200601
    AbstractFileTypeAnalyzer6591%880%2121220701
    AnalyzerService8498%1191%1111230501
    VersionFilterAnalyzer317100%87690%8510510901
    AnalysisPhase154100%n/a010160101
    AbstractDependencyComparingAnalyzer79100%1191%1100200401
    AbstractAnalyzer64100%6100%01502401201
    UnusedSuppressionRuleAnalyzer53100%675%2130180901
    VulnerabilitySuppressionAnalyzer36100%880%212090701
    CPEAnalyzer.IdentifierConfidence34100%n/a01040101
    CpeSuppressionAnalyzer100%100%08090701
    PinnedMavenInstallAnalyzer.DependencyTree100%n/a03030301
    PinnedMavenInstallAnalyzer.MavenDependency100%n/a01010101
    PinnedMavenInstallAnalyzer.InstallFile100%n/a01010101
    \ No newline at end of file +org.owasp.dependencycheck.analyzer

    org.owasp.dependencycheck.analyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total9,427 of 30,09068%1,530 of 3,47856%1,2232,5202,0436,61372774065
    JarAnalyzer7492,47876%18429461%15327313961103401
    ArchiveAnalyzer66988656%829453%7111713533062901
    FalsePositiveAnalyzer56049246%1696126%1081389421142301
    DependencyBundlingAnalyzer55766754%16514146%11817813026352501
    CPEAnalyzer5521,98178%8923172%7821210652765201
    OssIndexAnalyzer43027338%502028%375710417362201
    AbstractNpmAnalyzer36285670%577757%46866724461901
    RetireJsAnalyzer35454460%254865%22536318321501
    CentralAnalyzer34511525%39511%23359713231301
    AssemblyAnalyzer32473269%857948%70978524201501
    RubyBundleAuditAnalyzer29014533%241029%1526691081901
    PnpmAuditAnalyzer29010827%24414%18267210641201
    GolangModAnalyzer26322045%17934%13254611201101
    NexusAnalyzer2586620%30411%2030729241301
    ElixirMixAuditAnalyzer25713834%15525%101959891901
    HintAnalyzer24343964%145278%14495314311601
    AbstractSuppressionAnalyzer23854769%185073%18485618901401
    NodePackageAnalyzer23065874%328472%27714618701301
    ArtifactoryAnalyzer2124015%200%1422576941201
    NodeAuditAnalyzer18413341%91155%71945761901
    PEAnalyzer14936370%364656%2653261050901
    YarnAuditAnalyzer14831367%131350%12253911801201
    RubyGemspecAnalyzer14530567%311532%2435339521201
    PythonDistributionAnalyzer14140173%272951%24433112411501
    NvdCveAnalyzer12012951%17934%1731246361801
    CMakeAnalyzer11756982%124880%11431815801301
    CocoaPodsAnalyzer10343180%172357%15322012201201
    SwiftPackageResolvedAnalyzer9830175%231234%1732189701401
    SwiftPackageManagerAnalyzer9317064%141041%1223136001101
    DependencyMergingAnalyzer8839081%528461%45852611501701
    GolangDepAnalyzer7333682%92170%725149001001
    PerlCpanfileAnalyzer7023977%5758%621147431501
    MSBuildProjectAnalyzer6655389%204267%20441913401301
    PythonPackageAnalyzer5531285%71770%62598001301
    PinnedMavenInstallAnalyzer5325382%111862%112416790901
    RubyBundlerAnalyzer509264%171343%132010300501
    PipfilelockAnalyzer4824383%770%41411631901
    NuspecAnalyzer4716778%537%4129440801
    ComposerLockAnalyzer4419181%n/a01084601001
    NugetconfAnalyzer3723286%6100%0118510801
    PipfileAnalyzer3721285%4660%4148560901
    LibmanAnalyzer3624187%61062%61711700901
    CPEAnalyzer.IdentifierMatch347969%50%71493141101
    PoetryAnalyzer3122687%5758%51675601001
    OpenSSLAnalyzer3121487%41071%41774401001
    PipAnalyzer3121187%5758%5156540901
    NpmCPEAnalyzer315262%100%089270701
    DartAnalyzer3045793%82978%8351111701601
    AutoconfAnalyzer27895%82676%72846201101
    KnownExploitedVulnerabilityAnalyzer4977%75%194200701
    JarAnalyzer.ClassNameInformation6887%787%283201401
    FileNameAnalyzer14494%880%2111200601
    AbstractFileTypeAnalyzer6591%880%2121220701
    AnalyzerService8498%1191%1111230501
    VersionFilterAnalyzer317100%87690%8510510901
    AnalysisPhase154100%n/a010160101
    AbstractDependencyComparingAnalyzer79100%1191%1100200401
    AbstractAnalyzer64100%6100%01502401201
    UnusedSuppressionRuleAnalyzer53100%675%2130180901
    VulnerabilitySuppressionAnalyzer36100%880%212090701
    CPEAnalyzer.IdentifierConfidence34100%n/a01040101
    CpeSuppressionAnalyzer100%100%08090701
    PinnedMavenInstallAnalyzer.DependencyTree100%n/a03030301
    PinnedMavenInstallAnalyzer.MavenDependency100%n/a01010101
    PinnedMavenInstallAnalyzer.InstallFile100%n/a01010101
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.source.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.source.html index e621cac6ace..77d88da2552 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.source.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.analyzer/index.source.html @@ -1 +1 @@ -org.owasp.dependencycheck.analyzer

    org.owasp.dependencycheck.analyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total9,430 of 30,09068%1,531 of 3,47855%1,2242,5202,0446,61372774065
    JarAnalyzer.java7592,54677%18530161%15528114263113802
    ArchiveAnalyzer.java66988656%829453%7111713533062901
    CPEAnalyzer.java5862,09478%9223471%85227115562106403
    FalsePositiveAnalyzer.java56049246%1696126%1081389421142301
    DependencyBundlingAnalyzer.java55766754%16514146%11817813026352501
    OssIndexAnalyzer.java43027338%502028%375710417362201
    AbstractNpmAnalyzer.java36285670%577757%46866724461901
    RetireJsAnalyzer.java35454460%254865%22536318321501
    CentralAnalyzer.java34511525%39511%23359713231301
    AssemblyAnalyzer.java32473269%857948%70978524201501
    RubyBundleAuditAnalyzer.java29014533%241029%1526691081901
    PnpmAuditAnalyzer.java29010827%2414%18267210641201
    GolangModAnalyzer.java26322045%17934%13254611201101
    NexusAnalyzer.java2586620%3011%2030729241301
    ElixirMixAuditAnalyzer.java25713834%15525%101959891901
    HintAnalyzer.java24343964%145278%14495314311601
    AbstractSuppressionAnalyzer.java24154469%194972%19485718901401
    NodePackageAnalyzer.java23065874%328472%27714618701301
    ArtifactoryAnalyzer.java2124015%200%1422576941201
    NodeAuditAnalyzer.java18413341%91155%71945761901
    PEAnalyzer.java14936370%364656%2653261050901
    YarnAuditAnalyzer.java14831367%131350%12253911801201
    RubyGemspecAnalyzer.java14530567%311532%2435339521201
    PythonDistributionAnalyzer.java14140173%272951%24433112411501
    NvdCveAnalyzer.java12012951%17934%1731246361801
    CMakeAnalyzer.java11756982%124880%11431815801301
    CocoaPodsAnalyzer.java10343180%172357%15322012201201
    SwiftPackageResolvedAnalyzer.java9830175%231234%1732189701401
    SwiftPackageManagerAnalyzer.java9317064%141041%1223136001101
    DependencyMergingAnalyzer.java8839081%528461%45852611501701
    GolangDepAnalyzer.java7333682%92170%725149001001
    PerlCpanfileAnalyzer.java7023977%5758%621147431501
    MSBuildProjectAnalyzer.java6655389%204267%20441913401301
    PythonPackageAnalyzer.java5531285%71770%62598001301
    PinnedMavenInstallAnalyzer.java5326883%111862%1129168401404
    RubyBundlerAnalyzer.java509264%171343%132010300501
    PipfilelockAnalyzer.java4824383%770%41411631901
    NuspecAnalyzer.java4716778%537%4129440801
    ComposerLockAnalyzer.java4419181%n/a01084601001
    NugetconfAnalyzer.java3723286%6100%0118510801
    PipfileAnalyzer.java3721285%660%4148560901
    LibmanAnalyzer.java3624187%61062%61711700901
    PoetryAnalyzer.java3122687%5758%51675601001
    OpenSSLAnalyzer.java3121487%1071%41774401001
    PipAnalyzer.java3121187%5758%5156540901
    NpmCPEAnalyzer.java315262%100%089270701
    DartAnalyzer.java3045793%82978%8351111701601
    AutoconfAnalyzer.java27895%82676%72846201101
    KnownExploitedVulnerabilityAnalyzer.java4977%75%194200701
    FileNameAnalyzer.java14494%880%2111200601
    AbstractFileTypeAnalyzer.java6591%880%2121220701
    AnalyzerService.java8498%1191%1111230501
    VersionFilterAnalyzer.java317100%87690%8510510901
    AnalysisPhase.java154100%n/a010160101
    AbstractDependencyComparingAnalyzer.java79100%1191%1100200401
    AbstractAnalyzer.java64100%6100%01502401201
    UnusedSuppressionRuleAnalyzer.java53100%675%2130180901
    VulnerabilitySuppressionAnalyzer.java36100%880%212090701
    CpeSuppressionAnalyzer.java100%100%08090701
    \ No newline at end of file +org.owasp.dependencycheck.analyzer

    org.owasp.dependencycheck.analyzer

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total9,427 of 30,09068%1,530 of 3,47856%1,2232,5202,0436,61372774065
    JarAnalyzer.java7592,54677%18530161%15528114263113802
    ArchiveAnalyzer.java66988656%829453%7111713533062901
    CPEAnalyzer.java5862,09478%9223471%85227115562106403
    FalsePositiveAnalyzer.java56049246%1696126%1081389421142301
    DependencyBundlingAnalyzer.java55766754%16514146%11817813026352501
    OssIndexAnalyzer.java43027338%502028%375710417362201
    AbstractNpmAnalyzer.java36285670%577757%46866724461901
    RetireJsAnalyzer.java35454460%254865%22536318321501
    CentralAnalyzer.java34511525%39511%23359713231301
    AssemblyAnalyzer.java32473269%857948%70978524201501
    RubyBundleAuditAnalyzer.java29014533%241029%1526691081901
    PnpmAuditAnalyzer.java29010827%2414%18267210641201
    GolangModAnalyzer.java26322045%17934%13254611201101
    NexusAnalyzer.java2586620%3011%2030729241301
    ElixirMixAuditAnalyzer.java25713834%15525%101959891901
    HintAnalyzer.java24343964%145278%14495314311601
    AbstractSuppressionAnalyzer.java23854769%185073%18485618901401
    NodePackageAnalyzer.java23065874%328472%27714618701301
    ArtifactoryAnalyzer.java2124015%200%1422576941201
    NodeAuditAnalyzer.java18413341%91155%71945761901
    PEAnalyzer.java14936370%364656%2653261050901
    YarnAuditAnalyzer.java14831367%131350%12253911801201
    RubyGemspecAnalyzer.java14530567%311532%2435339521201
    PythonDistributionAnalyzer.java14140173%272951%24433112411501
    NvdCveAnalyzer.java12012951%17934%1731246361801
    CMakeAnalyzer.java11756982%124880%11431815801301
    CocoaPodsAnalyzer.java10343180%172357%15322012201201
    SwiftPackageResolvedAnalyzer.java9830175%231234%1732189701401
    SwiftPackageManagerAnalyzer.java9317064%141041%1223136001101
    DependencyMergingAnalyzer.java8839081%528461%45852611501701
    GolangDepAnalyzer.java7333682%92170%725149001001
    PerlCpanfileAnalyzer.java7023977%5758%621147431501
    MSBuildProjectAnalyzer.java6655389%204267%20441913401301
    PythonPackageAnalyzer.java5531285%71770%62598001301
    PinnedMavenInstallAnalyzer.java5326883%111862%1129168401404
    RubyBundlerAnalyzer.java509264%171343%132010300501
    PipfilelockAnalyzer.java4824383%770%41411631901
    NuspecAnalyzer.java4716778%537%4129440801
    ComposerLockAnalyzer.java4419181%n/a01084601001
    NugetconfAnalyzer.java3723286%6100%0118510801
    PipfileAnalyzer.java3721285%660%4148560901
    LibmanAnalyzer.java3624187%61062%61711700901
    PoetryAnalyzer.java3122687%5758%51675601001
    OpenSSLAnalyzer.java3121487%1071%41774401001
    PipAnalyzer.java3121187%5758%5156540901
    NpmCPEAnalyzer.java315262%100%089270701
    DartAnalyzer.java3045793%82978%8351111701601
    AutoconfAnalyzer.java27895%82676%72846201101
    KnownExploitedVulnerabilityAnalyzer.java4977%75%194200701
    FileNameAnalyzer.java14494%880%2111200601
    AbstractFileTypeAnalyzer.java6591%880%2121220701
    AnalyzerService.java8498%1191%1111230501
    VersionFilterAnalyzer.java317100%87690%8510510901
    AnalysisPhase.java154100%n/a010160101
    AbstractDependencyComparingAnalyzer.java79100%1191%1100200401
    AbstractAnalyzer.java64100%6100%01502401201
    UnusedSuppressionRuleAnalyzer.java53100%675%2130180901
    VulnerabilitySuppressionAnalyzer.java36100%880%212090701
    CpeSuppressionAnalyzer.java100%100%08090701
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.html index f8d154b16f4..11de2a9e520 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.html @@ -1 +1 @@ -UrlTokenizingFilter

    UrlTokenizingFilter

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total15 of 8782%1 of 1090%1842103
    incrementToken()156481%1990%1641801
    UrlTokenizingFilter(TokenStream)4100%n/a010201
    static {...}4100%n/a010101
    \ No newline at end of file +UrlTokenizingFilter

    UrlTokenizingFilter

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total11 of 8787%0 of 10100%0832103
    incrementToken()116886%10100%0631801
    UrlTokenizingFilter(TokenStream)4100%n/a010201
    static {...}4100%n/a010101
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.java.html index 3992e1db207..74eaae3223c 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.java.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/UrlTokenizingFilter.java.html @@ -69,7 +69,7 @@ if (UrlStringUtils.containsUrl(text)) { final String[] parts = text.split("\\s"); for (String part : parts) { - if (UrlStringUtils.isUrl(part)) { + if (UrlStringUtils.isUrl(part)) { try { final List<String> data = UrlStringUtils.extractImportantUrlData(part); tokens.addAll(data); @@ -78,7 +78,7 @@ tokens.add(part); } } else { - tokens.add(part); + tokens.add(part); } } } else { diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.html index 030f0b0b1ea..2924cae3637 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.lucene

    org.owasp.dependencycheck.data.lucene

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total130 of 64679%15 of 6476%15613816262917
    TokenPairConcatenatingFilter599962%61062%51317452501
    AlphaNumericFilter5111469%61470%51615432601
    UrlTokenizingFilter157282%1990%184210301
    DependencySimilarity50%n/a22222211
    SearchFieldAnalyzer119100%1150%160190501
    LuceneUtils61100%11191%190170301
    AbstractTokenizingFilter51100%4100%070150501
    \ No newline at end of file +org.owasp.dependencycheck.data.lucene

    org.owasp.dependencycheck.data.lucene

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total126 of 64680%14 of 6478%14613716262917
    TokenPairConcatenatingFilter599962%61062%51317452501
    AlphaNumericFilter5111469%61470%51615432601
    UrlTokenizingFilter117687%10100%083210301
    DependencySimilarity50%n/a22222211
    SearchFieldAnalyzer119100%1150%160190501
    LuceneUtils61100%11191%190170301
    AbstractTokenizingFilter51100%4100%070150501
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.source.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.source.html index 0501b93108a..62331fc6374 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.source.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.lucene/index.source.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.lucene

    org.owasp.dependencycheck.data.lucene

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total130 of 64679%15 of 6476%15613816262917
    TokenPairConcatenatingFilter.java599962%61062%51317452501
    AlphaNumericFilter.java5111469%61470%51615432601
    UrlTokenizingFilter.java157282%1990%184210301
    DependencySimilarity.java50%n/a22222211
    SearchFieldAnalyzer.java119100%1150%160190501
    LuceneUtils.java61100%11191%190170301
    AbstractTokenizingFilter.java51100%4100%070150501
    \ No newline at end of file +org.owasp.dependencycheck.data.lucene

    org.owasp.dependencycheck.data.lucene

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total126 of 64680%14 of 6478%14613716262917
    TokenPairConcatenatingFilter.java599962%61062%51317452501
    AlphaNumericFilter.java5111469%61470%51615432601
    UrlTokenizingFilter.java117687%10100%083210301
    DependencySimilarity.java50%n/a22222211
    SearchFieldAnalyzer.java119100%1150%160190501
    LuceneUtils.java61100%11191%190170301
    AbstractTokenizingFilter.java51100%4100%070150501
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.html new file mode 100644 index 00000000000..36f9c076cf4 --- /dev/null +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.html @@ -0,0 +1 @@ +CveApiJson20CveItemSource

    CveApiJson20CveItemSource

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total130 of 1300%16 of 160%1313272755
    CveApiJson20CveItemSource(File)860%120%77161611
    next()130%n/a113311
    readItem(JsonParser)130%20%223311
    close()110%n/a114411
    hasNext()70%20%221111
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.java.html new file mode 100644 index 00000000000..386e686dd4f --- /dev/null +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/CveApiJson20CveItemSource.java.html @@ -0,0 +1,89 @@ +CveApiJson20CveItemSource.java

    CveApiJson20CveItemSource.java

    /*
    + * This file is part of dependency-check-core.
    + *
    + * Licensed under the Apache License, Version 2.0 (the "License");
    + * you may not use this file except in compliance with the License.
    + * You may obtain a copy of the License at
    + *
    + *     http://www.apache.org/licenses/LICENSE-2.0
    + *
    + * Unless required by applicable law or agreed to in writing, software
    + * distributed under the License is distributed on an "AS IS" BASIS,
    + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    + * See the License for the specific language governing permissions and
    + * limitations under the License.
    + *
    + * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    + */
    +package org.owasp.dependencycheck.data.update.nvd.api;
    +
    +import com.fasterxml.jackson.core.JsonParser;
    +import com.fasterxml.jackson.core.JsonToken;
    +import com.fasterxml.jackson.databind.ObjectMapper;
    +import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +
    +import java.io.BufferedInputStream;
    +import java.io.File;
    +import java.io.IOException;
    +import java.io.InputStream;
    +import java.nio.file.Files;
    +import java.util.zip.GZIPInputStream;
    +
    +public class CveApiJson20CveItemSource implements CveItemSource<DefCveItem> {
    +
    +    private final File jsonFile;
    +    private final ObjectMapper mapper;
    +    private final InputStream inputStream;
    +    private final JsonParser jsonParser;
    +    private DefCveItem currentItem;
    +    private DefCveItem nextItem;
    +
    +    public CveApiJson20CveItemSource(File jsonFile) throws IOException {
    +        this.jsonFile = jsonFile;
    +        mapper = new ObjectMapper();
    +        mapper.registerModule(new JavaTimeModule());
    +        inputStream = jsonFile.getName().endsWith(".gz") ?
    +                new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +                new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +        jsonParser = mapper.getFactory().createParser(inputStream);
    +
    +        JsonToken token = null;
    +        do {
    +            token = jsonParser.nextToken();
    +            if (token  == JsonToken.FIELD_NAME) {
    +                String fieldName = jsonParser.getCurrentName();
    +                if (fieldName.equals("vulnerabilities") && (jsonParser.nextToken() == JsonToken.START_ARRAY)) {
    +                    nextItem = readItem(jsonParser);
    +                }
    +            }
    +        } while (token != null && nextItem == null);
    +    }
    +
    +    @Override
    +    public void close() throws Exception {
    +        jsonParser.close();
    +        inputStream.close();
    +        Files.delete(jsonFile.toPath());
    +    }
    +
    +    @Override
    +    public boolean hasNext() {
    +        return nextItem != null;
    +    }
    +
    +    @Override
    +    public DefCveItem next() throws IOException {
    +        currentItem = nextItem;
    +        nextItem = readItem(jsonParser);
    +        return currentItem;
    +    }
    +
    +    private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +        if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +            return mapper.readValue(jsonParser, DefCveItem.class);
    +        }
    +        return null;
    +    }
    +}
    +
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.html new file mode 100644 index 00000000000..ce0f28ae778 --- /dev/null +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.html @@ -0,0 +1 @@ +JsonArrayCveItemSource

    JsonArrayCveItemSource

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total108 of 1080%8 of 80%99222255
    JsonArrayCveItemSource(File)640%40%33111111
    next()130%n/a113311
    readItem(JsonParser)130%20%223311
    close()110%n/a114411
    hasNext()70%20%221111
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.java.html new file mode 100644 index 00000000000..e2a52a03a5b --- /dev/null +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/JsonArrayCveItemSource.java.html @@ -0,0 +1,82 @@ +JsonArrayCveItemSource.java

    JsonArrayCveItemSource.java

    /*
    + * This file is part of dependency-check-core.
    + *
    + * Licensed under the Apache License, Version 2.0 (the "License");
    + * you may not use this file except in compliance with the License.
    + * You may obtain a copy of the License at
    + *
    + *     http://www.apache.org/licenses/LICENSE-2.0
    + *
    + * Unless required by applicable law or agreed to in writing, software
    + * distributed under the License is distributed on an "AS IS" BASIS,
    + * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    + * See the License for the specific language governing permissions and
    + * limitations under the License.
    + *
    + * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    + */
    +package org.owasp.dependencycheck.data.update.nvd.api;
    +
    +import com.fasterxml.jackson.core.JsonParser;
    +import com.fasterxml.jackson.core.JsonToken;
    +import com.fasterxml.jackson.databind.ObjectMapper;
    +import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +
    +import java.io.BufferedInputStream;
    +import java.io.File;
    +import java.io.IOException;
    +import java.io.InputStream;
    +import java.nio.file.Files;
    +import java.util.zip.GZIPInputStream;
    +
    +public class JsonArrayCveItemSource implements CveItemSource<DefCveItem> {
    +
    +    private final File jsonFile;
    +    private final ObjectMapper mapper;
    +    private final InputStream inputStream;
    +    private final JsonParser jsonParser;
    +    private DefCveItem currentItem;
    +    private DefCveItem nextItem;
    +
    +    public JsonArrayCveItemSource(File jsonFile) throws IOException {
    +        this.jsonFile = jsonFile;
    +        mapper = new ObjectMapper();
    +        mapper.registerModule(new JavaTimeModule());
    +        inputStream = jsonFile.getName().endsWith(".gz") ?
    +                new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +                new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +        jsonParser = mapper.getFactory().createParser(inputStream);
    +
    +        if (jsonParser.nextToken() == JsonToken.START_ARRAY) {
    +            nextItem = readItem(jsonParser);
    +        }
    +    }
    +
    +    @Override
    +    public void close() throws Exception {
    +        jsonParser.close();
    +        inputStream.close();
    +        Files.delete(jsonFile.toPath());
    +    }
    +
    +    @Override
    +    public boolean hasNext() {
    +        return nextItem != null;
    +    }
    +
    +    @Override
    +    public DefCveItem next() throws IOException {
    +        currentItem = nextItem;
    +        nextItem = readItem(jsonParser);
    +        return currentItem;
    +    }
    +
    +    private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +        if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +            return mapper.readValue(jsonParser, DefCveItem.class);
    +        }
    +        return null;
    +    }
    +}
    +
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.html index 9bc1200d5c3..68fa2c00e63 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.html @@ -1 +1 @@ -NvdApiProcessor

    NvdApiProcessor

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total193 of 1930%10 of 100%1010404055
    call()1570%100%66292911
    NvdApiProcessor(CveDB, File, long)200%n/a117711
    NvdApiProcessor(CveDB, File)60%n/a112211
    getDurationMillis()60%n/a111111
    static {...}40%n/a111111
    \ No newline at end of file +NvdApiProcessor

    NvdApiProcessor

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total107 of 1070%6 of 60%88272755
    call()710%60%44161611
    NvdApiProcessor(CveDB, File, long)200%n/a117711
    NvdApiProcessor(CveDB, File)60%n/a112211
    getDurationMillis()60%n/a111111
    static {...}40%n/a111111
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.java.html index 2bf2307698f..939413bebac 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.java.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/NvdApiProcessor.java.html @@ -17,20 +17,11 @@ */ package org.owasp.dependencycheck.data.update.nvd.api; -import com.fasterxml.jackson.core.type.TypeReference; -import com.fasterxml.jackson.databind.ObjectMapper; -import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule; -import io.github.jeremylong.openvulnerability.client.nvd.CveApiJson20; import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem; import java.io.File; -import java.io.FileInputStream; -import java.io.IOException; -import java.util.Collection; import java.util.concurrent.Callable; -import java.util.zip.GZIPInputStream; import org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper; import org.owasp.dependencycheck.data.nvdcve.CveDB; -import org.owasp.dependencycheck.data.update.exception.UpdateException; import org.slf4j.Logger; import org.slf4j.LoggerFactory; @@ -44,7 +35,7 @@ /** * The Logger for use throughout the class. */ - private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); + private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); /** * A reference to the database. */ @@ -56,7 +47,7 @@ /** * Reference to the CVE Ecosystem Mapper object. */ - private final CveEcosystemMapper mapper = new CveEcosystemMapper(); + private final CveEcosystemMapper mapper = new CveEcosystemMapper(); /** * The start time. */ @@ -64,7 +55,7 @@ /** * The end time. */ - private long endTime = 0; + private long endTime = 0; /** * Create a new processor to put the NVD data into the database. @@ -73,11 +64,11 @@ * @param jsonFile the JSON data file to inject. * @param startTime the start time of the update process. */ - public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { - this.cveDB = cveDB; - this.jsonFile = jsonFile; - this.startTime = startTime; - } + public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { + this.cveDB = cveDB; + this.jsonFile = jsonFile; + this.startTime = startTime; + } /** * Create a new processor to put the NVD data into the database. @@ -86,46 +77,34 @@ * @param jsonFile the JSON data file to inject. */ public NvdApiProcessor(final CveDB cveDB, File jsonFile) { - this(cveDB, jsonFile, System.currentTimeMillis()); - } + this(cveDB, jsonFile, System.currentTimeMillis()); + } @Override public NvdApiProcessor call() throws Exception { - final ObjectMapper objectMapper = new ObjectMapper(); - objectMapper.registerModule(new JavaTimeModule()); - Collection<DefCveItem> data = null; + CveItemSource<DefCveItem> itemSource = null; - if (jsonFile.getName().endsWith(".jsonarray.gz")) { - try (FileInputStream fileInputStream = new FileInputStream(jsonFile); - GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { - data = objectMapper.readValue(gzipInputStream, new TypeReference<Collection<DefCveItem>>(){}); - } catch (IOException exception) { - throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); - } - } else if (jsonFile.getName().endsWith(".gz")) { - try (FileInputStream fileInputStream = new FileInputStream(jsonFile); - GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { - CveApiJson20 cveData = objectMapper.readValue(gzipInputStream, CveApiJson20.class); - if (cveData != null) { - data = cveData.getVulnerabilities(); - } - } catch (IOException exception) { - throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); - } + if (jsonFile.getName().endsWith(".jsonarray.gz")) { + itemSource = new JsonArrayCveItemSource(jsonFile); + } else if (jsonFile.getName().endsWith(".gz")) { + itemSource = new CveApiJson20CveItemSource(jsonFile); } else { - data = objectMapper.readValue(jsonFile, new TypeReference<Collection<DefCveItem>>(){}); + itemSource = new JsonArrayCveItemSource(jsonFile); } - if (data != null ) { - for (DefCveItem entry : data) { + try { + while (itemSource.hasNext()) { + DefCveItem entry = itemSource.next(); try { - cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); - } catch (Exception ex) { - LOGGER.error("Failed to process " + entry.getCve().getId(), ex); - } - } + cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); + } catch (Exception ex) { + LOGGER.error("Failed to process " + entry.getCve().getId(), ex); + } + } + } finally { + itemSource.close(); } - endTime = System.currentTimeMillis(); - return this; + endTime = System.currentTimeMillis(); + return this; } /** @@ -134,7 +113,7 @@ * @return the number of milliseconds that the update process took */ public long getDurationMillis() { - return endTime - startTime; + return endTime - startTime; } } \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.html index 81adfe7bf07..0e1b2ee99f7 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.update.nvd.api

    org.owasp.dependencycheck.data.update.nvd.api

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total299 of 2990%12 of 120%17176363111144
    NvdApiProcessor1930%100%101040405511
    DownloadTask940%20%5523234411
    NvdApiProcessor.new TypeReference() {...}60%n/a11111111
    NvdApiProcessor.new TypeReference() {...}60%n/a11111111
    \ No newline at end of file +org.owasp.dependencycheck.data.update.nvd.api

    org.owasp.dependencycheck.data.update.nvd.api

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total439 of 4390%32 of 320%35359999191944
    CveApiJson20CveItemSource1300%160%131327275511
    JsonArrayCveItemSource1080%80%9922225511
    NvdApiProcessor1070%60%8827275511
    DownloadTask940%20%5523234411
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.source.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.source.html index d72532782ad..d4f70ec7a18 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.source.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update.nvd.api/index.source.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.update.nvd.api

    org.owasp.dependencycheck.data.update.nvd.api

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total299 of 2990%12 of 120%17176363111144
    NvdApiProcessor.java2050%100%121240407733
    DownloadTask.java940%20%5523234411
    \ No newline at end of file +org.owasp.dependencycheck.data.update.nvd.api

    org.owasp.dependencycheck.data.update.nvd.api

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total439 of 4390%32 of 320%35359999191944
    CveApiJson20CveItemSource.java1300%160%131327275511
    JsonArrayCveItemSource.java1080%80%9922225511
    NvdApiProcessor.java1070%60%8827275511
    DownloadTask.java940%20%5523234411
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource$UrlData.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource$UrlData.html index 0198871c1a1..3b493c1c11b 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource$UrlData.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource$UrlData.html @@ -1 +1 @@ -NvdApiDataSource.UrlData

    NvdApiDataSource.UrlData

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total0 of 15100%0 of 0n/a030603
    NvdApiDataSource.UrlData(String, String)9100%n/a010401
    getPattern()3100%n/a010101
    getUrl()3100%n/a010101
    \ No newline at end of file +NvdApiDataSource.UrlData

    NvdApiDataSource.UrlData

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total0 of 15100%0 of 0n/a030603
    NvdApiDataSource.UrlData(String, String)9100%n/a010401
    getPattern()3100%n/a010101
    getUrl()3100%n/a010101
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.html index 51bc617aaaf..db5a80881fe 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.html @@ -1 +1 @@ -NvdApiDataSource

    NvdApiDataSource

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total1,439 of 1,5305%147 of 1544%86933033271116
    processApi()4150%400%2121888811
    processDatafeed(String)2160%340%1818555511
    getUpdatesNeeded(String, String, Properties, ZonedDateTime)2160%300%1616303011
    getRemoteCacheProperties(String, String)2040%40%33373711
    purge(Engine)910%120%77242411
    checkUpdate()780%100%66161611
    storeLastModifiedDates(ZonedDateTime, Properties, Map)600%20%22101011
    startDownloads(Map, ExecutorService, DownloadTask, Set, ExecutorService)540%60%44101011
    processFuture(Set)390%20%22121211
    processDownload(Future, Set)360%20%22121211
    update(Engine)191340%3125%235901
    isUpdateConfiguredFalse()71973%2250%233801
    dataExists()40%n/a111111
    extractUrlData(String)43100%4100%0301001
    NvdApiDataSource()9100%n/a010301
    static {...}7100%n/a010201
    \ No newline at end of file +NvdApiDataSource

    NvdApiDataSource

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total1,445 of 1,5365%147 of 1544%86933053291116
    processApi()4150%400%2121888811
    processDatafeed(String)2220%340%1818575711
    getUpdatesNeeded(String, String, Properties, ZonedDateTime)2160%300%1616303011
    getRemoteCacheProperties(String, String)2040%40%33373711
    purge(Engine)910%120%77242411
    checkUpdate()780%100%66161611
    storeLastModifiedDates(ZonedDateTime, Properties, Map)600%20%22101011
    startDownloads(Map, ExecutorService, DownloadTask, Set, ExecutorService)540%60%44101011
    processFuture(Set)390%20%22121211
    processDownload(Future, Set)360%20%22121211
    update(Engine)191340%3125%235901
    isUpdateConfiguredFalse()71973%2250%233801
    dataExists()40%n/a111111
    extractUrlData(String)43100%4100%0301001
    NvdApiDataSource()9100%n/a010301
    static {...}7100%n/a010201
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.java.html index 72bd5fd5091..96d09ec3d19 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.java.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/NvdApiDataSource.java.html @@ -148,256 +148,258 @@ final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); final Map<String, String> updateable = getUpdatesNeeded(url, pattern, cacheProperties, now); if (!updateable.isEmpty()) { - final int downloadPoolSize; - final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); - downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); - - ExecutorService processingExecutorService = null; - ExecutorService downloadExecutorService = null; + final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); + final int downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); + // going over 2 threads does not appear to improve performance + final int maxExec = PROCESSING_THREAD_POOL_SIZE; + final int execPoolSize = Math.min(maxExec, 2); + + ExecutorService processingExecutorService = null; + ExecutorService downloadExecutorService = null; try { - downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); - processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); + downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); + processingExecutorService = Executors.newFixedThreadPool(execPoolSize); - DownloadTask runLast = null; - final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); - runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); + DownloadTask runLast = null; + final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); + runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); //complete downloads - final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); - for (Future<Future<NvdApiProcessor>> future : downloadFutures) { - processDownload(future, processFutures); - } + final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); + for (Future<Future<NvdApiProcessor>> future : downloadFutures) { + processDownload(future, processFutures); + } //process the data - processFuture(processFutures); - processFutures.clear(); + processFuture(processFutures); + processFutures.clear(); //download and process the modified as the last entry - if (runLast != null) { - final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); - processDownload(modified, processFutures); - processFuture(processFutures); + if (runLast != null) { + final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); + processDownload(modified, processFutures); + processFuture(processFutures); } } finally { - if (processingExecutorService != null) { - processingExecutorService.shutdownNow(); + if (processingExecutorService != null) { + processingExecutorService.shutdownNow(); } - if (downloadExecutorService != null) { - downloadExecutorService.shutdownNow(); + if (downloadExecutorService != null) { + downloadExecutorService.shutdownNow(); } } - updatesMade = true; + updatesMade = true; } - storeLastModifiedDates(now, cacheProperties, updateable); - if (updatesMade) { - cveDb.persistEcosystemCache(); + storeLastModifiedDates(now, cacheProperties, updateable); + if (updatesMade) { + cveDb.persistEcosystemCache(); } - final int updateCount = cveDb.updateEcosystemCache(); - LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); - if (updatesMade || updateCount > 0) { - cveDb.cleanupDatabase(); + final int updateCount = cveDb.updateEcosystemCache(); + LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); + if (updatesMade || updateCount > 0) { + cveDb.cleanupDatabase(); } } - } catch (UpdateException ex) { - if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { - final String jre = System.getProperty("java.version"); - if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { - LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " - + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); + } catch (UpdateException ex) { + if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { + final String jre = System.getProperty("java.version"); + if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { + LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " + + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); } } - throw ex; - } catch (DatabaseException ex) { - throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); - } - return updatesMade; + throw ex; + } catch (DatabaseException ex) { + throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); + } + return updatesMade; } private void storeLastModifiedDates(final ZonedDateTime now, final Properties cacheProperties, final Map<String, String> updateable) throws UpdateException { - ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, + ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + ".modified"); - dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); - dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); + dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); + dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); //allow users to initially load from a cache but then use the API - this may happen with the GH Action - dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); - dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); + dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); + dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); - for (String entry : updateable.keySet()) { - final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); - dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); - } - } + for (String entry : updateable.keySet()) { + final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); + dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); + } + } private DownloadTask startDownloads(final Map<String, String> updateable, ExecutorService processingExecutorService, DownloadTask runLast, final Set<Future<Future<NvdApiProcessor>>> downloadFutures, ExecutorService downloadExecutorService) throws UpdateException { - DownloadTask lastCall = runLast; - for (Map.Entry<String, String> cve : updateable.entrySet()) { - final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); - if (call.isModified()) { - lastCall = call; + DownloadTask lastCall = runLast; + for (Map.Entry<String, String> cve : updateable.entrySet()) { + final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); + if (call.isModified()) { + lastCall = call; } else { - final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); - if (!added) { - throw new UpdateException("Unable to add the download task for " + cve); + final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); + if (!added) { + throw new UpdateException("Unable to add the download task for " + cve); } } - } - return lastCall; + } + return lastCall; } private void processFuture(final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { //complete processing - for (Future<NvdApiProcessor> future : processFutures) { + for (Future<NvdApiProcessor> future : processFutures) { try { - final NvdApiProcessor task = future.get(); - } catch (InterruptedException ex) { - LOGGER.debug("Thread was interrupted during processing", ex); - Thread.currentThread().interrupt(); - throw new UpdateException(ex); - } catch (ExecutionException ex) { - LOGGER.debug("Execution Exception during process", ex); - throw new UpdateException(ex); - } - } - } + final NvdApiProcessor task = future.get(); + } catch (InterruptedException ex) { + LOGGER.debug("Thread was interrupted during processing", ex); + Thread.currentThread().interrupt(); + throw new UpdateException(ex); + } catch (ExecutionException ex) { + LOGGER.debug("Execution Exception during process", ex); + throw new UpdateException(ex); + } + } + } private void processDownload(Future<Future<NvdApiProcessor>> future, final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { final Future<NvdApiProcessor> task; try { - task = future.get(); - if (task != null) { - processFutures.add(task); + task = future.get(); + if (task != null) { + processFutures.add(task); } - } catch (InterruptedException ex) { - LOGGER.debug("Thread was interrupted during download", ex); - Thread.currentThread().interrupt(); - throw new UpdateException("The download was interrupted", ex); - } catch (ExecutionException ex) { - LOGGER.debug("Thread was interrupted during download execution", ex); - throw new UpdateException("The execution of the download was interrupted", ex); - } - } + } catch (InterruptedException ex) { + LOGGER.debug("Thread was interrupted during download", ex); + Thread.currentThread().interrupt(); + throw new UpdateException("The download was interrupted", ex); + } catch (ExecutionException ex) { + LOGGER.debug("Thread was interrupted during download execution", ex); + throw new UpdateException("The execution of the download was interrupted", ex); + } + } private boolean processApi() throws UpdateException { - final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); - final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); - if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { + final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); + final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); + if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec - final long validForSeconds = validForHours * 60L * 60L; - final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); - final Duration duration = Duration.between(lastChecked, now); - final long difference = duration.getSeconds(); - if (difference < validForSeconds) { - LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); - return false; + final long validForSeconds = validForHours * 60L * 60L; + final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); + final Duration duration = Duration.between(lastChecked, now); + final long difference = duration.getSeconds(); + if (difference < validForSeconds) { + LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); + return false; } } - ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); - final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); - final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); - if (endpoint != null) { - builder.withEndpoint(endpoint); + ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); + final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); + final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); + if (endpoint != null) { + builder.withEndpoint(endpoint); } - if (lastModifiedRequest != null) { - final ZonedDateTime end = lastModifiedRequest.minusDays(-120); - builder.withLastModifiedFilter(lastModifiedRequest, end); + if (lastModifiedRequest != null) { + final ZonedDateTime end = lastModifiedRequest.minusDays(-120); + builder.withLastModifiedFilter(lastModifiedRequest, end); } - final String key = settings.getString(Settings.KEYS.NVD_API_KEY); - if (key != null) { + final String key = settings.getString(Settings.KEYS.NVD_API_KEY); + if (key != null) { //using a higher delay as the system may not be able to process these faster. - builder.withApiKey(key) - .withDelay(2000) - .withThreadCount(4); + builder.withApiKey(key) + .withDelay(2000) + .withThreadCount(4); } else { - LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " + LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " + "an NVD API key as the update can take a VERY long time without an API Key"); - builder.withDelay(8000); + builder.withDelay(8000); } - builder.withResultsPerPage(RESULTS_PER_PAGE); + builder.withResultsPerPage(RESULTS_PER_PAGE); //removed due to the virtualMatch filter causing overhead with the NVD API //final String virtualMatch = settings.getString(Settings.KEYS.CVE_CPE_STARTS_WITH_FILTER); //if (virtualMatch != null) { // builder.withVirtualMatchString(virtualMatch); //} - final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); - builder.withMaxRetryCount(retryCount); - long delay = 0; + final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); + builder.withMaxRetryCount(retryCount); + long delay = 0; try { - delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); - } catch (InvalidSettingException ex) { - LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); - } - if (delay > 0) { - builder.withDelay(delay); + delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); + } catch (InvalidSettingException ex) { + LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); + } + if (delay > 0) { + builder.withDelay(delay); } - ExecutorService processingExecutorService = null; + ExecutorService processingExecutorService = null; try { - processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); - final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); - int max = -1; - int ctr = 0; - try (NvdCveClient api = builder.build()) { - while (api.hasNext()) { - Collection<DefCveItem> items = api.next(); - max = api.getTotalAvailable(); - if (ctr == 0) { - LOGGER.info(String.format("NVD API has %,d records in this update", max)); + processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); + final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); + int max = -1; + int ctr = 0; + try (NvdCveClient api = builder.build()) { + while (api.hasNext()) { + Collection<DefCveItem> items = api.next(); + max = api.getTotalAvailable(); + if (ctr == 0) { + LOGGER.info(String.format("NVD API has %,d records in this update", max)); } - if (items != null && !items.isEmpty()) { - final ObjectMapper objectMapper = new ObjectMapper(); - objectMapper.registerModule(new JavaTimeModule()); - final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); - try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { - objectMapper.writeValue(out, items); - final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); - submitted.add(f); + if (items != null && !items.isEmpty()) { + final ObjectMapper objectMapper = new ObjectMapper(); + objectMapper.registerModule(new JavaTimeModule()); + final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); + try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { + objectMapper.writeValue(out, items); + final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); + submitted.add(f); } - ctr += 1; - if ((ctr % 5) == 0) { - final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; - LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); + ctr += 1; + if ((ctr % 5) == 0) { + final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; + LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); } } - final ZonedDateTime last = api.getLastUpdated(); - if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { - lastModifiedRequest = last; + final ZonedDateTime last = api.getLastUpdated(); + if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { + lastModifiedRequest = last; } - } - - } catch (Exception e) { - throw new UpdateException("Error updating the NVD Data", e); - } - LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); - max = submitted.size(); - final boolean updated = max > 0; - ctr = 0; - for (Future<NvdApiProcessor> f : submitted) { + } + + } catch (Exception e) { + throw new UpdateException("Error updating the NVD Data", e); + } + LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); + max = submitted.size(); + final boolean updated = max > 0; + ctr = 0; + for (Future<NvdApiProcessor> f : submitted) { try { - final NvdApiProcessor proc = f.get(); - ctr += 1; - final double percent = (double) ctr / max * 100; - LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); - } catch (InterruptedException ex) { - Thread.currentThread().interrupt(); - throw new RuntimeException(ex); - } catch (ExecutionException ex) { - LOGGER.error("Exception processing NVD API Results", ex); - throw new RuntimeException(ex); - } - } - if (lastModifiedRequest != null) { - dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); - dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); + final NvdApiProcessor proc = f.get(); + ctr += 1; + final double percent = (double) ctr / max * 100; + LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); + } catch (InterruptedException ex) { + Thread.currentThread().interrupt(); + throw new RuntimeException(ex); + } catch (ExecutionException ex) { + LOGGER.error("Exception processing NVD API Results", ex); + throw new RuntimeException(ex); + } + } + if (lastModifiedRequest != null) { + dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); + dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); } - return updated; + return updated; } finally { - if (processingExecutorService != null) { - processingExecutorService.shutdownNow(); + if (processingExecutorService != null) { + processingExecutorService.shutdownNow(); } } } @@ -409,51 +411,51 @@ * true */ private boolean isUpdateConfiguredFalse() { - if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { - return true; + if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { + return true; } - boolean autoUpdate = true; + boolean autoUpdate = true; try { - autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); - } catch (InvalidSettingException ex) { - LOGGER.debug("Invalid setting for auto-update; using true."); - } - return !autoUpdate; + autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); + } catch (InvalidSettingException ex) { + LOGGER.debug("Invalid setting for auto-update; using true."); + } + return !autoUpdate; } @Override public boolean purge(Engine engine) { - boolean result = true; + boolean result = true; try { - final File dataDir = engine.getSettings().getDataDirectory(); - final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); - if (db.exists()) { - if (db.delete()) { - LOGGER.info("Database file purged; local copy of the NVD has been removed"); + final File dataDir = engine.getSettings().getDataDirectory(); + final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); + if (db.exists()) { + if (db.delete()) { + LOGGER.info("Database file purged; local copy of the NVD has been removed"); } else { - LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); - result = false; + LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); + result = false; } } else { - LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); - result = false; + LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); + result = false; } - final File traceFile = new File(dataDir, "odc.trace.db"); - if (traceFile.exists() && !traceFile.delete()) { - LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); - result = false; + final File traceFile = new File(dataDir, "odc.trace.db"); + if (traceFile.exists() && !traceFile.delete()) { + LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); + result = false; } - final File lockFile = new File(dataDir, "odc.update.lock"); - if (lockFile.exists() && !lockFile.delete()) { - LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); - result = false; + final File lockFile = new File(dataDir, "odc.update.lock"); + if (lockFile.exists() && !lockFile.delete()) { + LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); + result = false; } - } catch (IOException ex) { - final String msg = "Unable to delete the database"; - LOGGER.error(msg, ex); - result = false; - } - return result; + } catch (IOException ex) { + final String msg = "Unable to delete the database"; + LOGGER.error(msg, ex); + result = false; + } + return result; } /** @@ -465,28 +467,28 @@ * updates */ private boolean checkUpdate() throws UpdateException { - boolean proceed = true; + boolean proceed = true; // If the valid setting has not been specified, then we proceed to check... - final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); - if (dataExists() && 0 < validForHours) { + final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); + if (dataExists() && 0 < validForHours) { // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec - final long validForSeconds = validForHours * 60L * 60L; - final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); - if (lastChecked != null) { - final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); - final Duration duration = Duration.between(lastChecked, now); - final long difference = duration.getSeconds(); - proceed = difference > validForSeconds; - if (!proceed) { - LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); - LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); + final long validForSeconds = validForHours * 60L * 60L; + final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); + if (lastChecked != null) { + final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); + final Duration duration = Duration.between(lastChecked, now); + final long difference = duration.getSeconds(); + proceed = difference > validForSeconds; + if (!proceed) { + LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); + LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); } - } else { - LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " + } else { + LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " + "switching back and forth from using the API vs a datafeed or if you are using a database created prior to ODC 9.x"); } } - return proceed; + return proceed; } /** @@ -495,7 +497,7 @@ * @return true if the database contains data */ private boolean dataExists() { - return cveDb.dataExists(); + return cveDb.dataExists(); } /** @@ -515,53 +517,53 @@ */ protected final Map<String, String> getUpdatesNeeded(String url, String filePattern, Properties cacheProperties, ZonedDateTime now) throws UpdateException { - LOGGER.debug("starting getUpdatesNeeded() ..."); - final Map<String, String> updates = new HashMap<>(); - if (dbProperties != null && !dbProperties.isEmpty()) { - final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); + LOGGER.debug("starting getUpdatesNeeded() ..."); + final Map<String, String> updates = new HashMap<>(); + if (dbProperties != null && !dbProperties.isEmpty()) { + final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); // for establishing the current year use the timezone where the new year starts first // as from that moment on CNAs might start assigning CVEs with the new year depending // on the CNA's timezone - final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); - boolean needsFullUpdate = false; - for (int y = startYear; y <= endYear; y++) { - final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); - if (val == null) { - needsFullUpdate = true; - break; + final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); + boolean needsFullUpdate = false; + for (int y = startYear; y <= endYear; y++) { + final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); + if (val == null) { + needsFullUpdate = true; + break; } } - final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); - final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); + final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); + final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); - if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { - return updates; + if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { + return updates; } else { - updates.put("modified", url + MessageFormat.format(filePattern, "modified")); - if (needsFullUpdate) { - for (int i = startYear; i <= endYear; i++) { - if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { - updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); + updates.put("modified", url + MessageFormat.format(filePattern, "modified")); + if (needsFullUpdate) { + for (int i = startYear; i <= endYear; i++) { + if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { + updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); } } - } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { - for (int i = startYear; i <= endYear; i++) { - if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { - final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, + } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { + for (int i = startYear; i <= endYear; i++) { + if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { + final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + i); - final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); - if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { - updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); + final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); + if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { + updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); } } } } } } - if (updates.size() > 3) { - LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); + if (updates.size() > 3) { + LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); } - return updates; + return updates; } /** @@ -573,50 +575,50 @@ * downloaded */ protected final Properties getRemoteCacheProperties(String url, String pattern) throws UpdateException { - final Downloader d = new Downloader(settings); - final Properties properties = new Properties(); + final Downloader d = new Downloader(settings); + final Properties properties = new Properties(); try { - final URL u = new URI(url + "cache.properties").toURL(); - final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); - properties.load(new StringReader(content)); + final URL u = new URI(url + "cache.properties").toURL(); + final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); + properties.load(new StringReader(content)); - } catch (URISyntaxException ex) { - throw new UpdateException("Invalid NVD Cache URL", ex); - } catch (DownloadFailedException | ResourceNotFoundException ex) { + } catch (URISyntaxException ex) { + throw new UpdateException("Invalid NVD Cache URL", ex); + } catch (DownloadFailedException | ResourceNotFoundException ex) { String metaPattern; - if (pattern == null) { - metaPattern = "nvdcve-{0}.meta"; + if (pattern == null) { + metaPattern = "nvdcve-{0}.meta"; } else { - metaPattern = pattern.replace(".json.gz", ".meta"); + metaPattern = pattern.replace(".json.gz", ".meta"); } try { - URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); - String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); - Properties props = new Properties(); - props.load(new StringReader(content)); - ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); - DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); - DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); - final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); - final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); - final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); - for (int y = startYear; y <= endYear; y++) { - metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); - content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); - props.clear(); - props.load(new StringReader(content)); - lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); - DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); + URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); + String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); + Properties props = new Properties(); + props.load(new StringReader(content)); + ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); + DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); + DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); + final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); + final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); + final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); + for (int y = startYear; y <= endYear; y++) { + metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); + content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); + props.clear(); + props.load(new StringReader(content)); + lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); + DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); } - } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { - throw new UpdateException("Unable to download the data feed META files", ex); - } - } catch ( TooManyRequestsException ex) { - throw new UpdateException("Unable to download the NVD API cache.properties", ex); - } catch (IOException ex) { - throw new UpdateException("Invalid NVD Cache Properties file contents", ex); - } - return properties; + } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { + throw new UpdateException("Unable to download the data feed META files", ex); + } + } catch ( TooManyRequestsException ex) { + throw new UpdateException("Unable to download the NVD API cache.properties", ex); + } catch (IOException ex) { + throw new UpdateException("Invalid NVD Cache Properties file contents", ex); + } + return properties; } protected static class UrlData { @@ -625,10 +627,10 @@ private final String pattern; - public UrlData(String url, String pattern) { - this.url = url; - this.pattern = pattern; - } + public UrlData(String url, String pattern) { + this.url = url; + this.pattern = pattern; + } /** * Get the value of pattern @@ -636,7 +638,7 @@ * @return the value of pattern */ public String getPattern() { - return pattern; + return pattern; } /** @@ -645,7 +647,7 @@ * @return the value of url */ public String getUrl() { - return url; + return url; } } diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.html index 50b3665ff63..17abadce1f0 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.update

    org.owasp.dependencycheck.data.update

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,053 of 2,65722%217 of 25615%139176439585204807
    NvdApiDataSource1,439915%14774%8693303327111601
    HostedSuppressionsDataSource20714441%241233%182547763701
    RetireJSDataSource17513042%18625%121837632601
    KnownExploitedDataSource1313922%156%101324342501
    EngineVersionCheck10117363%131350%132228752901
    NvdApiDataSource.UrlData15100%n/a03060301
    UpdateService100%n/a02040201
    \ No newline at end of file +org.owasp.dependencycheck.data.update

    org.owasp.dependencycheck.data.update

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,059 of 2,66322%217 of 25615%139176441587204807
    NvdApiDataSource1,445915%14774%8693305329111601
    HostedSuppressionsDataSource20714441%241233%182547763701
    RetireJSDataSource17513042%18625%121837632601
    KnownExploitedDataSource1313922%156%101324342501
    EngineVersionCheck10117363%131350%132228752901
    NvdApiDataSource.UrlData15100%n/a03060301
    UpdateService100%n/a02040201
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.source.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.source.html index bb42f287200..a5566954162 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.source.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.data.update/index.source.html @@ -1 +1 @@ -org.owasp.dependencycheck.data.update

    org.owasp.dependencycheck.data.update

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,053 of 2,65722%217 of 25615%139176439585204807
    NvdApiDataSource.java1,4391066%14774%8696303333111902
    HostedSuppressionsDataSource.java20714441%241233%182547763701
    RetireJSDataSource.java17513042%18625%121837632601
    KnownExploitedDataSource.java1313922%156%101324342501
    EngineVersionCheck.java10117363%131350%132228752901
    UpdateService.java100%n/a02040201
    \ No newline at end of file +org.owasp.dependencycheck.data.update

    org.owasp.dependencycheck.data.update

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,059 of 2,66322%217 of 25615%139176441587204807
    NvdApiDataSource.java1,4451066%14774%8696305335111902
    HostedSuppressionsDataSource.java20714441%241233%182547763701
    RetireJSDataSource.java17513042%18625%121837632601
    KnownExploitedDataSource.java1313922%156%101324342501
    EngineVersionCheck.java10117363%131350%132228752901
    UpdateService.java100%n/a02040201
    \ No newline at end of file diff --git a/dependency-check-core/jacoco/org.owasp.dependencycheck.utils/Utils.java.html b/dependency-check-core/jacoco/org.owasp.dependencycheck.utils/Utils.java.html index fb00157b379..ee8550cdb0f 100644 --- a/dependency-check-core/jacoco/org.owasp.dependencycheck.utils/Utils.java.html +++ b/dependency-check-core/jacoco/org.owasp.dependencycheck.utils/Utils.java.html @@ -63,7 +63,7 @@ */ public static int getJavaUpdateVersion() { //"1.8.0_144" "11.0.2+9" "17.0.8.1" - String runtimeVersion = System.getProperty("java.runtime.version"); + String runtimeVersion = System.getProperty("java.version"); return parseUpdate(runtimeVersion); } diff --git a/dependency-check-core/licenses.html b/dependency-check-core/licenses.html index 1d6e7bd3b79..eba81b52e83 100644 --- a/dependency-check-core/licenses.html +++ b/dependency-check-core/licenses.html @@ -1,13 +1,13 @@ - + dependency-check-core – Project Licenses @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Licenses
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/plugin-updates-report.html b/dependency-check-core/plugin-updates-report.html index 53ce2486a41..dc081a99002 100644 --- a/dependency-check-core/plugin-updates-report.html +++ b/dependency-check-core/plugin-updates-report.html @@ -1,13 +1,13 @@ - + dependency-check-core – Plugin Updates Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Plugin Updates Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/project-info.html b/dependency-check-core/project-info.html index ee8734bb22d..df4c85d4538 100644 --- a/dependency-check-core/project-info.html +++ b/dependency-check-core/project-info.html @@ -1,13 +1,13 @@ - + dependency-check-core – Project Information @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Information
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/project-reports.html b/dependency-check-core/project-reports.html index a54c19f49d5..7a4b3071dd4 100644 --- a/dependency-check-core/project-reports.html +++ b/dependency-check-core/project-reports.html @@ -1,13 +1,13 @@ - + dependency-check-core – Generated Reports @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Generated Reports
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/scm.html b/dependency-check-core/scm.html index 17227c4100c..75749f9d0ec 100644 --- a/dependency-check-core/scm.html +++ b/dependency-check-core/scm.html @@ -1,13 +1,13 @@ - + dependency-check-core – Source Code Management @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Source Code Management
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -92,11 +92,11 @@

    Web Browser Access

    Anonymous Access

    The source can be checked out anonymously from Git with this command (See https://git-scm.com/docs/git-clone):

    -
    $ git clone --branch v9.0.5 https://github.com/jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 https://github.com/jeremylong/DependencyCheck.git

    Developer Access

    Only project developers can access the Git tree via this method (See https://git-scm.com/docs/git-clone).

    -
    $ git clone --branch v9.0.5 git@github.com:jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 git@github.com:jeremylong/DependencyCheck.git

    Access from Behind a Firewall

    Refer to the documentation of the SCM used for more information about access behind a firewall.

    diff --git a/dependency-check-core/spotbugs.html b/dependency-check-core/spotbugs.html index 5963c0dbb1f..99e2978fec3 100644 --- a/dependency-check-core/spotbugs.html +++ b/dependency-check-core/spotbugs.html @@ -1,13 +1,13 @@ - + dependency-check-core – SpotBugs Bug Detector Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • SpotBugs Bug Detector Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -102,7 +102,7 @@

    Summary

    Errors Missing Classes -303 +304 14 0 0
    @@ -239,7 +239,7 @@

    org.owa Exception is caught when Exception is not thrown in org.owasp.dependencycheck.data.update.NvdApiDataSource.processApi() STYLE REC_CATCH_EXCEPTION -372 +374 Medium

    org.owasp.dependencycheck.dependency.Vulnerability

    diff --git a/dependency-check-core/summary.html b/dependency-check-core/summary.html index a2802157db0..92774a3a517 100644 --- a/dependency-check-core/summary.html +++ b/dependency-check-core/summary.html @@ -1,13 +1,13 @@ - + dependency-check-core – Project Summary @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Summary
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -122,7 +122,7 @@

    Build Information

    - + diff --git a/dependency-check-core/surefire-report.html b/dependency-check-core/surefire-report.html index 57d3153be05..998e5045156 100644 --- a/dependency-check-core/surefire-report.html +++ b/dependency-check-core/surefire-report.html @@ -1,13 +1,13 @@ - + dependency-check-core – Surefire Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Surefire Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -122,7 +122,7 @@

    Summary

    -
    Version9.0.5
    9.0.6
    Type jar
    0 10 97.9%40.13 s

    +42.04 s

    Note: failures are anticipated and checked for with assertions while errors are unanticipated.


    Package List

    [Summary] [Package List] [Test Cases]


    @@ -142,7 +142,7 @@

    Package List

    0 0 100% -0.677 s +0.820 s org.owasp.dependencycheck.reporting 7 @@ -150,7 +150,7 @@

    Package List

    0 0 100% -0.015 s +0.025 s org.owasp.dependencycheck.dependency 33 @@ -158,7 +158,7 @@

    Package List

    0 0 100% -0.168 s +0.944 s org.owasp.dependencycheck.data.nexus 10 @@ -166,7 +166,7 @@

    Package List

    0 8 20.0% -0.001 s +0.002 s org.owasp.dependencycheck.data.artifactory 9 @@ -174,7 +174,7 @@

    Package List

    0 0 100% -0.261 s +0.817 s org.owasp.dependencycheck.data.composer 4 @@ -182,7 +182,7 @@

    Package List

    0 0 100% -0.001 s +0.011 s org.owasp.dependencycheck.data.elixir 2 @@ -190,7 +190,7 @@

    Package List

    0 0 100% -0.001 s +0.024 s org.owasp.dependencycheck.xml.hints 12 @@ -198,7 +198,7 @@

    Package List

    0 0 100% -0.022 s +0.060 s org.owasp.dependencycheck.data.golang 1 @@ -206,7 +206,7 @@

    Package List

    0 0 100% -0.001 s +0.011 s org.owasp.dependencycheck.data.nodeaudit 4 @@ -214,7 +214,7 @@

    Package List

    0 0 100% -0.356 s +0.331 s org.owasp.dependencycheck.analyzer 204 @@ -222,7 +222,7 @@

    Package List

    0 2 99.0% -30.35 s +12.21 s org.owasp.dependencycheck.xml 5 @@ -230,7 +230,7 @@

    Package List

    0 0 100% -0.012 s +0.002 s org.owasp.dependencycheck.xml.assembly 2 @@ -238,7 +238,7 @@

    Package List

    0 0 100% -0.003 s +0.159 s org.owasp.dependencycheck.data.cwe 2 @@ -246,7 +246,7 @@

    Package List

    0 0 100% -0.001 s +0 s org.owasp.dependencycheck.data.central 5 @@ -254,7 +254,7 @@

    Package List

    0 0 100% -0.941 s +0.593 s org.owasp.dependencycheck.resources 1 @@ -262,7 +262,7 @@

    Package List

    0 0 100% -0.051 s +0.067 s org.owasp.dependencycheck.data.nuget 3 @@ -270,7 +270,7 @@

    Package List

    0 0 100% -0.009 s +0.170 s org.owasp.dependencycheck.utils 41 @@ -278,7 +278,7 @@

    Package List

    0 0 100% -0.988 s +0.048 s org.owasp.dependencycheck.data.update.cisa 1 @@ -286,7 +286,7 @@

    Package List

    0 0 100% -0.083 s +0.119 s org.owasp.dependencycheck.data.cpe 8 @@ -294,7 +294,7 @@

    Package List

    0 0 100% -2.746 s +4.607 s org.owasp.dependencycheck.data.lucene 15 @@ -302,7 +302,7 @@

    Package List

    0 0 100% -1.198 s +0.936 s org.owasp.dependencycheck.xml.pom 32 @@ -310,7 +310,7 @@

    Package List

    0 0 100% -0.050 s +0.161 s org.owasp.dependencycheck.data.nvdcve 7 @@ -318,7 +318,7 @@

    Package List

    0 0 100% -1.203 s +0.065 s org.owasp.dependencycheck.data.update.cpe 4 @@ -326,7 +326,7 @@

    Package List

    0 0 100% -0.118 s +0.001 s org.owasp.dependencycheck 6 @@ -334,7 +334,7 @@

    Package List

    0 0 100% -0.697 s +19.64 s org.owasp.dependencycheck.xml.suppression 40 @@ -342,7 +342,7 @@

    Package List

    0 0 100% -0.109 s +0.191 s org.owasp.dependencycheck.data.nvd.ecosystem 11 @@ -350,7 +350,7 @@

    Package List

    0 0 100% -0.058 s +0.034 s org.owasp.dependencycheck.data.cache 1 @@ -358,7 +358,7 @@

    Package List

    0 0 100% -0.006 s
    +0 s

    Note: package statistics are not computed recursively, they only sum up all of its testsuites numbers.

    org.owasp.dependencycheck.data.update

    @@ -372,23 +372,23 @@

    org.owasp.dependencychec

    - - - + + + - + - - - + + + -
    Success Rate Time
    NvdApiDataSourceTest1EngineVersionCheckTest2 0 0 0 100%0.006 s
    0.754 s
    EngineVersionCheckTest2NvdApiDataSourceTest1 0 0 0 100%0.671 s
    +0.066 s

    org.owasp.dependencycheck.reporting

    @@ -408,7 +408,7 @@

    org.owasp.dependencycheck.

    -
    0 0 100%0.015 s
    +0.025 s

    org.owasp.dependencycheck.dependency

    @@ -421,14 +421,14 @@

    org.owasp.dependencycheck

    - - - + + + - + @@ -437,16 +437,16 @@

    org.owasp.dependencycheck

    - + - - - + + + - + @@ -455,16 +455,16 @@

    org.owasp.dependencycheck

    - + - - - + + + -
    Success Rate Time
    DependencyTest19CweSetTest5 0 0 0 100%0.082 s
    0.024 s
    VulnerabilityTest0 0 100%0.018 s
    0.035 s
    CweSetTest5EvidenceTest3 0 0 0 100%0.041 s
    0.717 s
    VulnerableSoftwareTest0 0 100%0.021 s
    0.007 s
    EvidenceTest3DependencyTest19 0 0 0 100%0.006 s
    +0.161 s

    org.owasp.dependencycheck.data.nexus

    @@ -477,6 +477,15 @@

    org.owasp.dependencycheck

    + + + + + + + + + @@ -485,7 +494,7 @@

    org.owasp.dependencycheck

    - + @@ -493,16 +502,7 @@

    org.owasp.dependencycheck

    - - - - - - - - - -
    Success Rate Time
    MavenArtifactTest2000100%0 s
    NexusV3SearchTest 44 0% 0.001 s
    NexusV2SearchTest 40 4 0%0 s
    MavenArtifactTest2000100%0 s
    +0.001 s

    org.owasp.dependencycheck.data.artifactory

    @@ -522,7 +522,7 @@

    org.owasp.dependenc

    -
    0 0 100%0.261 s
    +0.817 s

    org.owasp.dependencycheck.data.composer

    @@ -542,7 +542,7 @@

    org.owasp.dependencych

    -
    0 0 100%0.001 s
    +0.011 s

    org.owasp.dependencycheck.data.elixir

    @@ -562,7 +562,7 @@

    org.owasp.dependencychec

    -
    0 0 100%0.001 s
    +0.024 s

    org.owasp.dependencycheck.xml.hints

    @@ -582,25 +582,25 @@

    org.owasp.dependencycheck.

    - + - - - + + + - + - - - + + + -
    0 0 100%0 s
    0.012 s
    EvidenceMatcherTest7HintParserTest4 0 0 0 100%0.001 s
    0.045 s
    HintParserTest4EvidenceMatcherTest7 0 0 0 100%0.021 s
    +0.003 s

    org.owasp.dependencycheck.data.golang

    @@ -620,7 +620,7 @@

    org.owasp.dependencychec

    -
    0 0 100%0.001 s
    +0.011 s

    org.owasp.dependencycheck.data.nodeaudit

    @@ -640,7 +640,7 @@

    org.owasp.dependencyc

    -
    0 0 100%0.356 s
    +0.331 s

    org.owasp.dependencycheck.analyzer

    @@ -653,419 +653,419 @@

    org.owasp.dependencycheck.a

    - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - - - + + + - - - + + + - + - - - + + + - + - - - + + + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - + + - - + + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - - + + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + -
    Success Rate Time
    LibmanAnalyzerTest4DependencyMergingAnalyzerTest11 0 0 0 100%0.010 s
    0.035 s
    DependencyBundlingAnalyzerTest7RubyGemspecAnalyzerTest3 0 0 0 100%0.087 s
    0 s
    FileNameAnalyzerTest5NodePackageAnalyzerTest8 0 0 0 100%0.008 s
    0.085 s
    AssemblyAnalyzerTest5GolangDepAnalyzerTest3 0 0 0 100%2.307 s
    0.004 s
    AbstractSuppressionAnalyzerTest5GolangModAnalyzerTest3 0 0 0 100%1.397 s
    0.988 s
    ArchiveAnalyzerTest2DartAnalyzerTest6 0 020%0.001 s
    0100%0.070 s
    CentralAnalyzerTest3FileNameAnalyzerTest5 0 0 0 100%0.757 s
    0.009 s
    HintAnalyzerTest4DependencyBundlingAnalyzerTest7 0 0 0 100%2.846 s
    0.077 s
    YarnAuditAnalyzerTest2PythonPackageAnalyzerTest3 0 0 0 100% 0.001 s
    NuspecAnalyzerTest4PipfilelockAnalyzerTest3 0 0 0 100%0.253 s
    0.080 s
    NodeAuditAnalyzerTest2RubyBundlerAnalyzerTest3 0 0 0 100%0.001 s
    0.002 s
    PEAnalyzerTest2PinnedMavenInstallAnalyzerTest4 0 0 0 100%0.025 s
    0.110 s
    OpenSSLAnalyzerTest4CPEAnalyzerTest7 0 0 0 100% 0.002 s
    AutoconfAnalyzerTest6NugetconfAnalyzerTest3 0 0 0 100%0.017 s
    0.016 s
    PythonDistributionAnalyzerTest8AbstractFileTypeAnalyzerTest1 0 0 0 100%0.045 s
    0 s
    PerlCpanfileAnalyzerTest7HintAnalyzerTest4 0 0 0 100%0.013 s
    1.161 s
    RubyGemspecAnalyzerTest3DependencyCheckPropertiesTest1 0 0 0 100%0.004 s
    0.033 s
    ElixirMixAuditAnalyzerTestArchiveAnalyzerTest 2 0 00100%20% 0.003 s
    PipfilelockAnalyzerTest3RetireJsAnalyzerFiltersTest1 0 0 0 100%0.081 s
    1.334 s
    JarAnalyzerTest10OssIndexAnalyzerTest5 0 0 0 100%0.176 s
    0.438 s
    NpmCPEAnalyzerTest2AbstractSuppressionAnalyzerTest5 0 0 0 100%0.046 s
    0.637 s
    NugetconfAnalyzerTest3CMakeAnalyzerTest10 0 0 0 100%0.018 s
    0.260 s
    ComposerLockAnalyzerTest30OpenSSLAnalyzerTest40 0 0 100%0.081 s
    0 s
    GolangModAnalyzerTest3NpmCPEAnalyzerTest2 0 0 0 100%0.618 s
    0.043 s
    GolangDepAnalyzerTest3AssemblyAnalyzerTest5 0 0 0 100%0.010 s
    5.601 s
    NodePackageAnalyzerTest8PipfileAnalyzerTest3 0 0 0 100%0.126 s
    0.081 s
    PoetryAnalyzerTest4NodeAuditAnalyzerTest2 0 0 0 100%0.209 s
    0 s
    MSBuildProjectAnalyzerTest5PythonDistributionAnalyzerTest8 0 0 0 100%0.113 s
    0.055 s
    PipAnalyzerTest3FalsePositiveAnalyzerTest5 0 0 0 100%0.069 s
    0.001 s
    AnalyzerServiceTest3YarnAuditAnalyzerTest2 0 0 0 100%0.069 s
    0.184 s
    DependencyMergingAnalyzerTest11PoetryAnalyzerTest4 0 0 0 100%0.045 s
    0.178 s
    SwiftAnalyzersTestJarAnalyzerTest 10 0 0 0 100%0.011 s
    0.131 s
    CMakeAnalyzerTest10ElixirMixAuditAnalyzerTest2 0 0 0 100%17.61 s
    0.001 s
    DependencyCheckPropertiesTest1MSBuildProjectAnalyzerTest5 0 0 0 100%0.036 s
    0.100 s
    DartAnalyzerTest6LibmanAnalyzerTest4 0 0 0 100%0.067 s
    0.025 s
    PythonPackageAnalyzerTest3VersionFilterAnalyzerTest7 0 0 0 100%0.001 s
    0.002 s
    FalsePositiveAnalyzerTest5SwiftAnalyzersTest10 0 0 0 100%0 s
    0.014 s
    AbstractFileTypeAnalyzerTest1PnpmAuditAnalyzerTest2 0 0 0 100%0.001 s
    0.006 s
    OssIndexAnalyzerTest5PerlCpanfileAnalyzerTest7 0 0 0 100%0.800 s
    0.006 s
    RetireJsAnalyzerFiltersTest1PipAnalyzerTest3 0 0 0 100%2.180 s
    0.077 s
    VersionFilterAnalyzerTest7AnalyzerServiceTest3 0 0 0 100%0.004 s
    0.068 s
    PinnedMavenInstallAnalyzerTest4CentralAnalyzerTest3 0 0 0 100%0.116 s
    0.183 s
    PnpmAuditAnalyzerTest2ComposerLockAnalyzerTest3 0 0 0 100%0.002 s
    0.075 s
    PipfileAnalyzerTest3PEAnalyzerTest2 0 0 0 100%0.078 s
    0.015 s
    RubyBundlerAnalyzerTest3AutoconfAnalyzerTest6 0 0 0 100%0.001 s
    0.013 s
    CPEAnalyzerTest7NuspecAnalyzerTest4 0 0 0 100%0.003 s
    +0.006 s

    org.owasp.dependencycheck.xml

    @@ -1078,18 +1078,18 @@

    org.owasp.dependencycheck.xmlSuccess Rate

    - - - + + + - + - - - + + + @@ -1114,7 +1114,7 @@

    org.owasp.dependencyche

    - + @@ -1123,7 +1123,7 @@

    org.owasp.dependencyche

    -
    Time
    XmlEntityTest1XmlInputStreamTest4 0 0 0 100%0.011 s
    0.001 s
    XmlInputStreamTest4XmlEntityTest1 0 0 00 0 100%0.001 s
    0.148 s
    GrokHandlerTest0 0 100%0.002 s
    +0.011 s

    org.owasp.dependencycheck.data.cwe

    @@ -1143,7 +1143,7 @@

    org.owasp.dependencycheck.d

    -
    0 0 100%0.001 s
    +0 s

    org.owasp.dependencycheck.data.central

    @@ -1163,7 +1163,7 @@

    org.owasp.dependencyche

    -
    0 0 100%0.941 s
    +0.593 s

    org.owasp.dependencycheck.resources

    @@ -1183,7 +1183,7 @@

    org.owasp.dependencycheck.

    -
    0 0 100%0.051 s
    +0.067 s

    org.owasp.dependencycheck.data.nuget

    @@ -1203,7 +1203,7 @@

    org.owasp.dependencycheck

    -
    0 0 100%0.009 s
    +0.170 s

    org.owasp.dependencycheck.utils

    @@ -1216,86 +1216,86 @@

    org.owasp.dependencycheck.util

    - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - - + + + - + - - + + - + @@ -1304,25 +1304,25 @@

    org.owasp.dependencycheck.util

    - + - - - + + + - + - - - + + + -
    Success Rate Time
    SemverTest2ExtractionUtilTest3 0 0 0 100%0.057 s
    0.027 s
    ExtractionUtilTest3CvssUtilTest4 0 0 0 100%0.093 s
    0 s
    DependencyVersionTest9FilterTest2 0 0 0 100%0.019 s
    0 s
    DateUtilTest4SemverTest2 0 0 0 100%0.032 s
    0.003 s
    UtilsTest1UrlStringUtilsTest3 0 0 0 100%0.001 s
    0 s
    InterpolationUtilTest4DependencyVersionUtilTest3 0 0 0 100%0.018 s
    0 s
    SeverityUtilTest1DependencyVersionTest9 0 0 0 100%0.017 s
    0 s
    UrlStringUtilsTest3UtilsTest1 0 0 0 100%0.003 s
    0 s
    CvssUtilTestInterpolationUtilTest 4 0 0 0 100%0.013 s
    0 s
    PyPACoreMetadataParserTest0 0 100%0.388 s
    0.001 s
    FilterTest2DateUtilTest4 0 0 0 100%0.331 s
    0.017 s
    DependencyVersionUtilTest3SeverityUtilTest1 0 0 0 100%0.016 s
    +0 s

    org.owasp.dependencycheck.data.update.cisa

    @@ -1342,7 +1342,7 @@

    org.owasp.dependenc

    -
    0 0 100%0.083 s
    +0.119 s

    org.owasp.dependencycheck.data.cpe

    @@ -1371,7 +1371,7 @@

    org.owasp.dependencycheck.d

    -
    0 0 100%2.746 s
    +4.607 s

    org.owasp.dependencycheck.data.lucene

    @@ -1384,14 +1384,14 @@

    org.owasp.dependencychec

    - - - + + + - + @@ -1400,17 +1400,8 @@

    org.owasp.dependencychec

    - + - - - - - - - - - @@ -1419,7 +1410,7 @@

    org.owasp.dependencychec

    - + @@ -1427,7 +1418,16 @@

    org.owasp.dependencychec

    - + + + + + + + + + + @@ -1436,7 +1436,7 @@

    org.owasp.dependencychec

    -
    Success Rate Time
    TokenPairConcatenatingFilterTest1LuceneUtilsTest5 0 0 0 100%0.369 s
    0.001 s
    FieldAnalyzerTest0 0 100%0.040 s
    0.047 s
    LuceneUtilsTest5000100%0.002 s
    UrlTokenizingFilterTest 30 100% 0.262 s
    AlphaNumericFilterTest 40 0 100%0.524 s
    0.253 s
    TokenPairConcatenatingFilterTest1000100%0.368 s
    SearchFieldAnalyzerTest0 0 100%0.001 s
    +0.005 s

    org.owasp.dependencycheck.xml.pom

    @@ -1449,23 +1449,23 @@

    org.owasp.dependencycheck.xm

    - - - + + + - + - - - + + + - + @@ -1474,16 +1474,16 @@

    org.owasp.dependencycheck.xm

    - + - - - + + + -
    Success Rate Time
    PomProjectInputStreamTest2ModelTest21 0 0 0 100%0.001 s
    0.028 s
    ModelTest21PomParserTest7 0 0 0 100%0.002 s
    0.037 s
    PomUtilsTest0 0 100%0.019 s
    0.094 s
    PomParserTest7PomProjectInputStreamTest2 0 0 0 100%0.028 s
    +0.002 s

    org.owasp.dependencycheck.data.nvdcve

    @@ -1496,23 +1496,23 @@

    org.owasp.dependencychec

    - - - + + + - + - - - + + + -
    Success Rate Time
    DriverLoaderTest6DatabaseManagerTest1 0 0 0 100%0.041 s
    0.025 s
    DatabaseManagerTest1DriverLoaderTest6 0 0 0 100%1.162 s
    +0.040 s

    org.owasp.dependencycheck.data.update.cpe

    @@ -1532,7 +1532,7 @@

    org.owasp.dependency

    -
    0 0 100%0.118 s
    +0.001 s

    org.owasp.dependencycheck

    @@ -1552,7 +1552,7 @@

    org.owasp.dependencycheck

    - + @@ -1561,7 +1561,7 @@

    org.owasp.dependencycheck

    -
    0 0 100%0.670 s
    1.520 s
    EngineTest 0 0 100%0.027 s
    +18.11 s

    org.owasp.dependencycheck.xml.suppression

    @@ -1574,41 +1574,41 @@

    org.owasp.dependency

    - - + + - + - - - + + + - + - - - + + + - + - - - + + + -
    Success Rate Time
    PropertyTypeTestSuppressionParserTest 4 0 0 0 100%0.003 s
    0.153 s
    SuppressionHandlerTest1SuppressionRuleTest31 0 0 0 100%0 s
    0.025 s
    SuppressionParserTest4SuppressionHandlerTest1 0 0 0 100%0.096 s
    0.005 s
    SuppressionRuleTest31PropertyTypeTest4 0 0 0 100%0.010 s
    +0.008 s

    org.owasp.dependencycheck.data.nvd.ecosystem

    @@ -1628,7 +1628,7 @@

    org.owasp.depende

    - + @@ -1637,7 +1637,7 @@

    org.owasp.depende

    - + @@ -1646,7 +1646,7 @@

    org.owasp.depende

    -
    0 0 100%0.035 s
    0.013 s
    UrlEcosystemMapperTest0 0 100%0.014 s
    0.003 s
    CveEcosystemMapperTest0 0 100%0.009 s
    +0.018 s

    org.owasp.dependencycheck.data.cache

    @@ -1666,407 +1666,399 @@

    org.owasp.dependencycheck

    -
    0 0 100%0.006 s

    +0 s

    Test Cases

    -

    [Summary] [Package List] [Test Cases]

    -

    CpeEcosystemCacheTest

    +

    [Summary] [Package List] [Test Cases]

    +

    DependencyMergingAnalyzerTest

    - - + + - + - + - -
    testGetEcosystem0.004 s
    testGetAnalysisPhase0 s
    testGetChangedtestGetName 0 s
    testIsEmptytestMergeDependencies 0 s
    testSetCache0 s
    -

    GoModJsonParserTest

    - + + - -
    testEvaluateDependencies0 s
    testProcess0 s
    -

    DescriptionEcosystemMapperTest

    - + + + + + + - - + + - - + + - - + + - - + + - - + +
    testIsSameSwiftPackage0 s
    testGetMainDotnetDependency0 s
    testJspLinksDoNotCountScoring0.004 s
    testGetMainAndroidDependency0.026 s
    testSubsetFileExtensionsDoNotMatch0.002 s
    testGetMainSwiftDependency0.001 s
    testPhpLinksDoNotCountScoring0.001 s
    testGetAnalyzerEnabledSettingKey0 s
    testSubsetKeywordsDoNotMatch0.019 s
    testIsSameRubyGem0 s
    testDescriptionEcosystemMapper0.006 s
    testGetMainGemspecDependency0.001 s
    +

    RubyGemspecAnalyzerTest

    + + + + + - -
    testGetName0 s
    testScoring0.002 s
    -

    PropertyTypeTest

    +testAnalyzePackageJson +0 s + + +testSupportsFiles +0 s
    +

    NodePackageAnalyzerTest

    - - + + - - + + - - + + - -
    testSetGetValue0 s
    testPackageLockV20.009 s
    testMatches0.001 s
    testPackageLockV30.012 s
    testIsRegex0 s
    testAnalyzePackageJsonWithShrinkwrap0.018 s
    testIsCaseSensitive0 s
    -

    HintHandlerTest

    - + + - -
    testGetName0.005 s
    testHandler0 s
    -

    SuppressionHandlerTest

    - + + + + + + - -
    testLocalPackageDependency0.006 s
    testAnalyzeShrinkwrapJson0.014 s
    testHandler0 s
    -

    DependencyTest

    +testWithoutLock +0.010 s + + +testSupportsFiles +0.009 s
    +

    ExtractionUtilTest

    - - + + - + - - - - - - + +
    testGetSha1sum0.052 s
    testExtractFiles_File_File0.023 s
    testGetSoftwareIdentifierstestExtractFiles_3args 0.001 s
    testAddAsEvidenceWithExisting0.013 s
    testGetActualFilePath0 s
    testExtractFilesUsingFilter0.002 s
    +

    GolangDepAnalyzerTest

    + - + - + - + +
    testAddAsEvidencetestGopkgLock 0.001 s
    testAddAsEvidenceWithEmptyArtifacttestName 0.001 s
    testSetSha256sumtestSupportsFiles0.001 s
    +

    CvssUtilTest

    + + + + - + - - + + - - + +
    testVectorToCvssV2 0 s
    testAddSoftwareIdentifierstestVectorToCvssV3 0 s
    testSetSha1sum0.001 s
    testCvssV3ScoreToSeverity0 s
    testSetFileName0 s
    testCvssV2ScoreToSeverity0 s
    +

    ComposerLockParserTest

    + - - + + - - + + - - + + - - + +
    testSetFilePath0.001 s
    testNotPackagesArray0 s
    testGetFileName0 s
    testValidComposerLock0.003 s
    testGetFilePath0.001 s
    testNotComposer0.005 s
    testSetMd5sum0 s
    testNotJSON0.002 s
    +

    GolangModAnalyzerTest

    + - - + + - + - - - - - - - - - -
    testGetMd5sum0.001 s
    testGoMod0.920 s
    testAddVulnerableSoftwareIdentifiertestName 0.002 s
    testGetEvidence0 s
    testGetSha256sum0.001 s
    testSetActualFilePath0 s
    -

    LibmanAnalyzerTest

    +testSupportsFiles +0.001 s
    +

    DartAnalyzerTest

    - - + + - - + + - - + + - -
    testSupportedFileNames0.001 s
    testDartPubspecLockAnalyzer0.053 s
    testLibmanAnalysis0.004 s
    testDartPubspecYamlAnalyzer0.010 s
    testGetAnalyzerName0.003 s
    testDartAnalyzerGetName0.001 s
    testGetAnalyzerEnabledSettingKey0.001 s
    -

    DependencyBundlingAnalyzerTest

    - + + - - + + - - + +
    testIsEnabledIsTrueByDefault0.001 s
    testAnalyze0.076 s
    testAnalyzerSupportsFiles0.001 s
    testGetAnalysisPhase0.001 s
    testDartPubspecYamlAnalyzerAddressbook0.003 s
    +

    ModelTest

    + - - + + - - + + - - + + - - - - - -
    testGetName0.002 s
    testGetLicenses0 s
    testIsShaded0.002 s
    testSetGroupId0 s
    testIsWebJar0.002 s
    testSetParentArtifactId0 s
    testFirstPathIsShortest0.002 s
    testIsCore0.001 s
    -

    FileNameAnalyzerTest

    - + + - - + + - - + + - + - + - -
    testSetVersion0 s
    testAnalyze0.005 s
    testSetArtifactId0 s
    testClose0.001 s
    testGetOrganization0 s
    testGetAnalysisPhasetestGetParentGroupId 0 s
    testGetNametestGetParentVersion 0 s
    testInitialize0.001 s
    -

    EvidenceMatcherTest

    - - - - + - + - + - + - - + + - + - -
    testRegExWildcardSourceWildcardConfidenceFourMatchingtestSetDescription 0 s
    testRegExWildcardSourceMatchingtestSetOrganization 0 s
    testRegExMatchingtestGetName 0 s
    testRegExWildcardSourceWildcardConfidenceMatchingtestGetParentArtifactId 0 s
    testWildcardConfidenceMatching0 s
    testGetGroupId0.001 s
    testExactMatchingtestGetVersion 0.001 s
    testWildcardSourceMatching0 s
    -

    AssemblyAnalyzerTest

    - - - - - + + - - + + - - + + - - - - - -
    testGetName0.440 s
    testGetDescription0 s
    testAnalysis0.537 s
    testProcessProperties0.019 s
    testWithSettingMono0.266 s
    testSetParentGroupId0.001 s
    testNonexistent0.442 s
    testLog4Net0.547 s
    -

    SemverTest

    - + + - - + + - -
    testSetParentVersion0 s
    testSemverComplex0.051 s
    testAddLicense0.001 s
    testSemver0.001 s
    -

    AbstractSuppressionAnalyzerTest

    +testSetName +0 s + + +testGetArtifactId +0 s
    +

    FileNameAnalyzerTest

    - - + + - - + + - - + + - - + + - -
    testGetRulesFromMultipleSuppressionFiles1.111 s
    testAnalyze0.007 s
    testFailureToLocateSuppressionFileAnywhere0.061 s
    testClose0.001 s
    testGetRulesFromSuppressionFileFromURL0.114 s
    testGetAnalysisPhase0 s
    testGetRulesFromSuppressionFileInClasspath0.107 s
    testGetName0 s
    testGetSupportedExtensions0 s
    -

    ArchiveAnalyzerTest

    +testInitialize +0 s
    +

    FilterTest

    - - + + - - - + + +
    testRpmExtension -testFilter_Iterable 0 s
    -got: <true>, expected: is <false>-
    testPasses0 s
    +

    DatabaseManagerTest

    + - - - - - - -
    testZippableExtensions -0 s
    -got: <true>, expected: is <false>-
    -

    CentralAnalyzerTest

    + +testInitialize +0.024 s
    +

    SemverTest

    - - + + - - - - - -
    testFetchMavenArtifactsWithoutException0.750 s
    testSemverComplex0.002 s
    testFetchMavenArtifactsAlwaysThrowsIOException0.003 s
    testFetchMavenArtifactsRethrowsFileNotFoundException0.001 s
    -

    VulnerabilityTest

    +testSemver +0 s
    +

    DependencyBundlingAnalyzerTest

    - - + + - -
    testDuplicateVersions0 s
    testAnalyze0.068 s
    compareTo_proper_sorting0.017 s
    -

    PomProjectInputStreamTest

    - + + - - + + - -
    testGetAnalysisPhase0.001 s
    testFindSequence0 s
    testGetName0.001 s
    testFilter0 s
    -

    HintAnalyzerTest

    - + + - - + + - - + + - - + +
    testIsShaded0.002 s
    testAnalyze2.761 s
    testIsWebJar0.003 s
    testAnalyze_10.037 s
    testFirstPathIsShortest0 s
    testGetAnalysisPhase0.022 s
    testIsCore0.001 s
    +

    UrlStringUtilsTest

    + + + + + - -
    testIsUrl0 s
    testGetName0.021 s
    +testContainsUrl +0 s + + +testExtractImportantUrlData +0 s

    CweSetTest

    - + - + - + @@ -2074,211 +2066,297 @@

    CweSetTest

    +
    testGetFullCwes0.024 s
    0.017 s
    testGetEntries0.001 s
    0 s
    testToString0.006 s
    0.001 s
    testAddCwe
    testStream0 s
    +

    MavenArtifactTest

    + + + + + + + +
    getPomUrl0 s
    getPomUrlWithQualifier 0 s

    SuppressionParserTest

    - + - + - + -
    testParseSuppressionRulesV1dot00.007 s
    0.045 s
    testParseSuppressionRulesV1dot10.012 s
    0.019 s
    testParseSuppressionRulesV1dot20.067 s
    0.072 s
    testParseSuppressionRulesV1dot30.008 s
    -

    ModelTest

    +0.016 s
    +

    VulnerabilityTest

    - + - - + +
    testGetLicensestestDuplicateVersions 0 s
    testSetGroupId0 s
    compareTo_proper_sorting0.029 s
    +

    PythonPackageAnalyzerTest

    + - + - + - - - - - - + +
    testSetParentArtifactIdtestAnalyzeSourceMetadata 0 s
    testSetVersiontestGetName 0 s
    testSetArtifactId0 s
    testGetOrganization0 s
    testSupportsFileExtension0 s
    +

    PipfilelockAnalyzerTest

    + - - + + - - + + - + +
    testGetParentGroupId0 s
    testGetName0.020 s
    testGetParentVersion0 s
    testAnalyzePackageLock0.037 s
    testSetDescriptiontestSupportsFiles0.022 s
    +

    RubyBundlerAnalyzerTest

    + + + + - - + + - - + +
    testGetName 0 s
    testSetOrganization0 s
    testAnalyzeGemspec0.001 s
    testGetName0 s
    testSupportsFiles0 s
    +

    PinnedMavenInstallAnalyzerTest

    + + + + + - - + + - + + + + + +
    testAnalyzeOtherInstallJson0.034 s
    testGetParentArtifactId0 s
    testGetName0.022 s
    testGetGroupIdtestAnalyzePinnedInstallJson0.031 s
    testSupportsFiles0.021 s
    +

    XmlInputStreamTest

    + + + + - + - + - - + +
    testToString 0 s
    testGetVersiontestRead_0args 0 s
    testGetDescriptiontestRead_3args 0 s
    testProcessProperties0 s
    testLength0.001 s
    +

    CweDBTest

    + - + - + +
    testSetParentGroupIdtestGetFullName 0 s
    testSetParentVersiontestGetName0 s
    +

    HintHandlerTest

    + + + + +
    testHandler0.011 s
    +

    NexusV3SearchTest

    + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    testNullSha1 +0 s
    -skipped-
    testMalformedSha1 +0 s
    -skipped-
    testValidSha1 + 0 s
    -skipped-
    testMissingSha1 +0 s
    -skipped-
    +

    EscapeToolTest

    + - - + + - + - -
    testAddLicense0.001 s
    testCsvCpeConfidence0.020 s
    testSetNametestCsv 0 s
    testGetArtifactId0 s
    -

    YarnAuditAnalyzerTest

    - + + + + + + - + - -
    testUrl0 s
    testXml0.001 s
    testGetNametestHtml 0 s
    testSupportsFiles0 s
    -

    NuspecAnalyzerTest

    +testJson +0 s + + +testCsvIdentifiers +0.001 s
    +

    CPEAnalyzerTest

    - + - - + + - - + + - -
    testSupportsFileExtensionstestCollectTerms 0 s
    testNuspecAnalysis0.250 s
    testBuildSearchBlank0 s
    testGetAnalysisPhaze0.001 s
    testGetAnalysisPhase0 s
    testGetAnalyzerName0 s
    -

    NodeAuditAnalyzerTest

    - + + - + - -
    testGetName0 s
    testGetNametestAddEvidenceWithoutDuplicateTerms 0 s
    testSupportsFiles0 s
    -

    KnownExploitedVulnerabilityParserTest

    - - - - -
    testParse0.082 s
    -

    TokenPairConcatenatingFilterTest

    - + + - -
    testBuildSearch0 s
    testEmptyTerm0.016 s
    -

    DriverLoaderTest

    +testGetAnalyzerEnabledSettingKey +0.001 s
    +

    DescriptionEcosystemMapperTest

    - + - - + + - - + + - - + + - - + + - -
    testLoad_StringtestJspLinksDoNotCountScoring 0 s
    testLoad_String_ex0.001 s
    testSubsetFileExtensionsDoNotMatch0.002 s
    testLoad_String_String_badClassName0.003 s
    testPhpLinksDoNotCountScoring0 s
    testLoad_String_String_badPath0 s
    testSubsetKeywordsDoNotMatch0.002 s
    testLoad_String_String0.017 s
    testDescriptionEcosystemMapper0.005 s
    testLoad_String_String_multiple_paths0.020 s
    -

    PEAnalyzerTest

    +testScoring +0.002 s
    +

    NugetconfAnalyzerTest

    - + - -
    testGetNametestSupportedFileNames 0 s
    testAnalysis0.024 s
    -

    ExtractionUtilTest

    +testNugetconfAnalysis +0.014 s + + +testGetAnalyzerName +0 s
    +

    IndexEntryTest

    - - + +
    testExtractFiles_File_File0.085 s
    testSetName0 s
    +

    DependencyVersionUtilTest

    + + + + + - - + + - -
    testParseVersion_String_boolean0 s
    testExtractFiles_3args0.003 s
    testParsePreVersion0 s
    testExtractFilesUsingFilter0.002 s
    +testParseVersion_String +0 s

    DependencyVersionTest

    @@ -2296,305 +2374,215 @@

    DependencyVersionTest

    - + - + - + - + - + -
    testCompareTo0.003 s
    0 s
    testParseVersion0.001 s
    0 s
    testHashCode0.006 s
    0 s
    testEquals0.001 s
    0 s
    testGetVersionParts0.001 s
    0 s
    testIterator0.001 s
    -

    OpenSSLAnalyzerTest

    +0 s
    +

    AbstractFileTypeAnalyzerTest

    - - - - - - - - - - - - - -
    testGetName0 s
    testVersionConstantExamples0 s
    testOpenSSLVersionHeaderFile0 s
    testAccept0 s
    -

    NvdApiDataSourceTest

    +testNewHashSet +0 s
    +

    GrokParserTest

    - -
    testExtractUrlData0.006 s
    -

    DateUtilTest

    +testParseSuppressionRulesV1dot0 +0.148 s
    +

    HintAnalyzerTest

    - - + + - - + + - - + + - -
    testGetEpochValueInSeconds0.003 s
    testAnalyze1.071 s
    testWithinDateRange0.001 s
    testAnalyze_10.044 s
    testParseXmlDate0.008 s
    testGetAnalysisPhase0.022 s
    testWithinZonedDateRange0.016 s
    -

    ComposerLockParserTest

    +testGetName +0.023 s
    +

    DependencyCheckPropertiesTest

    - - - - - - - - - - - - - -
    testNotPackagesArray0 s
    testValidComposerLock0 s
    testNotComposer0 s
    testNotJSON0.001 s
    -

    UtilsTest

    - - - - -
    testParseUpdate0 s
    -

    IndexEntryTest

    - - - - -
    testSetName0 s
    -

    HintParserTest

    - - - - - - - - - - - - - - - - -
    testParseHintsXSDSelection0.003 s
    testParseHints_File0.005 s
    testParseHints_InputStream0.006 s
    testParseHintsWithRegex0.006 s
    -

    NexusV3SearchTest

    - - - - - - - - - - - - - - - - - - - - + +
    testNullSha1 -0 s
    -skipped-
    testMalformedSha1 -0 s
    -skipped-
    testValidSha1 -should_each_analyzer_have_default_enabled_property0.031 s
    +

    ArchiveAnalyzerTest

    + + + + - + - - + + - -
    testRpmExtension + 0 s
    -skippedgot: <true>, expected: is <false> -
    testMissingSha1 -testZippableExtensions + 0 s
    -skipped-
    -

    VulnerableSoftwareTest

    +got: <true>, expected: is <false> +-
    +

    CpeMemoryIndexTest

    - - + + - - + + - - + + - -
    testCompareTo0.012 s
    testGetDocument3.056 s
    testcompareUpdateAttributes0.002 s
    testParseQuery0.028 s
    testCompareVersionRange0.002 s
    testSearch_String_int0.725 s
    testEquals0.003 s
    -

    AutoconfAnalyzerTest

    - + + - - + + - - + + - - - - - - + +
    testIsOpen0.723 s
    testAnalyzeReadableConfigureScript0.001 s
    testNumDocs0.022 s
    testGetName0.001 s
    testGetInstance0.023 s
    testSupportsFileExtension0 s
    testAnalyzeConfigureScript0.011 s
    testSearch_Query_int0.024 s
    +

    LuceneUtilsTest

    + - - + + - -
    testAnalyzeConfigureAC10.002 s
    testAppendEscapedLuceneQuery0 s
    testAnalyzeConfigureAC20.001 s
    -

    PythonDistributionAnalyzerTest

    - + + - + - + - - - + +
    testIsKeyword0 s
    testAnalyzeEggFoldertestEscapeLuceneQuery 0 s
    testGetNametestEscapeLuceneQuery_null 0 s
    testAnalyzeEggArchive0.031 s
    testAppendEscapedLuceneQuery_null0 s
    +

    UtilsTest

    + + - - + +
    testAnalyzeEggArchiveNamedZip0.003 s
    testParseUpdate0 s
    +

    EvidenceTest

    + - - + + - - + + - - - - - -
    testAnalyzeWheel0.006 s
    testCompareTo0.598 s
    testAnalyzeEggInfoFolder0.002 s
    testHashcodeContract0.029 s
    testAnalyzeSitePackage0.001 s
    testSupportsFiles0.001 s
    -

    EscapeToolTest

    +testEquals +0.001 s
    +

    RetireJsAnalyzerFiltersTest

    - - - + +
    testCsvCpeConfidence0.013 s
    testFilters1.333 s
    +

    FieldAnalyzerTest

    + + - - + +
    testCsv0 s
    testAnalyzers0.041 s
    +

    UrlEcosystemMapperTest

    + - + - - + + - + - - + +
    testUrltestGetEcosystemMustHandleNullCveReferences 0 s
    testXml0.001 s
    testGetEcosystemMustHandleNullCveItem0 s
    testHtmltestGetEcosystemMustHandleNullCve 0 s
    testJson0 s
    testUrlHostEcosystemMapper0.001 s
    +

    XmlEntityTest

    + - -
    testCsvIdentifiers0 s
    -

    PerlCpanfileAnalyzerTest

    +testFromNamedReference +0 s
    +

    InterpolationUtilTest

    - + - + - - - - - - - - - - + + - - - - - -
    testGetAnalysisPhasetestInterpolateMSBuild 0 s
    testGetNametestInterpolateNonexistentErasedMSBuild 0 s
    testProcessFileContents0.005 s
    testProcessDefaultZero0.002 s
    testPrepareContent0.002 s
    testInterpolateNonexistentErased0 s
    testProcessSingleFileContents0.001 s
    testGetAnalyzerEnabledSettingKey0.001 s
    -

    GrokParserTest

    - - - - +
    testParseSuppressionRulesV1dot0testInterpolate 0 s

    CentralSearchTest

    - + @@ -2602,367 +2590,409 @@

    CentralSearchTest

    - + - + -
    testMultipleReturns0.335 s
    0.480 s
    testNullSha1
    testMalformedSha10 s
    0.001 s
    testValidSha10.292 s
    0.060 s
    testMissingSha10.310 s
    -

    RubyGemspecAnalyzerTest

    +0.049 s
    +

    OssIndexAnalyzerTest

    - - + + - - - - - -
    testGetName0 s
    should_analyzeDependency_only_warn_when_transport_error_from_sonatype0.051 s
    testAnalyzePackageJson0.004 s
    testSupportsFiles0 s
    -

    ElixirMixAuditAnalyzerTest

    - + + - - + + - -
    should_enrich_be_included_in_mutex_to_prevent_NPE0.376 s
    testGetName0.001 s
    should_analyzeDependency_only_warn_when_socket_error_from_sonatype0.005 s
    testSupportsFiles0 s
    -

    InterpolationUtilTest

    +should_analyzeDependency_fail_when_socket_error_from_sonatype +0.003 s + + +should_analyzeDependency_return_a_dedicated_error_message_when_403_response_from_sonatype +0.002 s
    +

    SuppressionRuleTest

    - - + + - + - + - -
    testInterpolateMSBuild0.014 s
    testProcessVulnerabilityNames0.007 s
    testInterpolateNonexistentErasedMSBuildtestCpeHasNoVersion 0 s
    testInterpolateNonexistentErasedtestCpe 0.001 s
    testInterpolate0 s
    -

    ArtifactorySearchTest

    - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - - + + - -
    testCve0 s
    shouldProcessCorrectlyArtifactoryAnswerWithoutSha2560.127 s
    testCwe0.001 s
    shouldProcessCorrectlyArtifactoryAnswerWithMultipleMatches0.005 s
    testBase0 s
    shouldProcessCorrectlyArtifactoryAnswerMisMatchSha2560.005 s
    testSha10.001 s
    shouldFailWhenHostUnknown0.099 s
    testCpeMatches0.001 s
    shouldProcessCorrectlyArtifactoryAnswerMisMatchMd50.006 s
    testHasCvssBelow0 s
    shouldProcessCorrectlyArtifactoryAnswerMisMatchSha10.004 s
    testProcess0.003 s
    shouldHandleNoMatches0.003 s
    testGetSha10 s
    shouldThrowExceptionWhenPatternCannotBeParsed0.004 s
    testProcessGAV0.001 s
    shouldProcessCorrectlyArtifactoryAnswer0.005 s
    -

    DatabaseManagerTest

    - - + + + - -
    testAddCvssBelow0 s
    testInitialize1.161 s
    -

    SeverityUtilTest

    - + + - -
    testFilePath0 s
    testEstimateCvssV20.008 s
    -

    PipfilelockAnalyzerTest

    - + + + + + + - - + + - - + + - -
    testGetCvssBelow0.001 s
    testSetFilePath0.001 s
    testGetName0.021 s
    testGetFilePath0 s
    testAnalyzePackageLock0.037 s
    testAddCpe0.001 s
    testSupportsFiles0.022 s
    -

    JarAnalyzerTest

    - + + + + + + - - + + - - + + - + - - + + - + - - + + - - + + - - + + - + - -
    testAddCve0 s
    testAddCwe0.001 s
    testAnalyze0.101 s
    testGetCpe0 s
    testGetAnalysisPhase0.001 s
    testGetCve0 s
    testGetNametestGetCwe 0.001 s
    testAcceptSupportedExtensions0.001 s
    testHasCpe0 s
    testClassInformationtestHasCve 0.001 s
    testAnalyzeDependency_SkipsMacOSMetaDataFile0.011 s
    testHasCwe0 s
    testAddMatchingValues0.011 s
    testSetCvssBelow0.001 s
    testParseManifest0.038 s
    testSetSha10 s
    testGetAnalyzerEnabledSettingKeytestSetCpe 0.001 s
    testAnalyseDependency_SkipsNonZipFile0.008 s
    -

    UrlStringUtilsTest

    +testSetCve +0 s + + +testSetCwe +0.001 s
    +

    ArtifactorySearchTest

    - - + + - - + + - -
    testIsUrl0 s
    shouldProcessCorrectlyArtifactoryAnswerWithoutSha2560.704 s
    testContainsUrl0 s
    shouldProcessCorrectlyArtifactoryAnswerWithMultipleMatches0.006 s
    testExtractImportantUrlData0.002 s
    -

    NpmCPEAnalyzerTest

    - + + + + + + - - + + - -
    shouldProcessCorrectlyArtifactoryAnswerMisMatchSha2560.005 s
    shouldFailWhenHostUnknown0.078 s
    testGetName0.023 s
    shouldProcessCorrectlyArtifactoryAnswerMisMatchMd50.005 s
    testGetAnalyzerEnabledSettingKey0.021 s
    -

    FieldAnalyzerTest

    - + + - -
    shouldProcessCorrectlyArtifactoryAnswerMisMatchSha10.005 s
    testAnalyzers0.039 s
    -

    NugetconfAnalyzerTest

    +shouldHandleNoMatches +0.003 s + + +shouldThrowExceptionWhenPatternCannotBeParsed +0.005 s + + +shouldProcessCorrectlyArtifactoryAnswer +0.005 s
    +

    AbstractSuppressionAnalyzerTest

    - - + + - - + + - -
    testSupportedFileNames0.004 s
    testGetRulesFromMultipleSuppressionFiles0.364 s
    testNugetconfAnalysis0.012 s
    testFailureToLocateSuppressionFileAnywhere0.057 s
    testGetAnalyzerName0 s
    -

    NexusV2SearchTest

    +testGetRulesFromSuppressionFileFromURL +0.111 s + + +testGetRulesFromSuppressionFileInClasspath +0.103 s + + +testGetSupportedExtensions +0.001 s
    +

    CMakeAnalyzerTest

    - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - - + + + - - -
    testNullSha1 -0 s
    testAnalyzeCMakeInfiniteLoop0.027 s
    -skipped-
    testRemoveSelfReferences0.022 s
    testMalformedSha1 -0 s
    testAnalyzeCMakeListsZlib0.024 s
    -skipped-
    testAnalyzeCMakeListsOpenCV0.038 s
    testValidSha1 -0 s
    testAnalyzeCMakeListsPython0.026 s
    -skipped-
    testGetName0.022 s
    testMissingSha1 -0 s
    testAnalyzeCMakeTempVariable0.027 s
    -skipped-
    -

    PomUtilsTest

    - + + + - - + + - -
    testAnalyzeCMakeListsOpenCV3rdParty0.028 s
    testReadPom_String_File0.002 s
    testAccept0.022 s
    testReadPom_File0.017 s
    -

    NpmPayloadBuilderTest

    +testRemoveSelfReferences2 +0.022 s
    +

    EngineVersionCheckTest

    - - + + - - + +
    testSanitizer0.004 s
    testShouldUpdate0.696 s
    testSkippedDependencies0.002 s
    testGetCurrentReleaseVersion0.052 s
    +

    AnalysisTaskTest

    + - - + + - -
    testSanitizePackage0.188 s
    shouldAnalyzeReturnsFalseIfTheFileTypeAnalyzerDoesNotAcceptTheDependency0.999 s
    testPayloadWithLockAndPackage0.159 s
    -

    ComposerLockAnalyzerTest

    - + + - - + + - - + + - -
    taskDoesNothingIfItShouldNotAnalyze0.253 s
    testGetName0.019 s
    shouldAnalyzeReturnsTrueForNonFileTypeAnalyzers0.002 s
    testAnalyzePackageJson0.038 s
    shouldAnalyzeReturnsTrueIfTheFileTypeAnalyzersAcceptsTheDependency0.130 s
    testSupportsFiles0.022 s
    -

    XmlEntityTest

    +taskAnalyzes +0.133 s
    +

    VulnerableSoftwareTest

    - -
    testFromNamedReference0 s
    -

    LuceneUtilsTest

    +testCompareTo +0 s + + +testcompareUpdateAttributes +0 s + + +testCompareVersionRange +0.003 s + + +testEquals +0.001 s
    +

    OpenSSLAnalyzerTest

    - + - + - + - - + +
    testAppendEscapedLuceneQuerytestGetName 0 s
    testIsKeywordtestVersionConstantExamples 0 s
    testEscapeLuceneQuerytestOpenSSLVersionHeaderFile 0 s
    testEscapeLuceneQuery_null0.001 s
    testAccept0 s
    +

    NpmCPEAnalyzerTest

    + - -
    testAppendEscapedLuceneQuery_null0 s
    -

    GolangModAnalyzerTest

    +testGetName +0.020 s + + +testGetAnalyzerEnabledSettingKey +0.022 s
    +

    NpmPayloadBuilderTest

    - - + + - - + + - -
    testGoMod0.615 s
    testSanitizer0 s
    testName0.002 s
    testSkippedDependencies0.001 s
    testSupportsFiles0.001 s
    -

    GolangDepAnalyzerTest

    +testSanitizePackage +0.182 s + + +testPayloadWithLockAndPackage +0.146 s
    +

    AssemblyAnalyzerTest

    - - + + - - + + - -
    testGopkgLock0.005 s
    testGetName3.690 s
    testName0 s
    testAnalysis0.601 s
    testSupportsFiles0.005 s
    -

    CvssUtilTest

    +testWithSettingMono +0.269 s + + +testNonexistent +0.475 s + + +testLog4Net +0.564 s
    +

    PipfileAnalyzerTest

    - - + + - - + + - - - + +
    testVectorToCvssV20.001 s
    testGetName0.020 s
    testVectorToCvssV30.010 s
    testAnalyzePackageJson0.038 s
    testCvssV3ScoreToSeverity0 s
    testSupportsFiles0.022 s
    +

    DataCacheFactoryTest

    + + - -
    testCvssV2ScoreToSeverity0.001 s
    +testGetCache +0 s

    XPathNuspecParserTest

    - + @@ -2970,181 +3000,209 @@

    XPathNuspecParserTest

    -
    testGoodDocument0.003 s
    0.162 s
    testMissingDocument
    testNotNuspec0.004 s
    -

    PomParserTest

    +0.004 s
    +

    NexusV2SearchTest

    - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
    testParse_FiletestNullSha1 +0 s
    -skipped-
    testMalformedSha1 +0 s
    -skipped-
    testValidSha1 +0 s
    -skipped-
    testMissingSha1 + 0 s
    -skipped-
    +

    KnownExploitedVulnerabilityParserTest

    + + - - + +
    testParseWithoutDocTypeCleanup_InputStream0.004 s
    testParse0.118 s
    +

    NodeAuditAnalyzerTest

    + - - + + - - + +
    testParse_InputStream0.003 s
    testGetName0 s
    testParseWithoutDocTypeCleanup_InputStreamWithDocType0.004 s
    testSupportsFiles0 s
    +

    UrlTokenizingFilterTest

    + - - + + - - + + - -
    testParseWithoutDocTypeCleanup0.005 s
    testExamples0.028 s
    testParse_InputStreamWithDocType0.003 s
    testRandomStrings0.171 s
    testParseWithoutDocTypeCleanup_WithDocType0.007 s
    -

    NodePackageAnalyzerTest

    +testEmptyTerm +0.006 s
    +

    HintParserTest

    - - - - - - - - - - + + - - + + - - + + - - + +
    testPackageLockV20.039 s
    testPackageLockV30.014 s
    testAnalyzePackageJsonWithShrinkwrap0.024 s
    testParseHintsXSDSelection0.012 s
    testGetName0.007 s
    testParseHints_File0.011 s
    testLocalPackageDependency0.007 s
    testParseHints_InputStream0.011 s
    testAnalyzeShrinkwrapJson0.018 s
    testParseHintsWithRegex0.010 s
    +

    GrokHandlerTest

    + - - - - - -
    testWithoutLock0.009 s
    testSupportsFiles0.006 s
    -

    EvidenceTest

    +testHandler +0.010 s
    +

    PythonDistributionAnalyzerTest

    - + - - + + - -
    testCompareTotestAnalyzeEggFolder 0 s
    testHashcodeContract0.003 s
    testGetName0.001 s
    testEquals0.001 s
    -

    PoetryAnalyzerTest

    - + + + + + + - - + + - - + + - - + + - -
    testAnalyzeEggArchive0.036 s
    testAnalyzeEggArchiveNamedZip0.004 s
    testName0.009 s
    testAnalyzeWheel0.006 s
    testPoetryLock0.194 s
    testAnalyzeEggInfoFolder0.001 s
    testPyprojectToml0.003 s
    testAnalyzeSitePackage0.001 s
    testSupportsFiles0.002 s
    -

    MSBuildProjectAnalyzerTest

    +testSupportsFiles +0.001 s
    +

    FalsePositiveAnalyzerTest

    - + - + - - + + - - + + - -
    testSupportsFileExtensionstestRemoveBadMatches 0 s
    testGetAnalysisPhazetestGetAnalysisPhase 0 s
    testMSBuildProjectAnalysis_WithImports0.093 s
    testGetName0 s
    testMSBuildProjectAnalysis0.017 s
    testAnalyzeDependency0 s
    testGetAnalyzerName0.001 s
    -

    PipAnalyzerTest

    +testGetAnalyzerEnabledSettingKey +0.001 s
    +

    PomParserTest

    - - + + - - + + - -
    testGetName0.020 s
    testParse_File0.002 s
    testAnalyzePackageJson0.027 s
    testParseWithoutDocTypeCleanup_InputStream0.005 s
    testSupportsFiles0.022 s
    -

    UrlTokenizingFilterTest

    - + + + + + + - - + + - - + + - -
    testParse_InputStream0.004 s
    testParseWithoutDocTypeCleanup_InputStreamWithDocType0.006 s
    testRandomStrings0.122 s
    testParseWithoutDocTypeCleanup0.007 s
    testEmptyTerm0.008 s
    testParse_InputStreamWithDocType0.003 s
    testExamples0.011 s
    -

    AnalyzerServiceTest

    +testParseWithoutDocTypeCleanup_WithDocType +0.007 s
    +

    YarnAuditAnalyzerTest

    - - + + - - - - - -
    testGetAnalyzers_SpecificPhases0.022 s
    testGetName0.002 s
    testGetAnalyzers0.023 s
    testGetExperimentalAnalyzers0.023 s
    +testSupportsFiles +0 s

    PyPACoreMetadataParserTest

    - + - + - + @@ -3152,726 +3210,668 @@

    PyPACoreMetadataParserTest

    -
    getProperties_should_support_colon_in_headerValue0.298 s
    0 s
    getProperties_should_throw_exception_for_too_large_major0.001 s
    0 s
    getProperties_should_support_folding_in_headerValue0.001 s
    0 s
    getProperties_should_properly_parse_multiline_description
    getProperties_should_support_newer_minors0.007 s
    -

    DependencyMergingAnalyzerTest

    +0 s
    +

    PoetryAnalyzerTest

    - - - - - - - - - - - - - - - - - + - - - - - - - - - - + + - - + + - - - - - -
    testGetAnalysisPhase0.004 s
    testGetName0 s
    testMergeDependencies0 s
    testEvaluateDependencies0 s
    testIsSameSwiftPackagetestName 0.001 s
    testGetMainDotnetDependency0 s
    testGetMainAndroidDependency0.036 s
    testGetMainSwiftDependency0 s
    testPoetryLock0.173 s
    testGetAnalyzerEnabledSettingKey0 s
    testPyprojectToml0.002 s
    testIsSameRubyGem0.001 s
    testGetMainGemspecDependency0 s
    -

    SwiftAnalyzersTest

    +testSupportsFiles +0.001 s
    +

    MixAuditJsonParserTest

    - - + + - - + +
    testSPMGetName0 s
    testSingleResult0.022 s
    testSPMResolvedAnalyzerV10.002 s
    testEmptyResult0 s
    +

    EngineTest

    + - - - - - - + +
    testSPMResolvedAnalyzerV20.002 s
    testCocoaPodsPodfileAnalyzer0.002 s
    testScanFile18.11 s
    +

    JarAnalyzerTest

    + - - + + - + - - - - - - - - - + - -
    testPodsGetName0 s
    testAnalyze0.060 s
    testIsEnabledIsTrueByDefaulttestGetAnalysisPhase 0.001 s
    testSPMSupportsFiles0 s
    testPodsSupportsFiles0 s
    testSPMAnalyzertestGetName 0.001 s
    testCocoaPodsPodspecAnalyzer0.002 s
    -

    AnalysisTaskTest

    - + + - - + + - - - - - + - - - - - - - -
    testAcceptSupportedExtensions0 s
    shouldAnalyzeReturnsFalseIfTheFileTypeAnalyzerDoesNotAcceptTheDependency0.457 s
    testClassInformation0 s
    taskDoesNothingIfItShouldNotAnalyze0.107 s
    shouldAnalyzeReturnsTrueForNonFileTypeAnalyzerstestAnalyzeDependency_SkipsMacOSMetaDataFile 0.008 s
    shouldAnalyzeReturnsTrueIfTheFileTypeAnalyzersAcceptsTheDependency0.045 s
    taskAnalyzes0.051 s
    -

    SuppressionRuleTest

    - - - + + - - + + - - + + - - - + + +
    testProcessVulnerabilityNames0 s
    testAddMatchingValues0.006 s
    testCpeHasNoVersion0 s
    testParseManifest0.035 s
    testCpe0 s
    testGetAnalyzerEnabledSettingKey0.001 s
    testCve0 s
    testAnalyseDependency_SkipsNonZipFile0.015 s
    +

    ElixirMixAuditAnalyzerTest

    + - + - - + +
    testCwetestGetName 0 s
    testBase0 s
    testSupportsFiles0 s
    +

    DateUtilTest

    + - + - + - + - - + +
    testSha1testGetEpochValueInSeconds 0 s
    testCpeMatchestestWithinDateRange 0 s
    testHasCvssBelowtestParseXmlDate 0 s
    testProcess0 s
    testWithinZonedDateRange0.017 s
    +

    CpeEcosystemCacheTest

    + - + - + - + - - + +
    testGetSha1testGetEcosystem 0.001 s
    testProcessGAVtestGetChanged 0 s
    testAddCvssBelowtestIsEmpty 0 s
    testFilePath0 s
    testSetCache0 s
    +

    DependencyTest

    + - - + + - - + + - - + + - + - + - - + + - - + + - + - - + + - - + + - + - - + + - - + + - + - - + + - - + + - -
    testGetCvssBelow0.001 s
    testGetSha1sum0.070 s
    testSetFilePath0 s
    testGetSoftwareIdentifiers0.001 s
    testGetFilePath0 s
    testAddAsEvidenceWithExisting0.059 s
    testAddCpetestGetActualFilePath 0 s
    testAddCvetestAddAsEvidence 0.001 s
    testAddCwe0 s
    testAddAsEvidenceWithEmptyArtifact0.001 s
    testGetCpe0 s
    testSetSha256sum0.001 s
    testGetCvetestAddSoftwareIdentifiers 0.001 s
    testGetCwe0 s
    testSetSha1sum0.001 s
    testHasCpe0 s
    testSetFileName0.001 s
    testHasCvetestSetFilePath 0.001 s
    testHasCwe0 s
    testGetFileName0.001 s
    testSetCvssBelow0 s
    testGetFilePath0.002 s
    testSetSha1testSetMd5sum 0.001 s
    testSetCpe0 s
    testGetMd5sum0.001 s
    testSetCve0 s
    testAddVulnerableSoftwareIdentifier0.012 s
    testSetCwe0.001 s
    -

    DataCacheFactoryTest

    - - + + + - -
    testGetEvidence0.001 s
    testGetCache0.002 s
    -

    CpeMemoryIndexTest

    - + + - - - - - - + +
    testGetSha256sum0.001 s
    testGetDocument1.903 s
    testParseQuery0.024 s
    testSetActualFilePath0.001 s
    +

    MSBuildProjectAnalyzerTest

    + - - + + - - + + - - + + - - + + - -
    testSearch_String_int0.355 s
    testSupportsFileExtensions0 s
    testIsOpen0.394 s
    testGetAnalysisPhaze0 s
    testNumDocs0.022 s
    testMSBuildProjectAnalysis_WithImports0.079 s
    testGetInstance0.022 s
    testMSBuildProjectAnalysis0.016 s
    testSearch_Query_int0.023 s
    -

    CMakeAnalyzerTest

    +testGetAnalyzerName +0.004 s
    +

    LibmanAnalyzerTest

    - - - - - - - - - - + + - - + + - - + + - - + +
    testAnalyzeCMakeInfiniteLoop17.30 s
    testRemoveSelfReferences0.022 s
    testAnalyzeCMakeListsZlib0.025 s
    testSupportedFileNames0.003 s
    testAnalyzeCMakeListsOpenCV0.040 s
    testLibmanAnalysis0.008 s
    testAnalyzeCMakeListsPython0.031 s
    testGetAnalyzerName0.011 s
    testGetName0.022 s
    testGetAnalyzerEnabledSettingKey0.003 s
    +

    AlphaNumericFilterTest

    + - - + + - - + + - - + + - -
    testAnalyzeCMakeTempVariable0.031 s
    testIncrementToken0.005 s
    testAnalyzeCMakeListsOpenCV3rdParty0.031 s
    testGarbage0.015 s
    testAccept0.023 s
    testRandomStrings0.115 s
    testRemoveSelfReferences20.021 s
    -

    DependencyCheckPropertiesTest

    - - - - -
    should_each_analyzer_have_default_enabled_property0.035 s
    -

    DartAnalyzerTest

    +testEmptyTerm +0.002 s
    +

    VersionFilterAnalyzerTest

    - - + + - - + + - - + + - + - + - -
    testDartPubspecLockAnalyzer0.049 s
    testAnalyzeDependencyPomManifest0 s
    testDartPubspecYamlAnalyzer0.011 s
    testGetAnalysisPhase0 s
    testDartAnalyzerGetName0.001 s
    testGetName0 s
    testIsEnabledIsTrueByDefaulttestAnalyzeDependency 0 s
    testAnalyzerSupportsFilestestAnalyzeDependencyFilePom 0.001 s
    testDartPubspecYamlAnalyzerAddressbook0.003 s
    -

    UrlEcosystemMapperTest

    - + + - - - - - - + +
    testAnalyzeDependencyFileManifest0 s
    testGetEcosystemMustHandleNullCveReferences0.007 s
    testGetEcosystemMustHandleNullCveItem0.002 s
    testGetAnalyzerEnabledSettingKey0 s
    +

    TokenPairConcatenatingFilterTest

    + - - - - - -
    testGetEcosystemMustHandleNullCve0.002 s
    testUrlHostEcosystemMapper0.003 s
    -

    PythonPackageAnalyzerTest

    +testEmptyTerm +0.009 s
    +

    SwiftAnalyzersTest

    - + - - + + - -
    testAnalyzeSourceMetadatatestSPMGetName 0 s
    testGetName0 s
    testSPMResolvedAnalyzerV10.004 s
    testSupportsFileExtension0.001 s
    -

    FalsePositiveAnalyzerTest

    - + + + + + + - + - + - + - + - -
    testSPMResolvedAnalyzerV20.002 s
    testCocoaPodsPodfileAnalyzer0.002 s
    testRemoveBadMatchestestPodsGetName 0 s
    testGetAnalysisPhasetestIsEnabledIsTrueByDefault 0 s
    testGetNametestSPMSupportsFiles 0 s
    testAnalyzeDependencytestPodsSupportsFiles 0 s
    testGetAnalyzerEnabledSettingKey0 s
    -

    MavenArtifactTest

    - - - - - + + - -
    getPomUrl0 s
    testSPMAnalyzer0.001 s
    getPomUrlWithQualifier0 s
    -

    AbstractFileTypeAnalyzerTest

    +testCocoaPodsPodspecAnalyzer +0.003 s
    +

    CveEcosystemMapperTest

    - -
    testNewHashSet0 s
    -

    OssIndexAnalyzerTest

    +testGetEcosystem +0.017 s
    +

    SeverityUtilTest

    - - - - - - - - - - - - - - + +
    should_analyzeDependency_only_warn_when_transport_error_from_sonatype0.044 s
    should_enrich_be_included_in_mutex_to_prevent_NPE0.744 s
    should_analyzeDependency_only_warn_when_socket_error_from_sonatype0.004 s
    should_analyzeDependency_fail_when_socket_error_from_sonatype0.004 s
    testEstimateCvssV20 s
    +

    SearchFieldAnalyzerTest

    + - -
    should_analyzeDependency_return_a_dedicated_error_message_when_403_response_from_sonatype0.003 s
    -

    FilterTest

    +testGetStopWords +0 s
    +

    PnpmAuditAnalyzerTest

    - - + + - -
    testFilter_Iterable0.324 s
    testNpmAuditParserCompatibility0.005 s
    testPasses0.001 s
    -

    XmlInputStreamTest

    +testSupportsFiles +0 s
    +

    PerlCpanfileAnalyzerTest

    - + - + - + - -
    testToStringtestGetAnalysisPhase 0 s
    testRead_0argstestGetName 0 s
    testRead_3argstestProcessFileContents 0 s
    testLength0 s
    -

    EngineTest

    +testProcessDefaultZero +0 s + + +testPrepareContent +0.002 s + + +testProcessSingleFileContents +0.002 s + + +testGetAnalyzerEnabledSettingKey +0 s
    +

    SuppressionHandlerTest

    - -
    testScanFile0.026 s
    -

    DependencyCheckBaseSuppressionTest

    +testHandler +0.005 s
    +

    GoModJsonParserTest

    - -
    testAllSuppressionsHaveBaseAttribute0.050 s
    -

    MixAuditJsonParserTest

    +testProcess +0.010 s
    +

    PipAnalyzerTest

    - - + + - -
    testSingleResult0 s
    testGetName0.022 s
    testEmptyResult0 s
    -

    RetireJsAnalyzerFiltersTest

    - + + - -
    testAnalyzePackageJson0.032 s
    testFilters2.179 s
    -

    GrokHandlerTest

    +testSupportsFiles +0.022 s
    +

    AnalyzerServiceTest

    - -
    testHandler0.001 s
    -

    CveEcosystemMapperTest

    - + + + + + + - -
    testGetAnalyzers_SpecificPhases0.020 s
    testGetAnalyzers0.023 s
    testGetEcosystem0.008 s
    -

    VersionFilterAnalyzerTest

    +testGetExperimentalAnalyzers +0.025 s
    +

    CentralAnalyzerTest

    - - + + - - + + - - + +
    testAnalyzeDependencyPomManifest0.001 s
    testFetchMavenArtifactsWithoutException0.178 s
    testGetAnalysisPhase0 s
    testFetchMavenArtifactsAlwaysThrowsIOException0.003 s
    testGetName0 s
    testFetchMavenArtifactsRethrowsFileNotFoundException0.001 s
    +

    PropertyTypeTest

    + + + + + - - + + - + - - + +
    testSetGetValue0.003 s
    testAnalyzeDependency0.001 s
    testMatches0 s
    testAnalyzeDependencyFilePomtestIsRegex 0.001 s
    testAnalyzeDependencyFileManifest0 s
    testIsCaseSensitive0.002 s
    +

    DependencyCheckBaseSuppressionTest

    + - -
    testGetAnalyzerEnabledSettingKey0 s
    -

    DependencyVersionUtilTest

    +testAllSuppressionsHaveBaseAttribute +0.065 s
    +

    ComposerLockAnalyzerTest

    - - + + - - + + - -
    testParseVersion_String_boolean0.005 s
    testGetName0.020 s
    testParsePreVersion0.001 s
    testAnalyzePackageJson0.033 s
    testParseVersion_String0.008 s
    -

    AlphaNumericFilterTest

    +testSupportsFiles +0.022 s
    +

    PomUtilsTest

    - - + + - - + +
    testRandomStrings0.210 s
    testReadPom_String_File0.052 s
    testIncrementToken0.008 s
    testReadPom_File0.041 s
    +

    PEAnalyzerTest

    + - - + + - -
    testEmptyTerm0.011 s
    testGetName0 s
    testGarbage0.009 s
    -

    CweDBTest

    +testAnalysis +0.014 s
    +

    AutoconfAnalyzerTest

    - + - -
    testGetFullNametestAnalyzeReadableConfigureScript 0 s
    testGetName0 s
    -

    PinnedMavenInstallAnalyzerTest

    - + + - - + + - - + + - - + + - -
    testGetName0 s
    testAnalyzeOtherInstallJson0.033 s
    testSupportsFileExtension0 s
    testGetName0.022 s
    testAnalyzeConfigureScript0.010 s
    testAnalyzePinnedInstallJson0.037 s
    testAnalyzeConfigureAC10.001 s
    testSupportsFiles0.023 s
    -

    PnpmAuditAnalyzerTest

    +testAnalyzeConfigureAC2 +0.001 s
    +

    DriverLoaderTest

    - + - -
    testNpmAuditParserCompatibilitytestLoad_String 0 s
    testSupportsFiles0 s
    -

    PipfileAnalyzerTest

    - + + - - + + - - + + - -
    testLoad_String_ex0.001 s
    testGetName0.020 s
    testLoad_String_String_badClassName0.002 s
    testAnalyzePackageJson0.035 s
    testLoad_String_String_badPath0.002 s
    testSupportsFiles0.023 s
    -

    RubyBundlerAnalyzerTest

    +testLoad_String_String +0.015 s + + +testLoad_String_String_multiple_paths +0.020 s
    +

    EvidenceMatcherTest

    - - + + - + - -
    testGetName0 s
    testRegExWildcardSourceWildcardConfidenceFourMatching0.001 s
    testAnalyzeGemspectestRegExWildcardSourceMatching 0 s
    testSupportsFiles0 s
    -

    CPEAnalyzerTest

    - - - - + - + - + - + - + +
    testCollectTermstestRegExMatching 0 s
    testBuildSearchBlanktestRegExWildcardSourceWildcardConfidenceMatching 0 s
    testGetAnalysisPhasetestWildcardConfidenceMatching 0 s
    testGetNametestExactMatching 0 s
    testAddEvidenceWithoutDuplicateTermstestWildcardSourceMatching0 s
    +

    NvdApiDataSourceTest

    + + + + +
    testExtractUrlData0.010 s
    +

    NuspecAnalyzerTest

    + + + + - - + + - -
    testSupportsFileExtensions 0 s
    testBuildSearch0.001 s
    testNuspecAnalysis0.005 s
    testGetAnalyzerEnabledSettingKey0 s
    -

    SearchFieldAnalyzerTest

    - - + + + - -
    testGetAnalysisPhaze0 s
    testGetStopWords0 s
    -

    EngineVersionCheckTest

    +testGetAnalyzerName +0 s
    +

    PomProjectInputStreamTest

    - - + + - -
    testShouldUpdate0.648 s
    testFindSequence0 s
    testGetCurrentReleaseVersion0.021 s

    +testFilter +0 s

    Failure Details

    [Summary] [Package List] [Test Cases]


    - + - + - + - + - + - + - + - + - + - + diff --git a/dependency-check-core/taglist.html b/dependency-check-core/taglist.html index aa23dfd52a4..2c789da4021 100644 --- a/dependency-check-core/taglist.html +++ b/dependency-check-core/taglist.html @@ -1,13 +1,13 @@ - + dependency-check-core – Tag List report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Tag List report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/team.html b/dependency-check-core/team.html index 4e01a62cc71..b30225b2227 100644 --- a/dependency-check-core/team.html +++ b/dependency-check-core/team.html @@ -1,13 +1,13 @@ - + dependency-check-core – Project Team @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Team
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-core/xref-test/index.html b/dependency-check-core/xref-test/index.html index 4f4ec95d459..88da48bbbb4 100644 --- a/dependency-check-core/xref-test/index.html +++ b/dependency-check-core/xref-test/index.html @@ -4,7 +4,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-frame.html index 66397eb7c98..f913616b7a1 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-summary.html index 794974c3b7e..3914ecdcc83 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/agent/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html index 41774bc5e06..1f9a65c6dc6 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html index 46a9b3b78ff..f7a0d0f501e 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html index 67400391028..b2eca2d8499 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html index 8b50de670d4..a1e3d1a7e20 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html index b3c8cc371ae..6d13f0d1922 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html index caa33add080..0653df8cfa5 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-frame.html index 1e958acd2c7..90ad63ff390 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-summary.html index c43238d3524..45955b58c79 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/central/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html index 041ebe15cf4..25451ebbebd 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html index 1f2fdae2278..75ef7a334a9 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html index d132a7670ad..2161fd26f71 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html index 1237e14b9ae..059b0327679 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html index ba8de6ad80f..051bffee5f8 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html index 49d079fcba1..25a4ce2b93b 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html index 6b79555c3ca..217a666acac 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html index 898fbd57838..00ce33a8eed 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html index 569926c42fd..b1f552e347b 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html index 59bfd007496..ffccd4fdf2c 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html index dbbe0c97db8..da9f8d4f1be 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html index 45c10ecd2e9..9645d6cfe5c 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html index ef69c132a4e..fe4489d6599 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html index 751360144a3..a273f068a43 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html index 5ac98274760..7f366920226 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html index c79322c0376..5427394c5ab 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html index 8f3304a43ec..53b636bf905 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html index 01f1d565f6d..aa3c78442c3 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html index 93c9fd909c8..196c7cf68c3 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html index 21c84f7911b..e2fcb64cf28 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html index 65efc0ec442..192e96d8581 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html index 97b71098b66..c6e455f34ec 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html index b1b6fdaf0f9..8a46f319476 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html index b15421f8f99..3cc514777d3 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html index c1214350ee1..65cc15b1ac8 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html index 6355a316a56..7cee7826899 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-frame.html index 5737b86dfce..b15e8d79cab 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-summary.html index e67168d179b..a27301f0895 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/data/update/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-frame.html index dde823db814..c462d7e7a3f 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-summary.html index d55564e9bc4..c7abc01b755 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/dependency/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/package-frame.html index 4b67ec27ec0..eb66f8fb127 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/package-summary.html index 40ed9f8a3fa..db7b9968485 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-frame.html index b99e934f97a..4b41663544a 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-summary.html index 367e63e1c3f..587401ef5da 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/reporting/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-frame.html index f33d1244842..472ef5043e3 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.resources + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.resources diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-summary.html index 72fbadc43de..06e5738fcd2 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/resources/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.resources + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.resources diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html index 3d28f796516..a1ebcf4077c 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html @@ -26,10 +26,10 @@ 18 package org.owasp.dependencycheck.utils; 19 20 import org.junit.Test; -21 import static org.junit.Assert.*; -22 -23 /** -24 * +21 +22 import static org.junit.Assert.*; +23 +24 /** 25 * @author Jeremy Long 26 */ 27 public class UtilsTest { @@ -55,13 +55,18 @@ 47 result = Utils.parseUpdate(runtimeVersion); 48 assertEquals(expResult, result); 49 -50 runtimeVersion = "17.0.8.1"; -51 expResult = 8; +50 runtimeVersion = "11.0.2"; +51 expResult = 2; 52 result = Utils.parseUpdate(runtimeVersion); 53 assertEquals(expResult, result); -54 } -55 -56 } +54 +55 runtimeVersion = "17.0.8.1"; +56 expResult = 8; +57 result = Utils.parseUpdate(runtimeVersion); +58 assertEquals(expResult, result); +59 } +60 +61 }
    diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-frame.html index f33857b83fe..bb275f561a1 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-summary.html index 27e6f75010d..060c8807059 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html index 9b570ca765d..c2b2aabdd07 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html index 2b8970aabd5..27558cc55dd 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html index bdef78bf609..ab64bac99f2 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html index 5938eae6bb1..abbc13b19da 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-frame.html index ddefdc3f587..a55ddc90a68 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-summary.html index 488ae6fdb53..f659cb5e974 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html index 9788aaff439..7815c847a85 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html index 18ebe6d33de..b7c904ee84f 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html index c7b45881470..700c3f9358b 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html index 9506c6685a1..53de94f3016 100644 --- a/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html +++ b/dependency-check-core/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/dependency-check-core/xref-test/overview-frame.html b/dependency-check-core/xref-test/overview-frame.html index 24e9b27d686..5f2e22ee9bc 100644 --- a/dependency-check-core/xref-test/overview-frame.html +++ b/dependency-check-core/xref-test/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference diff --git a/dependency-check-core/xref-test/overview-summary.html b/dependency-check-core/xref-test/overview-summary.html index 1e0c6184e2d..733b598a8d4 100644 --- a/dependency-check-core/xref-test/overview-summary.html +++ b/dependency-check-core/xref-test/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference @@ -24,7 +24,7 @@
    -

    Dependency-Check Core 9.0.5 Reference

    +

    Dependency-Check Core 9.0.6 Reference

    testRpmExtension
    testNullSha1
    -skipped: got: <true>, expected: is <false>
    skipped: skipped
    testZippableExtensions
    testMalformedSha1
    -skipped: got: <true>, expected: is <false>
    skipped: skipped
    testNullSha1
    testValidSha1
    - skipped: skipped
    testMalformedSha1
    testMissingSha1
    - skipped: skipped
    testValidSha1
    testRpmExtension
    -skipped: skipped
    skipped: got: <true>, expected: is <false>
    testMissingSha1
    testZippableExtensions
    -skipped: skipped
    skipped: got: <true>, expected: is <false>
    testNullSha1
    diff --git a/dependency-check-core/xref/allclasses-frame.html b/dependency-check-core/xref/allclasses-frame.html index 3a512ef9c82..5e348374d0e 100644 --- a/dependency-check-core/xref/allclasses-frame.html +++ b/dependency-check-core/xref/allclasses-frame.html @@ -145,6 +145,9 @@

    All Classes

  • CpeSuppressionAnalyzer +
  • +
  • + CveApiJson20CveItemSource
  • CveDB @@ -154,6 +157,9 @@

    All Classes

  • CveItemOperator +
  • +
  • + CveItemSource
  • CvssUtil @@ -412,6 +418,9 @@

    All Classes

  • JarAnalyzer +
  • +
  • + JsonArrayCveItemSource
  • KnownExploitedDataSource diff --git a/dependency-check-core/xref/index.html b/dependency-check-core/xref/index.html index 4f4ec95d459..88da48bbbb4 100644 --- a/dependency-check-core/xref/index.html +++ b/dependency-check-core/xref/index.html @@ -4,7 +4,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-frame.html index ad8a7660dfd..528143c9c13 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-summary.html index 1d91bdbdacc..68d826b7f2c 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/agent/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html index 5a3c160672a..0f129e0a44a 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html index 597577c5ade..3d0e5a4c766 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-frame.html index 2d80db9dbe9..91a0184d841 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-summary.html index 35f22f961ee..d5d1d89e6b9 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/analyzer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html index 5984f764cef..5c69ae619b2 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html index 565ffa34ad7..a7b5dade312 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-frame.html index 43606e49047..c192dd244e6 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-summary.html index 6063d35f7f9..104b6f2b4ab 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cache/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-frame.html index 0b897d66f59..13ba1527ad5 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-summary.html index 99149989ac7..27e32ab982f 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/central/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-frame.html index 556f20b8d7f..3780fc977c0 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-summary.html index 102e3c8be7c..13e6e04ba42 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/composer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-frame.html index 83ad27712f6..63cac3dac65 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-summary.html index 7b3d051261e..16a4a831760 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-frame.html index ce71ba0c1d1..612667dc245 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-summary.html index 7e087610139..fdeb45da954 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/cwe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-frame.html index ccc63078684..f03262d90dd 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-summary.html index dfe5dc9942b..b9e27551c84 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/elixir/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-frame.html index 5c394f72df9..758866d6e07 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-summary.html index 739cde9bbb2..34ba68452d5 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/golang/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-frame.html index 8cacda817f6..f63d04eb70d 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.knownexploited.json + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.knownexploited.json diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html index 6fc28a903d8..adb09acc687 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/knownexploited/json/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.knownexploited.json + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.knownexploited.json diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-frame.html index b8008ec5f2d..c1dfcfc0d61 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-summary.html index 1bce4dddf58..66121775412 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/lucene/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-frame.html index dfd8be7898d..7d48c84553f 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-summary.html index 06d119c246f..8977bf83f37 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nexus/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html index 93decd7f9e6..aae4caff1c2 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html index f0ae8ac7701..1c1c303d8fb 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-frame.html index 782e73690fe..936250433f2 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-summary.html index e9bed0ecb8e..533452a99bf 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nuget/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html index 56e2b162c09..49e3a30b9c3 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html index b4e298fc3f5..c0301c7669b 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html index 6396cb8011d..2fb4e91c04f 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html index a559f4f4f89..ec590ee3042 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html index 79c4db41bc0..1989fbb17ea 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.ossindex + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.ossindex diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html index 1c273ee83bc..c38171d3337 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.ossindex + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.ossindex diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html index a442a128d74..02c91bf5cc7 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html @@ -156,508 +156,510 @@ 148 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); 149 final Map<String, String> updateable = getUpdatesNeeded(url, pattern, cacheProperties, now); 150 if (!updateable.isEmpty()) { -151 final int downloadPoolSize; -152 final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); -153 downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); -154 -155 ExecutorService processingExecutorService = null; -156 ExecutorService downloadExecutorService = null; -157 try { -158 downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); -159 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); -160 -161 DownloadTask runLast = null; -162 final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); -163 runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); -164 -165 //complete downloads -166 final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); -167 for (Future<Future<NvdApiProcessor>> future : downloadFutures) { -168 processDownload(future, processFutures); -169 } -170 //process the data -171 processFuture(processFutures); -172 processFutures.clear(); -173 -174 //download and process the modified as the last entry -175 if (runLast != null) { -176 final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); -177 processDownload(modified, processFutures); -178 processFuture(processFutures); -179 } -180 -181 } finally { -182 if (processingExecutorService != null) { -183 processingExecutorService.shutdownNow(); -184 } -185 if (downloadExecutorService != null) { -186 downloadExecutorService.shutdownNow(); -187 } -188 } -189 updatesMade = true; -190 } -191 storeLastModifiedDates(now, cacheProperties, updateable); -192 if (updatesMade) { -193 cveDb.persistEcosystemCache(); -194 } -195 final int updateCount = cveDb.updateEcosystemCache(); -196 LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); -197 if (updatesMade || updateCount > 0) { -198 cveDb.cleanupDatabase(); -199 } -200 } -201 } catch (UpdateException ex) { -202 if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { -203 final String jre = System.getProperty("java.version"); -204 if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { -205 LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " -206 + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); -207 } -208 } -209 throw ex; -210 } catch (DatabaseException ex) { -211 throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); -212 } -213 return updatesMade; -214 } -215 -216 private void storeLastModifiedDates(final ZonedDateTime now, final Properties cacheProperties, -217 final Map<String, String> updateable) throws UpdateException { -218 -219 ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, -220 NVD_API_CACHE_MODIFIED_DATE + ".modified"); -221 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); -222 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); -223 //allow users to initially load from a cache but then use the API - this may happen with the GH Action -224 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); -225 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); -226 -227 for (String entry : updateable.keySet()) { -228 final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); -229 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); -230 } -231 } -232 -233 private DownloadTask startDownloads(final Map<String, String> updateable, ExecutorService processingExecutorService, DownloadTask runLast, -234 final Set<Future<Future<NvdApiProcessor>>> downloadFutures, ExecutorService downloadExecutorService) throws UpdateException { -235 DownloadTask lastCall = runLast; -236 for (Map.Entry<String, String> cve : updateable.entrySet()) { -237 final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); -238 if (call.isModified()) { -239 lastCall = call; -240 } else { -241 final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); -242 if (!added) { -243 throw new UpdateException("Unable to add the download task for " + cve); -244 } -245 } -246 } -247 return lastCall; -248 } -249 -250 private void processFuture(final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { -251 //complete processing -252 for (Future<NvdApiProcessor> future : processFutures) { -253 try { -254 final NvdApiProcessor task = future.get(); -255 } catch (InterruptedException ex) { -256 LOGGER.debug("Thread was interrupted during processing", ex); -257 Thread.currentThread().interrupt(); -258 throw new UpdateException(ex); -259 } catch (ExecutionException ex) { -260 LOGGER.debug("Execution Exception during process", ex); -261 throw new UpdateException(ex); -262 } -263 } -264 } -265 -266 private void processDownload(Future<Future<NvdApiProcessor>> future, final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { -267 final Future<NvdApiProcessor> task; -268 try { -269 task = future.get(); -270 if (task != null) { -271 processFutures.add(task); -272 } -273 } catch (InterruptedException ex) { -274 LOGGER.debug("Thread was interrupted during download", ex); -275 Thread.currentThread().interrupt(); -276 throw new UpdateException("The download was interrupted", ex); -277 } catch (ExecutionException ex) { -278 LOGGER.debug("Thread was interrupted during download execution", ex); -279 throw new UpdateException("The execution of the download was interrupted", ex); -280 } -281 } -282 -283 private boolean processApi() throws UpdateException { -284 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); -285 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); -286 if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { -287 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec -288 final long validForSeconds = validForHours * 60L * 60L; -289 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -290 final Duration duration = Duration.between(lastChecked, now); -291 final long difference = duration.getSeconds(); -292 if (difference < validForSeconds) { -293 LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); -294 return false; -295 } -296 } -297 -298 ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); -299 final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); -300 final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); -301 if (endpoint != null) { -302 builder.withEndpoint(endpoint); -303 } -304 if (lastModifiedRequest != null) { -305 final ZonedDateTime end = lastModifiedRequest.minusDays(-120); -306 builder.withLastModifiedFilter(lastModifiedRequest, end); -307 } -308 final String key = settings.getString(Settings.KEYS.NVD_API_KEY); -309 if (key != null) { -310 //using a higher delay as the system may not be able to process these faster. -311 builder.withApiKey(key) -312 .withDelay(2000) -313 .withThreadCount(4); -314 } else { -315 LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " -316 + "an NVD API key as the update can take a VERY long time without an API Key"); -317 builder.withDelay(8000); -318 } -319 builder.withResultsPerPage(RESULTS_PER_PAGE); -320 //removed due to the virtualMatch filter causing overhead with the NVD API -321 //final String virtualMatch = settings.getString(Settings.KEYS.CVE_CPE_STARTS_WITH_FILTER); -322 //if (virtualMatch != null) { -323 // builder.withVirtualMatchString(virtualMatch); -324 //} -325 -326 final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); -327 builder.withMaxRetryCount(retryCount); -328 long delay = 0; -329 try { -330 delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); -331 } catch (InvalidSettingException ex) { -332 LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); -333 } -334 if (delay > 0) { -335 builder.withDelay(delay); -336 } -337 -338 ExecutorService processingExecutorService = null; -339 try { -340 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); -341 final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); -342 int max = -1; -343 int ctr = 0; -344 try (NvdCveClient api = builder.build()) { -345 while (api.hasNext()) { -346 Collection<DefCveItem> items = api.next(); -347 max = api.getTotalAvailable(); -348 if (ctr == 0) { -349 LOGGER.info(String.format("NVD API has %,d records in this update", max)); -350 } -351 if (items != null && !items.isEmpty()) { -352 final ObjectMapper objectMapper = new ObjectMapper(); -353 objectMapper.registerModule(new JavaTimeModule()); -354 final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); -355 try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { -356 objectMapper.writeValue(out, items); -357 final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); -358 submitted.add(f); -359 } -360 ctr += 1; -361 if ((ctr % 5) == 0) { -362 final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; -363 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); -364 } -365 } -366 final ZonedDateTime last = api.getLastUpdated(); -367 if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { -368 lastModifiedRequest = last; -369 } -370 } -371 -372 } catch (Exception e) { -373 throw new UpdateException("Error updating the NVD Data", e); -374 } -375 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); -376 max = submitted.size(); -377 final boolean updated = max > 0; -378 ctr = 0; -379 for (Future<NvdApiProcessor> f : submitted) { -380 try { -381 final NvdApiProcessor proc = f.get(); -382 ctr += 1; -383 final double percent = (double) ctr / max * 100; -384 LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); -385 } catch (InterruptedException ex) { -386 Thread.currentThread().interrupt(); -387 throw new RuntimeException(ex); -388 } catch (ExecutionException ex) { -389 LOGGER.error("Exception processing NVD API Results", ex); -390 throw new RuntimeException(ex); -391 } -392 } -393 if (lastModifiedRequest != null) { -394 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); -395 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); -396 } -397 return updated; -398 } finally { -399 if (processingExecutorService != null) { -400 processingExecutorService.shutdownNow(); -401 } -402 } -403 } -404 -405 /** -406 * Checks if the system is configured NOT to update. -407 * -408 * @return false if the system is configured to perform an update; otherwise -409 * true -410 */ -411 private boolean isUpdateConfiguredFalse() { -412 if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { -413 return true; -414 } -415 boolean autoUpdate = true; -416 try { -417 autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); -418 } catch (InvalidSettingException ex) { -419 LOGGER.debug("Invalid setting for auto-update; using true."); -420 } -421 return !autoUpdate; -422 } -423 -424 @Override -425 public boolean purge(Engine engine) { -426 boolean result = true; -427 try { -428 final File dataDir = engine.getSettings().getDataDirectory(); -429 final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); -430 if (db.exists()) { -431 if (db.delete()) { -432 LOGGER.info("Database file purged; local copy of the NVD has been removed"); -433 } else { -434 LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); -435 result = false; -436 } -437 } else { -438 LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); -439 result = false; -440 } -441 final File traceFile = new File(dataDir, "odc.trace.db"); -442 if (traceFile.exists() && !traceFile.delete()) { -443 LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); -444 result = false; -445 } -446 final File lockFile = new File(dataDir, "odc.update.lock"); -447 if (lockFile.exists() && !lockFile.delete()) { -448 LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); -449 result = false; -450 } -451 } catch (IOException ex) { -452 final String msg = "Unable to delete the database"; -453 LOGGER.error(msg, ex); -454 result = false; -455 } -456 return result; -457 } -458 -459 /** -460 * Checks if the NVD API Cache JSON files were last checked recently. As an -461 * optimization, we can avoid repetitive checks against the NVD cache. -462 * -463 * @return true to proceed with the check, or false to skip -464 * @throws UpdateException thrown when there is an issue checking for -465 * updates -466 */ -467 private boolean checkUpdate() throws UpdateException { -468 boolean proceed = true; -469 // If the valid setting has not been specified, then we proceed to check... -470 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); -471 if (dataExists() && 0 < validForHours) { -472 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec -473 final long validForSeconds = validForHours * 60L * 60L; -474 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); -475 if (lastChecked != null) { -476 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -477 final Duration duration = Duration.between(lastChecked, now); -478 final long difference = duration.getSeconds(); -479 proceed = difference > validForSeconds; -480 if (!proceed) { -481 LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); -482 LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); -483 } -484 } else { -485 LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " -486 + "switching back and forth from using the API vs a datafeed or if you are using a database created prior to ODC 9.x"); -487 } -488 } -489 return proceed; -490 } -491 -492 /** -493 * Checks the CVE Index to ensure data exists and analysis can continue. -494 * -495 * @return true if the database contains data -496 */ -497 private boolean dataExists() { -498 return cveDb.dataExists(); -499 } -500 -501 /** -502 * Determines if the index needs to be updated. This is done by fetching the -503 * NVD CVE meta data and checking the last update date. If the data needs to -504 * be refreshed this method will return the NvdCveUrl for the files that -505 * need to be updated. -506 * -507 * @param url the URL of the NVD API cache -508 * @param filePattern the string format pattern for the cached files (e.g. -509 * "nvdcve-{0}.json.gz") -510 * @param cacheProperties the properties from the remote NVD API cache -511 * @param now the start time of the update process -512 * @return the map of key to URLs - where the key is the year or `modified` -513 * @throws UpdateException Is thrown if there is an issue with the last -514 * updated properties file -515 */ -516 protected final Map<String, String> getUpdatesNeeded(String url, String filePattern, -517 Properties cacheProperties, ZonedDateTime now) throws UpdateException { -518 LOGGER.debug("starting getUpdatesNeeded() ..."); -519 final Map<String, String> updates = new HashMap<>(); -520 if (dbProperties != null && !dbProperties.isEmpty()) { -521 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); -522 // for establishing the current year use the timezone where the new year starts first -523 // as from that moment on CNAs might start assigning CVEs with the new year depending -524 // on the CNA's timezone -525 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); -526 boolean needsFullUpdate = false; -527 for (int y = startYear; y <= endYear; y++) { -528 final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); -529 if (val == null) { -530 needsFullUpdate = true; -531 break; -532 } -533 } -534 final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); -535 final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); -536 -537 if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { -538 return updates; -539 } else { -540 updates.put("modified", url + MessageFormat.format(filePattern, "modified")); -541 if (needsFullUpdate) { -542 for (int i = startYear; i <= endYear; i++) { -543 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { -544 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); -545 } -546 } -547 } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { -548 for (int i = startYear; i <= endYear; i++) { -549 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { -550 final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, -551 NVD_API_CACHE_MODIFIED_DATE + "." + i); -552 final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); -553 if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { -554 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); -555 } -556 } -557 } -558 } -559 } -560 } -561 if (updates.size() > 3) { -562 LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); -563 } -564 return updates; -565 } -566 -567 /** -568 * Downloads the metadata properties of the NVD API cache. -569 * -570 * @param url the URL to the NVD API cache -571 * @return the cache properties -572 * @throws UpdateException thrown if the properties file could not be -573 * downloaded -574 */ -575 protected final Properties getRemoteCacheProperties(String url, String pattern) throws UpdateException { -576 final Downloader d = new Downloader(settings); -577 final Properties properties = new Properties(); -578 try { -579 final URL u = new URI(url + "cache.properties").toURL(); -580 final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -581 properties.load(new StringReader(content)); -582 -583 } catch (URISyntaxException ex) { -584 throw new UpdateException("Invalid NVD Cache URL", ex); -585 } catch (DownloadFailedException | ResourceNotFoundException ex) { -586 String metaPattern; -587 if (pattern == null) { -588 metaPattern = "nvdcve-{0}.meta"; -589 } else { -590 metaPattern = pattern.replace(".json.gz", ".meta"); -591 } -592 try { -593 URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); -594 String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -595 Properties props = new Properties(); -596 props.load(new StringReader(content)); -597 ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); -598 DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); -599 DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); -600 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); -601 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -602 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); -603 for (int y = startYear; y <= endYear; y++) { -604 metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); -605 content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -606 props.clear(); -607 props.load(new StringReader(content)); -608 lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); -609 DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); -610 } -611 } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { -612 throw new UpdateException("Unable to download the data feed META files", ex); -613 } -614 } catch ( TooManyRequestsException ex) { -615 throw new UpdateException("Unable to download the NVD API cache.properties", ex); -616 } catch (IOException ex) { -617 throw new UpdateException("Invalid NVD Cache Properties file contents", ex); -618 } -619 return properties; -620 } -621 -622 protected static class UrlData { +151 final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); +152 final int downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); +153 // going over 2 threads does not appear to improve performance +154 final int maxExec = PROCESSING_THREAD_POOL_SIZE; +155 final int execPoolSize = Math.min(maxExec, 2); +156 +157 ExecutorService processingExecutorService = null; +158 ExecutorService downloadExecutorService = null; +159 try { +160 downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); +161 processingExecutorService = Executors.newFixedThreadPool(execPoolSize); +162 +163 DownloadTask runLast = null; +164 final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); +165 runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); +166 +167 //complete downloads +168 final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); +169 for (Future<Future<NvdApiProcessor>> future : downloadFutures) { +170 processDownload(future, processFutures); +171 } +172 //process the data +173 processFuture(processFutures); +174 processFutures.clear(); +175 +176 //download and process the modified as the last entry +177 if (runLast != null) { +178 final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); +179 processDownload(modified, processFutures); +180 processFuture(processFutures); +181 } +182 +183 } finally { +184 if (processingExecutorService != null) { +185 processingExecutorService.shutdownNow(); +186 } +187 if (downloadExecutorService != null) { +188 downloadExecutorService.shutdownNow(); +189 } +190 } +191 updatesMade = true; +192 } +193 storeLastModifiedDates(now, cacheProperties, updateable); +194 if (updatesMade) { +195 cveDb.persistEcosystemCache(); +196 } +197 final int updateCount = cveDb.updateEcosystemCache(); +198 LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); +199 if (updatesMade || updateCount > 0) { +200 cveDb.cleanupDatabase(); +201 } +202 } +203 } catch (UpdateException ex) { +204 if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { +205 final String jre = System.getProperty("java.version"); +206 if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { +207 LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " +208 + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); +209 } +210 } +211 throw ex; +212 } catch (DatabaseException ex) { +213 throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); +214 } +215 return updatesMade; +216 } +217 +218 private void storeLastModifiedDates(final ZonedDateTime now, final Properties cacheProperties, +219 final Map<String, String> updateable) throws UpdateException { +220 +221 ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, +222 NVD_API_CACHE_MODIFIED_DATE + ".modified"); +223 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); +224 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); +225 //allow users to initially load from a cache but then use the API - this may happen with the GH Action +226 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); +227 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); +228 +229 for (String entry : updateable.keySet()) { +230 final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); +231 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); +232 } +233 } +234 +235 private DownloadTask startDownloads(final Map<String, String> updateable, ExecutorService processingExecutorService, DownloadTask runLast, +236 final Set<Future<Future<NvdApiProcessor>>> downloadFutures, ExecutorService downloadExecutorService) throws UpdateException { +237 DownloadTask lastCall = runLast; +238 for (Map.Entry<String, String> cve : updateable.entrySet()) { +239 final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); +240 if (call.isModified()) { +241 lastCall = call; +242 } else { +243 final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); +244 if (!added) { +245 throw new UpdateException("Unable to add the download task for " + cve); +246 } +247 } +248 } +249 return lastCall; +250 } +251 +252 private void processFuture(final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { +253 //complete processing +254 for (Future<NvdApiProcessor> future : processFutures) { +255 try { +256 final NvdApiProcessor task = future.get(); +257 } catch (InterruptedException ex) { +258 LOGGER.debug("Thread was interrupted during processing", ex); +259 Thread.currentThread().interrupt(); +260 throw new UpdateException(ex); +261 } catch (ExecutionException ex) { +262 LOGGER.debug("Execution Exception during process", ex); +263 throw new UpdateException(ex); +264 } +265 } +266 } +267 +268 private void processDownload(Future<Future<NvdApiProcessor>> future, final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { +269 final Future<NvdApiProcessor> task; +270 try { +271 task = future.get(); +272 if (task != null) { +273 processFutures.add(task); +274 } +275 } catch (InterruptedException ex) { +276 LOGGER.debug("Thread was interrupted during download", ex); +277 Thread.currentThread().interrupt(); +278 throw new UpdateException("The download was interrupted", ex); +279 } catch (ExecutionException ex) { +280 LOGGER.debug("Thread was interrupted during download execution", ex); +281 throw new UpdateException("The execution of the download was interrupted", ex); +282 } +283 } +284 +285 private boolean processApi() throws UpdateException { +286 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); +287 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); +288 if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { +289 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec +290 final long validForSeconds = validForHours * 60L * 60L; +291 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +292 final Duration duration = Duration.between(lastChecked, now); +293 final long difference = duration.getSeconds(); +294 if (difference < validForSeconds) { +295 LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); +296 return false; +297 } +298 } +299 +300 ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); +301 final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); +302 final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); +303 if (endpoint != null) { +304 builder.withEndpoint(endpoint); +305 } +306 if (lastModifiedRequest != null) { +307 final ZonedDateTime end = lastModifiedRequest.minusDays(-120); +308 builder.withLastModifiedFilter(lastModifiedRequest, end); +309 } +310 final String key = settings.getString(Settings.KEYS.NVD_API_KEY); +311 if (key != null) { +312 //using a higher delay as the system may not be able to process these faster. +313 builder.withApiKey(key) +314 .withDelay(2000) +315 .withThreadCount(4); +316 } else { +317 LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " +318 + "an NVD API key as the update can take a VERY long time without an API Key"); +319 builder.withDelay(8000); +320 } +321 builder.withResultsPerPage(RESULTS_PER_PAGE); +322 //removed due to the virtualMatch filter causing overhead with the NVD API +323 //final String virtualMatch = settings.getString(Settings.KEYS.CVE_CPE_STARTS_WITH_FILTER); +324 //if (virtualMatch != null) { +325 // builder.withVirtualMatchString(virtualMatch); +326 //} +327 +328 final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); +329 builder.withMaxRetryCount(retryCount); +330 long delay = 0; +331 try { +332 delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); +333 } catch (InvalidSettingException ex) { +334 LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); +335 } +336 if (delay > 0) { +337 builder.withDelay(delay); +338 } +339 +340 ExecutorService processingExecutorService = null; +341 try { +342 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); +343 final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); +344 int max = -1; +345 int ctr = 0; +346 try (NvdCveClient api = builder.build()) { +347 while (api.hasNext()) { +348 Collection<DefCveItem> items = api.next(); +349 max = api.getTotalAvailable(); +350 if (ctr == 0) { +351 LOGGER.info(String.format("NVD API has %,d records in this update", max)); +352 } +353 if (items != null && !items.isEmpty()) { +354 final ObjectMapper objectMapper = new ObjectMapper(); +355 objectMapper.registerModule(new JavaTimeModule()); +356 final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); +357 try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { +358 objectMapper.writeValue(out, items); +359 final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); +360 submitted.add(f); +361 } +362 ctr += 1; +363 if ((ctr % 5) == 0) { +364 final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; +365 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); +366 } +367 } +368 final ZonedDateTime last = api.getLastUpdated(); +369 if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { +370 lastModifiedRequest = last; +371 } +372 } +373 +374 } catch (Exception e) { +375 throw new UpdateException("Error updating the NVD Data", e); +376 } +377 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); +378 max = submitted.size(); +379 final boolean updated = max > 0; +380 ctr = 0; +381 for (Future<NvdApiProcessor> f : submitted) { +382 try { +383 final NvdApiProcessor proc = f.get(); +384 ctr += 1; +385 final double percent = (double) ctr / max * 100; +386 LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); +387 } catch (InterruptedException ex) { +388 Thread.currentThread().interrupt(); +389 throw new RuntimeException(ex); +390 } catch (ExecutionException ex) { +391 LOGGER.error("Exception processing NVD API Results", ex); +392 throw new RuntimeException(ex); +393 } +394 } +395 if (lastModifiedRequest != null) { +396 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); +397 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); +398 } +399 return updated; +400 } finally { +401 if (processingExecutorService != null) { +402 processingExecutorService.shutdownNow(); +403 } +404 } +405 } +406 +407 /** +408 * Checks if the system is configured NOT to update. +409 * +410 * @return false if the system is configured to perform an update; otherwise +411 * true +412 */ +413 private boolean isUpdateConfiguredFalse() { +414 if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { +415 return true; +416 } +417 boolean autoUpdate = true; +418 try { +419 autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); +420 } catch (InvalidSettingException ex) { +421 LOGGER.debug("Invalid setting for auto-update; using true."); +422 } +423 return !autoUpdate; +424 } +425 +426 @Override +427 public boolean purge(Engine engine) { +428 boolean result = true; +429 try { +430 final File dataDir = engine.getSettings().getDataDirectory(); +431 final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); +432 if (db.exists()) { +433 if (db.delete()) { +434 LOGGER.info("Database file purged; local copy of the NVD has been removed"); +435 } else { +436 LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); +437 result = false; +438 } +439 } else { +440 LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); +441 result = false; +442 } +443 final File traceFile = new File(dataDir, "odc.trace.db"); +444 if (traceFile.exists() && !traceFile.delete()) { +445 LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); +446 result = false; +447 } +448 final File lockFile = new File(dataDir, "odc.update.lock"); +449 if (lockFile.exists() && !lockFile.delete()) { +450 LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); +451 result = false; +452 } +453 } catch (IOException ex) { +454 final String msg = "Unable to delete the database"; +455 LOGGER.error(msg, ex); +456 result = false; +457 } +458 return result; +459 } +460 +461 /** +462 * Checks if the NVD API Cache JSON files were last checked recently. As an +463 * optimization, we can avoid repetitive checks against the NVD cache. +464 * +465 * @return true to proceed with the check, or false to skip +466 * @throws UpdateException thrown when there is an issue checking for +467 * updates +468 */ +469 private boolean checkUpdate() throws UpdateException { +470 boolean proceed = true; +471 // If the valid setting has not been specified, then we proceed to check... +472 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); +473 if (dataExists() && 0 < validForHours) { +474 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec +475 final long validForSeconds = validForHours * 60L * 60L; +476 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); +477 if (lastChecked != null) { +478 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +479 final Duration duration = Duration.between(lastChecked, now); +480 final long difference = duration.getSeconds(); +481 proceed = difference > validForSeconds; +482 if (!proceed) { +483 LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); +484 LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); +485 } +486 } else { +487 LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " +488 + "switching back and forth from using the API vs a datafeed or if you are using a database created prior to ODC 9.x"); +489 } +490 } +491 return proceed; +492 } +493 +494 /** +495 * Checks the CVE Index to ensure data exists and analysis can continue. +496 * +497 * @return true if the database contains data +498 */ +499 private boolean dataExists() { +500 return cveDb.dataExists(); +501 } +502 +503 /** +504 * Determines if the index needs to be updated. This is done by fetching the +505 * NVD CVE meta data and checking the last update date. If the data needs to +506 * be refreshed this method will return the NvdCveUrl for the files that +507 * need to be updated. +508 * +509 * @param url the URL of the NVD API cache +510 * @param filePattern the string format pattern for the cached files (e.g. +511 * "nvdcve-{0}.json.gz") +512 * @param cacheProperties the properties from the remote NVD API cache +513 * @param now the start time of the update process +514 * @return the map of key to URLs - where the key is the year or `modified` +515 * @throws UpdateException Is thrown if there is an issue with the last +516 * updated properties file +517 */ +518 protected final Map<String, String> getUpdatesNeeded(String url, String filePattern, +519 Properties cacheProperties, ZonedDateTime now) throws UpdateException { +520 LOGGER.debug("starting getUpdatesNeeded() ..."); +521 final Map<String, String> updates = new HashMap<>(); +522 if (dbProperties != null && !dbProperties.isEmpty()) { +523 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); +524 // for establishing the current year use the timezone where the new year starts first +525 // as from that moment on CNAs might start assigning CVEs with the new year depending +526 // on the CNA's timezone +527 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); +528 boolean needsFullUpdate = false; +529 for (int y = startYear; y <= endYear; y++) { +530 final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); +531 if (val == null) { +532 needsFullUpdate = true; +533 break; +534 } +535 } +536 final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); +537 final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); +538 +539 if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { +540 return updates; +541 } else { +542 updates.put("modified", url + MessageFormat.format(filePattern, "modified")); +543 if (needsFullUpdate) { +544 for (int i = startYear; i <= endYear; i++) { +545 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { +546 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); +547 } +548 } +549 } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { +550 for (int i = startYear; i <= endYear; i++) { +551 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { +552 final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, +553 NVD_API_CACHE_MODIFIED_DATE + "." + i); +554 final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); +555 if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { +556 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); +557 } +558 } +559 } +560 } +561 } +562 } +563 if (updates.size() > 3) { +564 LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); +565 } +566 return updates; +567 } +568 +569 /** +570 * Downloads the metadata properties of the NVD API cache. +571 * +572 * @param url the URL to the NVD API cache +573 * @return the cache properties +574 * @throws UpdateException thrown if the properties file could not be +575 * downloaded +576 */ +577 protected final Properties getRemoteCacheProperties(String url, String pattern) throws UpdateException { +578 final Downloader d = new Downloader(settings); +579 final Properties properties = new Properties(); +580 try { +581 final URL u = new URI(url + "cache.properties").toURL(); +582 final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +583 properties.load(new StringReader(content)); +584 +585 } catch (URISyntaxException ex) { +586 throw new UpdateException("Invalid NVD Cache URL", ex); +587 } catch (DownloadFailedException | ResourceNotFoundException ex) { +588 String metaPattern; +589 if (pattern == null) { +590 metaPattern = "nvdcve-{0}.meta"; +591 } else { +592 metaPattern = pattern.replace(".json.gz", ".meta"); +593 } +594 try { +595 URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); +596 String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +597 Properties props = new Properties(); +598 props.load(new StringReader(content)); +599 ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); +600 DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); +601 DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); +602 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); +603 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +604 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); +605 for (int y = startYear; y <= endYear; y++) { +606 metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); +607 content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +608 props.clear(); +609 props.load(new StringReader(content)); +610 lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); +611 DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); +612 } +613 } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { +614 throw new UpdateException("Unable to download the data feed META files", ex); +615 } +616 } catch ( TooManyRequestsException ex) { +617 throw new UpdateException("Unable to download the NVD API cache.properties", ex); +618 } catch (IOException ex) { +619 throw new UpdateException("Invalid NVD Cache Properties file contents", ex); +620 } +621 return properties; +622 } 623 -624 private final String url; +624 protected static class UrlData { 625 -626 private final String pattern; +626 private final String url; 627 -628 public UrlData(String url, String pattern) { -629 this.url = url; -630 this.pattern = pattern; -631 } -632 -633 /** -634 * Get the value of pattern -635 * -636 * @return the value of pattern -637 */ -638 public String getPattern() { -639 return pattern; -640 } -641 -642 /** -643 * Get the value of url -644 * -645 * @return the value of url -646 */ -647 public String getUrl() { -648 return url; -649 } -650 -651 } -652 } +628 private final String pattern; +629 +630 public UrlData(String url, String pattern) { +631 this.url = url; +632 this.pattern = pattern; +633 } +634 +635 /** +636 * Get the value of pattern +637 * +638 * @return the value of pattern +639 */ +640 public String getPattern() { +641 return pattern; +642 } +643 +644 /** +645 * Get the value of url +646 * +647 * @return the value of url +648 */ +649 public String getUrl() { +650 return url; +651 } +652 +653 } +654 }
    diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html index 5afe8284d65..8dd8427423a 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html index 60215773890..7b041cc0a02 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html index 4f50a16079c..a83a148160f 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html index ca8431a7d57..6f6e8e01adb 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html index 21a703ced14..6f698d1c8ee 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html index a9f012db543..0a200bbce7c 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html new file mode 100644 index 00000000000..c6ce8cf2dbc --- /dev/null +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html @@ -0,0 +1,101 @@ + + + +CveApiJson20CveItemSource xref + + + +
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import com.fasterxml.jackson.core.JsonParser;
    +21  import com.fasterxml.jackson.core.JsonToken;
    +22  import com.fasterxml.jackson.databind.ObjectMapper;
    +23  import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +24  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +25  
    +26  import java.io.BufferedInputStream;
    +27  import java.io.File;
    +28  import java.io.IOException;
    +29  import java.io.InputStream;
    +30  import java.nio.file.Files;
    +31  import java.util.zip.GZIPInputStream;
    +32  
    +33  public class CveApiJson20CveItemSource implements CveItemSource<DefCveItem> {
    +34  
    +35      private final File jsonFile;
    +36      private final ObjectMapper mapper;
    +37      private final InputStream inputStream;
    +38      private final JsonParser jsonParser;
    +39      private DefCveItem currentItem;
    +40      private DefCveItem nextItem;
    +41  
    +42      public CveApiJson20CveItemSource(File jsonFile) throws IOException {
    +43          this.jsonFile = jsonFile;
    +44          mapper = new ObjectMapper();
    +45          mapper.registerModule(new JavaTimeModule());
    +46          inputStream = jsonFile.getName().endsWith(".gz") ?
    +47                  new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +48                  new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +49          jsonParser = mapper.getFactory().createParser(inputStream);
    +50  
    +51          JsonToken token = null;
    +52          do {
    +53              token = jsonParser.nextToken();
    +54              if (token  == JsonToken.FIELD_NAME) {
    +55                  String fieldName = jsonParser.getCurrentName();
    +56                  if (fieldName.equals("vulnerabilities") && (jsonParser.nextToken() == JsonToken.START_ARRAY)) {
    +57                      nextItem = readItem(jsonParser);
    +58                  }
    +59              }
    +60          } while (token != null && nextItem == null);
    +61      }
    +62  
    +63      @Override
    +64      public void close() throws Exception {
    +65          jsonParser.close();
    +66          inputStream.close();
    +67          Files.delete(jsonFile.toPath());
    +68      }
    +69  
    +70      @Override
    +71      public boolean hasNext() {
    +72          return nextItem != null;
    +73      }
    +74  
    +75      @Override
    +76      public DefCveItem next() throws IOException {
    +77          currentItem = nextItem;
    +78          nextItem = readItem(jsonParser);
    +79          return currentItem;
    +80      }
    +81  
    +82      private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +83          if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +84              return mapper.readValue(jsonParser, DefCveItem.class);
    +85          }
    +86          return null;
    +87      }
    +88  }
    +
    +
    + + + diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html new file mode 100644 index 00000000000..282588c668f --- /dev/null +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html @@ -0,0 +1,42 @@ + + + +CveItemSource xref + + + +
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +21  
    +22  import java.io.IOException;
    +23  
    +24  public interface CveItemSource<T extends DefCveItem> extends AutoCloseable {
    +25  
    +26      boolean hasNext();
    +27  
    +28      T next() throws IOException;
    +29  }
    +
    +
    + + + diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html new file mode 100644 index 00000000000..33306d9b9d4 --- /dev/null +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html @@ -0,0 +1,94 @@ + + + +JsonArrayCveItemSource xref + + + +
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import com.fasterxml.jackson.core.JsonParser;
    +21  import com.fasterxml.jackson.core.JsonToken;
    +22  import com.fasterxml.jackson.databind.ObjectMapper;
    +23  import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +24  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +25  
    +26  import java.io.BufferedInputStream;
    +27  import java.io.File;
    +28  import java.io.IOException;
    +29  import java.io.InputStream;
    +30  import java.nio.file.Files;
    +31  import java.util.zip.GZIPInputStream;
    +32  
    +33  public class JsonArrayCveItemSource implements CveItemSource<DefCveItem> {
    +34  
    +35      private final File jsonFile;
    +36      private final ObjectMapper mapper;
    +37      private final InputStream inputStream;
    +38      private final JsonParser jsonParser;
    +39      private DefCveItem currentItem;
    +40      private DefCveItem nextItem;
    +41  
    +42      public JsonArrayCveItemSource(File jsonFile) throws IOException {
    +43          this.jsonFile = jsonFile;
    +44          mapper = new ObjectMapper();
    +45          mapper.registerModule(new JavaTimeModule());
    +46          inputStream = jsonFile.getName().endsWith(".gz") ?
    +47                  new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +48                  new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +49          jsonParser = mapper.getFactory().createParser(inputStream);
    +50  
    +51          if (jsonParser.nextToken() == JsonToken.START_ARRAY) {
    +52              nextItem = readItem(jsonParser);
    +53          }
    +54      }
    +55  
    +56      @Override
    +57      public void close() throws Exception {
    +58          jsonParser.close();
    +59          inputStream.close();
    +60          Files.delete(jsonFile.toPath());
    +61      }
    +62  
    +63      @Override
    +64      public boolean hasNext() {
    +65          return nextItem != null;
    +66      }
    +67  
    +68      @Override
    +69      public DefCveItem next() throws IOException {
    +70          currentItem = nextItem;
    +71          nextItem = readItem(jsonParser);
    +72          return currentItem;
    +73      }
    +74  
    +75      private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +76          if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +77              return mapper.readValue(jsonParser, DefCveItem.class);
    +78          }
    +79          return null;
    +80      }
    +81  }
    +
    +
    + + + diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html index 81cab50e4c0..f5930c05ea6 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html @@ -25,126 +25,105 @@ 17 */ 18 package org.owasp.dependencycheck.data.update.nvd.api; 19 -20 import com.fasterxml.jackson.core.type.TypeReference; -21 import com.fasterxml.jackson.databind.ObjectMapper; -22 import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule; -23 import io.github.jeremylong.openvulnerability.client.nvd.CveApiJson20; -24 import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem; -25 import java.io.File; -26 import java.io.FileInputStream; -27 import java.io.IOException; -28 import java.util.Collection; -29 import java.util.concurrent.Callable; -30 import java.util.zip.GZIPInputStream; -31 import org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper; -32 import org.owasp.dependencycheck.data.nvdcve.CveDB; -33 import org.owasp.dependencycheck.data.update.exception.UpdateException; -34 import org.slf4j.Logger; -35 import org.slf4j.LoggerFactory; -36 -37 /** -38 * Stores a collection of NVD CVE Data from the NVD API into the database. -39 * -40 * @author Jeremy Long -41 */ -42 public class NvdApiProcessor implements Callable<NvdApiProcessor> { -43 -44 /** -45 * The Logger for use throughout the class. -46 */ -47 private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); -48 /** -49 * A reference to the database. -50 */ -51 private final CveDB cveDB; -52 /** -53 * The file containing the data to inject. -54 */ -55 private File jsonFile; -56 /** -57 * Reference to the CVE Ecosystem Mapper object. -58 */ -59 private final CveEcosystemMapper mapper = new CveEcosystemMapper(); +20 import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem; +21 import java.io.File; +22 import java.util.concurrent.Callable; +23 import org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper; +24 import org.owasp.dependencycheck.data.nvdcve.CveDB; +25 import org.slf4j.Logger; +26 import org.slf4j.LoggerFactory; +27 +28 /** +29 * Stores a collection of NVD CVE Data from the NVD API into the database. +30 * +31 * @author Jeremy Long +32 */ +33 public class NvdApiProcessor implements Callable<NvdApiProcessor> { +34 +35 /** +36 * The Logger for use throughout the class. +37 */ +38 private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); +39 /** +40 * A reference to the database. +41 */ +42 private final CveDB cveDB; +43 /** +44 * The file containing the data to inject. +45 */ +46 private File jsonFile; +47 /** +48 * Reference to the CVE Ecosystem Mapper object. +49 */ +50 private final CveEcosystemMapper mapper = new CveEcosystemMapper(); +51 /** +52 * The start time. +53 */ +54 private final long startTime; +55 /** +56 * The end time. +57 */ +58 private long endTime = 0; +59 60 /** -61 * The start time. -62 */ -63 private final long startTime; -64 /** -65 * The end time. +61 * Create a new processor to put the NVD data into the database. +62 * +63 * @param cveDB a reference to the database. +64 * @param jsonFile the JSON data file to inject. +65 * @param startTime the start time of the update process. 66 */ -67 private long endTime = 0; -68 -69 /** -70 * Create a new processor to put the NVD data into the database. -71 * -72 * @param cveDB a reference to the database. -73 * @param jsonFile the JSON data file to inject. -74 * @param startTime the start time of the update process. -75 */ -76 public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { -77 this.cveDB = cveDB; -78 this.jsonFile = jsonFile; -79 this.startTime = startTime; -80 } -81 -82 /** -83 * Create a new processor to put the NVD data into the database. -84 * -85 * @param cveDB a reference to the database -86 * @param jsonFile the JSON data file to inject. -87 */ -88 public NvdApiProcessor(final CveDB cveDB, File jsonFile) { -89 this(cveDB, jsonFile, System.currentTimeMillis()); -90 } -91 -92 @Override -93 public NvdApiProcessor call() throws Exception { -94 final ObjectMapper objectMapper = new ObjectMapper(); -95 objectMapper.registerModule(new JavaTimeModule()); -96 Collection<DefCveItem> data = null; -97 -98 if (jsonFile.getName().endsWith(".jsonarray.gz")) { -99 try (FileInputStream fileInputStream = new FileInputStream(jsonFile); -100 GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { -101 data = objectMapper.readValue(gzipInputStream, new TypeReference<Collection<DefCveItem>>(){}); -102 } catch (IOException exception) { -103 throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); -104 } -105 } else if (jsonFile.getName().endsWith(".gz")) { -106 try (FileInputStream fileInputStream = new FileInputStream(jsonFile); -107 GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { -108 CveApiJson20 cveData = objectMapper.readValue(gzipInputStream, CveApiJson20.class); -109 if (cveData != null) { -110 data = cveData.getVulnerabilities(); -111 } -112 } catch (IOException exception) { -113 throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); -114 } -115 } else { -116 data = objectMapper.readValue(jsonFile, new TypeReference<Collection<DefCveItem>>(){}); -117 } -118 if (data != null ) { -119 for (DefCveItem entry : data) { -120 try { -121 cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); -122 } catch (Exception ex) { -123 LOGGER.error("Failed to process " + entry.getCve().getId(), ex); -124 } -125 } -126 } -127 endTime = System.currentTimeMillis(); -128 return this; -129 } -130 -131 /** -132 * Calculates how long the update process took. -133 * -134 * @return the number of milliseconds that the update process took -135 */ -136 public long getDurationMillis() { -137 return endTime - startTime; -138 } -139 } +67 public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { +68 this.cveDB = cveDB; +69 this.jsonFile = jsonFile; +70 this.startTime = startTime; +71 } +72 +73 /** +74 * Create a new processor to put the NVD data into the database. +75 * +76 * @param cveDB a reference to the database +77 * @param jsonFile the JSON data file to inject. +78 */ +79 public NvdApiProcessor(final CveDB cveDB, File jsonFile) { +80 this(cveDB, jsonFile, System.currentTimeMillis()); +81 } +82 +83 @Override +84 public NvdApiProcessor call() throws Exception { +85 CveItemSource<DefCveItem> itemSource = null; +86 +87 if (jsonFile.getName().endsWith(".jsonarray.gz")) { +88 itemSource = new JsonArrayCveItemSource(jsonFile); +89 } else if (jsonFile.getName().endsWith(".gz")) { +90 itemSource = new CveApiJson20CveItemSource(jsonFile); +91 } else { +92 itemSource = new JsonArrayCveItemSource(jsonFile); +93 } +94 try { +95 while (itemSource.hasNext()) { +96 DefCveItem entry = itemSource.next(); +97 try { +98 cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); +99 } catch (Exception ex) { +100 LOGGER.error("Failed to process " + entry.getCve().getId(), ex); +101 } +102 } +103 } finally { +104 itemSource.close(); +105 } +106 endTime = System.currentTimeMillis(); +107 return this; +108 } +109 +110 /** +111 * Calculates how long the update process took. +112 * +113 * @return the number of milliseconds that the update process took +114 */ +115 public long getDurationMillis() { +116 return endTime - startTime; +117 } +118 }
    diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html index dbb92ccb4b1..b12ddd22c88 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.nvd.api + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.nvd.api @@ -16,7 +16,16 @@

    Classes

    • + CveApiJson20CveItemSource +
    • +
    • + CveItemSource +
    • +
    • DownloadTask +
    • +
    • + JsonArrayCveItemSource
    • NvdApiProcessor diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html index 9b2a5eb6884..2db525601e9 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/nvd/api/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update.nvd.api + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update.nvd.api @@ -36,9 +36,24 @@

      Package org.owasp.dependencycheck.data.update.nvd.api

  • + + + + + + + + + - + diff --git a/dependency-check-utils/surefire-report.html b/dependency-check-utils/surefire-report.html index 0e293ce7e5e..1aec63654e1 100644 --- a/dependency-check-utils/surefire-report.html +++ b/dependency-check-utils/surefire-report.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Surefire Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Surefire Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -121,7 +121,7 @@

    Summary

    -
    + CveApiJson20CveItemSource +
    + CveItemSource +
    DownloadTask
    + JsonArrayCveItemSource +
    diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-frame.html index bbd44b1b1a4..d99b8b66078 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-summary.html index 0cbb13a556c..38f3a9c7037 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/data/update/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html index a0bd6aedaaa..918952422a0 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency.naming + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency.naming diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html index 2796833160d..701a944b794 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency.naming + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency.naming diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-frame.html index d20b8b150bc..73d20e3aaaa 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-summary.html index 6016ae26789..15b5664acc5 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/dependency/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-frame.html index 3cde2891756..39a5c5bd0d8 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-summary.html index 3ed2b2adb7b..9cae2051d27 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.exception + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.exception diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/package-frame.html index 49d5b16c83e..d999b09c931 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/package-summary.html index c843d955259..767c0026337 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-frame.html index 4153af6f34d..39b17965ecc 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.processing + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.processing diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-summary.html index ef58d8bf086..84e7d00beb9 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/processing/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.processing + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.processing diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-frame.html index 1bba3cd4e6c..4d8be12994b 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-summary.html index a62c8026f9d..981698888cd 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/reporting/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/utils/Utils.html b/dependency-check-core/xref/org/owasp/dependencycheck/utils/Utils.html index bdc2c29f799..b614c5cfa63 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/utils/Utils.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/utils/Utils.html @@ -71,7 +71,7 @@ 63 */ 64 public static int getJavaUpdateVersion() { 65 //"1.8.0_144" "11.0.2+9" "17.0.8.1" -66 String runtimeVersion = System.getProperty("java.runtime.version"); +66 String runtimeVersion = System.getProperty("java.version"); 67 return parseUpdate(runtimeVersion); 68 } 69 diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-frame.html index 6ddd36f42d7..c348f4881fa 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-summary.html index b39c3c4289a..b64b960cf25 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html index 2524dfb6265..1f9350cc063 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html index 21aff4dbc74..c1821da2100 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-frame.html index 32ad0ca64dc..1a0609f4197 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-summary.html index 1e7163e2ddc..5f4cee1b585 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/hints/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-frame.html index 1de9b0df07e..01e048ef6ff 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-summary.html index bc0247acaed..f212ad89699 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-frame.html index b99b40a029e..c1d918f859b 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-summary.html index 74f6bca7977..cb4d2cfedb8 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/pom/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html index 16fee593c55..552a8a1f875 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html b/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html index 4dd63a1f987..2d1cff00608 100644 --- a/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html +++ b/dependency-check-core/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check Core 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/dependency-check-core/xref/overview-frame.html b/dependency-check-core/xref/overview-frame.html index 60e03a9eb90..d325b14c13e 100644 --- a/dependency-check-core/xref/overview-frame.html +++ b/dependency-check-core/xref/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference diff --git a/dependency-check-core/xref/overview-summary.html b/dependency-check-core/xref/overview-summary.html index 2f851da9d1e..60328ed7df1 100644 --- a/dependency-check-core/xref/overview-summary.html +++ b/dependency-check-core/xref/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Core 9.0.5 Reference + Dependency-Check Core 9.0.6 Reference @@ -24,7 +24,7 @@ -

    Dependency-Check Core 9.0.5 Reference

    +

    Dependency-Check Core 9.0.6 Reference

    diff --git a/dependency-check-gradle/configuration-aggregate.html b/dependency-check-gradle/configuration-aggregate.html index 80ef846f0f4..3cd957d0eb0 100644 --- a/dependency-check-gradle/configuration-aggregate.html +++ b/dependency-check-gradle/configuration-aggregate.html @@ -1,13 +1,13 @@ - + dependency-check – Tasks @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Tasks
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -206,7 +206,6 @@

    Example

    dependencyCheck {
         autoUpdate=false
    -    cveValidForHours=1
         format='ALL'
     }
     
    diff --git a/dependency-check-gradle/configuration-purge.html b/dependency-check-gradle/configuration-purge.html index 3d4d59bc138..53f500e3075 100644 --- a/dependency-check-gradle/configuration-purge.html +++ b/dependency-check-gradle/configuration-purge.html @@ -1,13 +1,13 @@ - + dependency-check – Tasks @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Tasks
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-gradle/configuration-update.html b/dependency-check-gradle/configuration-update.html index fc198eddbe4..f16506db502 100644 --- a/dependency-check-gradle/configuration-update.html +++ b/dependency-check-gradle/configuration-update.html @@ -1,13 +1,13 @@ - + dependency-check – Tasks @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Tasks
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-gradle/configuration.html b/dependency-check-gradle/configuration.html index e0866f7b5ed..fcf15423065 100644 --- a/dependency-check-gradle/configuration.html +++ b/dependency-check-gradle/configuration.html @@ -1,13 +1,13 @@ - + dependency-check – Tasks @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Tasks
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -224,7 +224,6 @@

    Example

    dependencyCheck {
         autoUpdate=false
    -    cveValidForHours=1
         format='ALL'
     }
     
    diff --git a/dependency-check-gradle/index.html b/dependency-check-gradle/index.html index f5faf232020..fa766eccad3 100644 --- a/dependency-check-gradle/index.html +++ b/dependency-check-gradle/index.html @@ -1,13 +1,13 @@ - + dependency-check – Usage @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Usage
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -109,7 +109,7 @@

    Step 1, Apply d mavenCentral() } dependencies { - classpath 'org.owasp:dependency-check-gradle:9.0.5' + classpath 'org.owasp:dependency-check-gradle:9.0.6' } } diff --git a/dependency-check-jenkins/index.html b/dependency-check-jenkins/index.html index 8aa8d916f06..0f50197f92a 100644 --- a/dependency-check-jenkins/index.html +++ b/dependency-check-jenkins/index.html @@ -1,13 +1,13 @@ - + dependency-check – Dependency-Check Jenkins Plugin @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Dependency-Check Jenkins Plugin
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-maven/aggregate-mojo.html b/dependency-check-maven/aggregate-mojo.html index 27927aecfe9..237b6ccda10 100644 --- a/dependency-check-maven/aggregate-mojo.html +++ b/dependency-check-maven/aggregate-mojo.html @@ -1,13 +1,13 @@ - + dependency-check-maven – dependency-check:aggregate @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • dependency-check:aggregate
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -80,7 +80,7 @@

    dependency-check:aggregate

    Note:

    This goal should be used as a Maven report.

    Full name:

    -

    org.owasp:dependency-check-maven:9.0.5:aggregate

    +

    org.owasp:dependency-check-maven:9.0.6:aggregate

    Description:

    Maven Plugin that checks project dependencies and the dependencies of all child modules to see if they have any known published vulnerabilities.

    Attributes:

    diff --git a/dependency-check-maven/apidocs/allclasses-frame.html b/dependency-check-maven/apidocs/allclasses-frame.html index ef001b06d77..ff854fffce5 100644 --- a/dependency-check-maven/apidocs/allclasses-frame.html +++ b/dependency-check-maven/apidocs/allclasses-frame.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Maven Plugin 9.0.5 API) +All Classes (Dependency-Check Maven Plugin 9.0.6 API) diff --git a/dependency-check-maven/apidocs/allclasses-noframe.html b/dependency-check-maven/apidocs/allclasses-noframe.html index 7e5f27db880..366819d61c7 100644 --- a/dependency-check-maven/apidocs/allclasses-noframe.html +++ b/dependency-check-maven/apidocs/allclasses-noframe.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Maven Plugin 9.0.5 API) +All Classes (Dependency-Check Maven Plugin 9.0.6 API) diff --git a/dependency-check-maven/apidocs/constant-values.html b/dependency-check-maven/apidocs/constant-values.html index 62a92a0a54b..ab9959b05a6 100644 --- a/dependency-check-maven/apidocs/constant-values.html +++ b/dependency-check-maven/apidocs/constant-values.html @@ -4,7 +4,7 @@ -Constant Field Values (Dependency-Check Maven Plugin 9.0.5 API) +Constant Field Values (Dependency-Check Maven Plugin 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-maven/apidocs/org/owasp/dependency_check_maven/package-summary.html b/dependency-check-maven/apidocs/org/owasp/dependency_check_maven/package-summary.html index c8db7f5d9f9..69158bdbc0f 100644 --- a/dependency-check-maven/apidocs/org/owasp/dependency_check_maven/package-summary.html +++ b/dependency-check-maven/apidocs/org/owasp/dependency_check_maven/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependency_check_maven (Dependency-Check Maven Plugin 9.0.5 API) +org.owasp.dependency_check_maven (Dependency-Check Maven Plugin 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-maven/apidocs/org/owasp/dependencycheck/maven/package-summary.html b/dependency-check-maven/apidocs/org/owasp/dependencycheck/maven/package-summary.html index 72c1453e1b5..912f502d959 100644 --- a/dependency-check-maven/apidocs/org/owasp/dependencycheck/maven/package-summary.html +++ b/dependency-check-maven/apidocs/org/owasp/dependencycheck/maven/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.maven (Dependency-Check Maven Plugin 9.0.5 API) +org.owasp.dependencycheck.maven (Dependency-Check Maven Plugin 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-maven/apidocs/overview-summary.html b/dependency-check-maven/apidocs/overview-summary.html index 55ae563d14c..18955ed095d 100644 --- a/dependency-check-maven/apidocs/overview-summary.html +++ b/dependency-check-maven/apidocs/overview-summary.html @@ -4,7 +4,7 @@ -Overview (Dependency-Check Maven Plugin 9.0.5 API) +Overview (Dependency-Check Maven Plugin 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-utils/apidocs/allclasses-noframe.html b/dependency-check-utils/apidocs/allclasses-noframe.html index c08b7267e82..a4ffcf60b23 100644 --- a/dependency-check-utils/apidocs/allclasses-noframe.html +++ b/dependency-check-utils/apidocs/allclasses-noframe.html @@ -4,7 +4,7 @@ -All Classes (Dependency-Check Utils 9.0.5 API) +All Classes (Dependency-Check Utils 9.0.6 API) diff --git a/dependency-check-utils/apidocs/constant-values.html b/dependency-check-utils/apidocs/constant-values.html index d3646b2bc7d..3dc0f16b8a7 100644 --- a/dependency-check-utils/apidocs/constant-values.html +++ b/dependency-check-utils/apidocs/constant-values.html @@ -4,7 +4,7 @@ -Constant Field Values (Dependency-Check Utils 9.0.5 API) +Constant Field Values (Dependency-Check Utils 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/package-summary.html index 97b2dfe8729..eab0e6e6db1 100644 --- a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.utils (Dependency-Check Utils 9.0.5 API) +org.owasp.dependencycheck.utils (Dependency-Check Utils 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/processing/package-summary.html b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/processing/package-summary.html index 649bc2025f6..9d54e981a72 100644 --- a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/processing/package-summary.html +++ b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/processing/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.utils.processing (Dependency-Check Utils 9.0.5 API) +org.owasp.dependencycheck.utils.processing (Dependency-Check Utils 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/search/package-summary.html b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/search/package-summary.html index 54fbfb92ef3..55e9bb02679 100644 --- a/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/search/package-summary.html +++ b/dependency-check-utils/apidocs/org/owasp/dependencycheck/utils/search/package-summary.html @@ -4,7 +4,7 @@ -org.owasp.dependencycheck.utils.search (Dependency-Check Utils 9.0.5 API) +org.owasp.dependencycheck.utils.search (Dependency-Check Utils 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ diff --git a/dependency-check-utils/apidocs/overview-summary.html b/dependency-check-utils/apidocs/overview-summary.html index c24fa5c075b..055124f29cc 100644 --- a/dependency-check-utils/apidocs/overview-summary.html +++ b/dependency-check-utils/apidocs/overview-summary.html @@ -4,7 +4,7 @@ -Overview (Dependency-Check Utils 9.0.5 API) +Overview (Dependency-Check Utils 9.0.6 API) @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@ @@ -12,7 +12,7 @@

    Dependency-Check Utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,242 of 3,92742%234 of 37938%234368536932861771022
    org.owasp.dependencycheck.utils2,0351,61144%21413939%20733547385969157718
    org.owasp.dependencycheck.utils.processing2070%200%27276363171733
    org.owasp.dependencycheck.utils.search74100%6100%060100301
    \ No newline at end of file +Dependency-Check Utils

    Dependency-Check Utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,242 of 3,94843%234 of 38138%234369536937861771022
    org.owasp.dependencycheck.utils2,0351,63244%21414139%20733647386469157718
    org.owasp.dependencycheck.utils.processing2070%200%27276363171733
    org.owasp.dependencycheck.utils.search74100%6100%060100301
    \ No newline at end of file diff --git a/dependency-check-utils/jacoco/jacoco-sessions.html b/dependency-check-utils/jacoco/jacoco-sessions.html index 5fc131c91c5..0651810af9b 100644 --- a/dependency-check-utils/jacoco/jacoco-sessions.html +++ b/dependency-check-utils/jacoco/jacoco-sessions.html @@ -1 +1 @@ -Sessions

    Sessions

    This coverage report is based on execution data from the following sessions:

    SessionStart TimeDump Time
    fv-az1110-746-e6c24eb8Dec 13, 2023 11:39:19 AMDec 13, 2023 11:39:22 AM
    fv-az1110-746-b2dcd06fDec 13, 2023 11:39:52 AMDec 13, 2023 11:39:57 AM

    Execution data for the following classes is considered in this report:

    ClassId
    ch.qos.logback.classic.Levele2155b45608f35d7
    ch.qos.logback.classic.Loggerf35d4d4ad6b0173a
    ch.qos.logback.classic.LoggerContextd057ce3cea631d6b
    ch.qos.logback.classic.PatternLayout6b4fcc6f23c89763
    ch.qos.logback.classic.encoder.PatternLayoutEncoderb5df0ef8a1a735ea
    ch.qos.logback.classic.joran.JoranConfigurator63bb214e0f720ae8
    ch.qos.logback.classic.joran.action.ConfigurationAction90d861250f52b75f
    ch.qos.logback.classic.joran.action.ConsolePluginAction2969e4b8b532cec5
    ch.qos.logback.classic.joran.action.ContextNameAction4ffd1a75c51a473f
    ch.qos.logback.classic.joran.action.EvaluatorActioncc2e7d3c2fc18087
    ch.qos.logback.classic.joran.action.InsertFromJNDIActionfce902dbb9dbd2a7
    ch.qos.logback.classic.joran.action.JMXConfiguratorActiona58b513df0924938
    ch.qos.logback.classic.joran.action.LevelAction8f89eefaf59271f1
    ch.qos.logback.classic.joran.action.LoggerAction8d55f78fdf86cda9
    ch.qos.logback.classic.joran.action.LoggerContextListenerAction835263a7d9309be9
    ch.qos.logback.classic.joran.action.ReceiverAction9e9bd00760b812f2
    ch.qos.logback.classic.joran.action.RootLoggerAction0528540059645c3d
    ch.qos.logback.classic.pattern.ClassicConverter78403f02659989af
    ch.qos.logback.classic.pattern.EnsureExceptionHandlingf9c97b8da786f083
    ch.qos.logback.classic.pattern.LevelConverter05b4415a3dbcaaf4
    ch.qos.logback.classic.pattern.LineSeparatorConverter2e2dc69c3bdc6cd3
    ch.qos.logback.classic.pattern.MessageConverteref2f64b51bca1aac
    ch.qos.logback.classic.pattern.ThrowableHandlingConverter266cc4ca75fcd39d
    ch.qos.logback.classic.pattern.ThrowableProxyConverter46dc88ad0c97e462
    ch.qos.logback.classic.selector.DefaultContextSelectorfd861e3242ccff2f
    ch.qos.logback.classic.sift.SiftAction9f73df3037d696a7
    ch.qos.logback.classic.spi.EventArgUtil88f3990bf293da69
    ch.qos.logback.classic.spi.LoggerContextVOecac106025bca4a3
    ch.qos.logback.classic.spi.LoggingEvent75c5fe4974050a6f
    ch.qos.logback.classic.spi.PlatformInfo0e826c07ba59ae45
    ch.qos.logback.classic.spi.TurboFilterListaa3cf39d0c0c651e
    ch.qos.logback.classic.util.ContextInitializerf560906e9553d69f
    ch.qos.logback.classic.util.ContextSelectorStaticBinder271bbf6fa66123b1
    ch.qos.logback.classic.util.DefaultNestedComponentRules840b992fa00c7e60
    ch.qos.logback.classic.util.EnvUtil39b5543082458460
    ch.qos.logback.classic.util.LogbackMDCAdaptera05682a253fd41d4
    ch.qos.logback.classic.util.LoggerNameUtilb8d88c97a0cadcfa
    ch.qos.logback.core.BasicStatusManagerf42ab87c1f66e222
    ch.qos.logback.core.ConsoleAppenderd101474cda5e45c9
    ch.qos.logback.core.ContextBase707ceedbd09855e6
    ch.qos.logback.core.CoreConstants09363a83cd5b4101
    ch.qos.logback.core.LayoutBasee6bfd3b1edc3ab01
    ch.qos.logback.core.OutputStreamAppender79e07918442741f3
    ch.qos.logback.core.UnsynchronizedAppenderBase0672be5753362c70
    ch.qos.logback.core.encoder.EncoderBasef2507a7276f26c10
    ch.qos.logback.core.encoder.LayoutWrappingEncoder6c80790d34287d6b
    ch.qos.logback.core.helpers.CyclicBuffer422c7b9f7318f10a
    ch.qos.logback.core.joran.GenericConfigurator3f448ac12ab6a263
    ch.qos.logback.core.joran.JoranConfiguratorBase38c4decb94b320f7
    ch.qos.logback.core.joran.action.AbstractEventEvaluatorActionbf3cf252a2822906
    ch.qos.logback.core.joran.action.Action7cf2d4f3569d0788
    ch.qos.logback.core.joran.action.AppenderAction22c3c549e13663a1
    ch.qos.logback.core.joran.action.AppenderRefAction3c0bd482c9925292
    ch.qos.logback.core.joran.action.ContextPropertyAction4d47e7c289aa172b
    ch.qos.logback.core.joran.action.ConversionRuleAction6ad21d1237f36c71
    ch.qos.logback.core.joran.action.DefinePropertyAction3d08042673a6e5dc
    ch.qos.logback.core.joran.action.IADataForBasicPropertycbe844e4f3903797
    ch.qos.logback.core.joran.action.IADataForComplexProperty9b210f34ec734f9e
    ch.qos.logback.core.joran.action.ImplicitAction86dae105afebc13c
    ch.qos.logback.core.joran.action.IncludeAction2775b098b6b111dc
    ch.qos.logback.core.joran.action.NOPAction69348e8c62d1a733
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA89ed90b29bc14f36
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA.108e44e1168d7ea7b
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA178aace2d0448f6a
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA.15160250e9b77af57
    ch.qos.logback.core.joran.action.NewRuleAction265aa9ab808da62d
    ch.qos.logback.core.joran.action.ParamActionad2376677140dcb4
    ch.qos.logback.core.joran.action.PropertyAction81b578f6564d00a1
    ch.qos.logback.core.joran.action.ShutdownHookActione67fa543b234ff0d
    ch.qos.logback.core.joran.action.StatusListenerAction4cf479b0b81398f3
    ch.qos.logback.core.joran.action.TimestampActiond7a48c3648a91ea8
    ch.qos.logback.core.joran.conditional.ElseActionfe56c4a40374cd79
    ch.qos.logback.core.joran.conditional.IfAction87c92d3efc3996c9
    ch.qos.logback.core.joran.conditional.ThenActiondd7886fdda1bb93e
    ch.qos.logback.core.joran.conditional.ThenOrElseActionBase9e00d4141028a50c
    ch.qos.logback.core.joran.event.BodyEvent0c8f2f07c6888bab
    ch.qos.logback.core.joran.event.EndEvent0c2e1da47ad508cc
    ch.qos.logback.core.joran.event.SaxEvent80662212b5cc3b53
    ch.qos.logback.core.joran.event.SaxEventRecorder639eb66c9ea90531
    ch.qos.logback.core.joran.event.StartEvent914de9498a78076d
    ch.qos.logback.core.joran.spi.CAI_WithLocatorSupportf96b1cd7be830663
    ch.qos.logback.core.joran.spi.ConfigurationWatchListfba78df767e05182
    ch.qos.logback.core.joran.spi.ConsoleTarget6e2cdd5051fbf329
    ch.qos.logback.core.joran.spi.ConsoleTarget.19612187e03729cd5
    ch.qos.logback.core.joran.spi.ConsoleTarget.2ea3332451607183e
    ch.qos.logback.core.joran.spi.DefaultNestedComponentRegistryf3ac4f0369a959d6
    ch.qos.logback.core.joran.spi.ElementPathab4711e5039d31b0
    ch.qos.logback.core.joran.spi.ElementSelector605584d4fe3a6b67
    ch.qos.logback.core.joran.spi.EventPlayer739ef0261c196bb2
    ch.qos.logback.core.joran.spi.HostClassAndPropertyDouble199aef84b04dd48c
    ch.qos.logback.core.joran.spi.InterpretationContextce4c00a894617c6e
    ch.qos.logback.core.joran.spi.Interpreter634fa7d2dde257a5
    ch.qos.logback.core.joran.spi.NoAutoStartUtil6fe8a98ba9c5ce85
    ch.qos.logback.core.joran.spi.SimpleRuleStore19c383749dc55e01
    ch.qos.logback.core.joran.util.ConfigurationWatchListUtila35db514967601cf
    ch.qos.logback.core.joran.util.PropertySetter8f7e7385541ef400
    ch.qos.logback.core.joran.util.StringToObjectConverter2e393f7832702c3f
    ch.qos.logback.core.joran.util.beans.BeanDescriptiona249e33828fc438a
    ch.qos.logback.core.joran.util.beans.BeanDescriptionCache9d679b6b2b24c9f7
    ch.qos.logback.core.joran.util.beans.BeanDescriptionFactory1abb714ec36ec08c
    ch.qos.logback.core.joran.util.beans.BeanUtil889c2d82913f56d3
    ch.qos.logback.core.net.ssl.SSLNestedComponentRegistryRulescdeda61b0c175e73
    ch.qos.logback.core.pattern.Converter925f6cb417029041
    ch.qos.logback.core.pattern.ConverterUtildd9b10877d49fdef
    ch.qos.logback.core.pattern.DynamicConverter66d903dd096314f6
    ch.qos.logback.core.pattern.FormattingConverterc3110b5495da3c0a
    ch.qos.logback.core.pattern.LiteralConverter65b2e319699170e6
    ch.qos.logback.core.pattern.PatternLayoutBasea804a6743796ed4f
    ch.qos.logback.core.pattern.PatternLayoutEncoderBase8869b320200d58ca
    ch.qos.logback.core.pattern.parser.Compiler1c6d6460ba38602b
    ch.qos.logback.core.pattern.parser.FormattingNodec1ea708a78deec04
    ch.qos.logback.core.pattern.parser.Node6c2db44212d84b68
    ch.qos.logback.core.pattern.parser.Parser7b1aef016f4f95f3
    ch.qos.logback.core.pattern.parser.SimpleKeywordNodef700f290325e600d
    ch.qos.logback.core.pattern.parser.Token4f7e433507e860ed
    ch.qos.logback.core.pattern.parser.TokenStreamb0bdcf4b6e0f87aa
    ch.qos.logback.core.pattern.parser.TokenStream.1fd95c0c735fd0ef7
    ch.qos.logback.core.pattern.parser.TokenStream.TokenizerState3467111fb3bf68e6
    ch.qos.logback.core.pattern.util.RegularEscapeUtil1cc07c8d9d362995
    ch.qos.logback.core.pattern.util.RestrictedEscapeUtil05ac894407a1822b
    ch.qos.logback.core.spi.AppenderAttachableImpl356e7661a1308dba
    ch.qos.logback.core.spi.ContextAwareBase507768fbb8be644f
    ch.qos.logback.core.spi.ContextAwareImple054ab71d51b27ec
    ch.qos.logback.core.spi.FilterAttachableImple0d2c4e50fd975d2
    ch.qos.logback.core.spi.FilterReply8ffb0681c411c96a
    ch.qos.logback.core.spi.LogbackLockb3b7af385a799776
    ch.qos.logback.core.status.InfoStatus1d3c0987bb0ffe10
    ch.qos.logback.core.status.StatusBase7c1cffd1a9986020
    ch.qos.logback.core.status.StatusUtilb5fec2971e383d38
    ch.qos.logback.core.subst.Node173ef78e5278fe04
    ch.qos.logback.core.subst.Node.Typeb8a40f4b8fbe988c
    ch.qos.logback.core.subst.NodeToStringTransformer1e8620cc7b5415cb
    ch.qos.logback.core.subst.NodeToStringTransformer.15967309dea3614e0
    ch.qos.logback.core.subst.Parserc06549d7b1e1487d
    ch.qos.logback.core.subst.Parser.178a0480962b020ea
    ch.qos.logback.core.subst.Token3f38da4ca554aafd
    ch.qos.logback.core.subst.Token.Typed037d0aeea85e517
    ch.qos.logback.core.subst.Tokenizer6a388c818909b082
    ch.qos.logback.core.subst.Tokenizer.15446562f97e885f7
    ch.qos.logback.core.subst.Tokenizer.TokenizerStatea43d7665d3995d51
    ch.qos.logback.core.util.AggregationTypee82dcae26638e651
    ch.qos.logback.core.util.COWArrayListfd4fbd3c0c90c052
    ch.qos.logback.core.util.CachingDateFormatter371338e1c1d98e24
    ch.qos.logback.core.util.EnvUtiladc66c330ddaa6c4
    ch.qos.logback.core.util.Loader6a7f26fdd43cf12b
    ch.qos.logback.core.util.Loader.1d6e48f075e51e44b
    ch.qos.logback.core.util.OptionHelpered7183d6bad9d2a9
    ch.qos.logback.core.util.StatusListenerConfigHelperb3e50ff76e275069
    ch.qos.logback.core.util.StatusPrinter04fef78263405164
    com.fasterxml.jackson.annotation.JsonAutoDetect.16be52ec71dcf28a2
    com.fasterxml.jackson.annotation.JsonAutoDetect.Visibilitye56bcd385626eead
    com.fasterxml.jackson.annotation.JsonCreator.Mode5e1d947ef261f336
    com.fasterxml.jackson.annotation.JsonFormat.Featuree632f8db525e6519
    com.fasterxml.jackson.annotation.JsonFormat.Features75fb2eb9717dc62a
    com.fasterxml.jackson.annotation.JsonFormat.Shapec19c22f9661f3b7d
    com.fasterxml.jackson.annotation.JsonFormat.Value0eb8231d09bfd09a
    com.fasterxml.jackson.annotation.JsonIgnoreProperties.Value4f0da3cf85f6ca76
    com.fasterxml.jackson.annotation.JsonInclude.Include30ab0a782ad08747
    com.fasterxml.jackson.annotation.JsonInclude.Valuea558d9f40414e748
    com.fasterxml.jackson.annotation.JsonIncludeProperties.Value7ed084480a07ee84
    com.fasterxml.jackson.annotation.JsonProperty.Accessb5322e85ff85e8b9
    com.fasterxml.jackson.annotation.JsonSetter.Value6ee26ce006658a00
    com.fasterxml.jackson.annotation.Nulls724f990ec72b618f
    com.fasterxml.jackson.annotation.PropertyAccessora506c0b4a9292088
    com.fasterxml.jackson.core.Base64Variant820db952b2ce1918
    com.fasterxml.jackson.core.Base64Variant.PaddingReadBehaviourdd0e63a614fe004b
    com.fasterxml.jackson.core.Base64Variantse646bbe091ae79c0
    com.fasterxml.jackson.core.ErrorReportConfiguration6ae7b9c14364f861
    com.fasterxml.jackson.core.JsonFactory4b6dbe517dc74f05
    com.fasterxml.jackson.core.JsonFactory.Feature6053a66ef91d8599
    com.fasterxml.jackson.core.JsonGenerator8a53f1394a871e41
    com.fasterxml.jackson.core.JsonGenerator.Featuredca43627a1b1d378
    com.fasterxml.jackson.core.JsonParserbfa2b2aaf45dbdaf
    com.fasterxml.jackson.core.JsonParser.Feature7e095b73debaa45f
    com.fasterxml.jackson.core.JsonParser.NumberType88e7ccc17e76b9de
    com.fasterxml.jackson.core.JsonStreamContext369abe89770bcf3d
    com.fasterxml.jackson.core.JsonTokeneed63a6e4a8e9120
    com.fasterxml.jackson.core.ObjectCodec4de1a295d9dc31ca
    com.fasterxml.jackson.core.PrettyPrinterf27d5528a26794c9
    com.fasterxml.jackson.core.StreamReadCapabilitya4c561ff4de25114
    com.fasterxml.jackson.core.StreamReadConstraintsfef85c00a0df6225
    com.fasterxml.jackson.core.StreamWriteCapability20b236b266d25323
    com.fasterxml.jackson.core.StreamWriteConstraintsf2bb5b3756dacf82
    com.fasterxml.jackson.core.TokenStreamFactory41de330f27eca392
    com.fasterxml.jackson.core.TreeCodec18594f8a8dcec6a2
    com.fasterxml.jackson.core.Version9e2d74f157825603
    com.fasterxml.jackson.core.base.GeneratorBase769b434d47814ead
    com.fasterxml.jackson.core.base.ParserBase7ea5c57b85e68f85
    com.fasterxml.jackson.core.base.ParserMinimalBasedafc6c7b6eb27cb5
    com.fasterxml.jackson.core.io.CharTypes07a8747913d8e991
    com.fasterxml.jackson.core.io.ContentReferencec1bf9547a5b31574
    com.fasterxml.jackson.core.io.IOContext92f945a4db96d4d1
    com.fasterxml.jackson.core.io.JsonStringEncodercaf3b669acbbe223
    com.fasterxml.jackson.core.io.NumberInput6b34a37c1fb6a484
    com.fasterxml.jackson.core.io.NumberOutput9603d1200ce5afbc
    com.fasterxml.jackson.core.io.SegmentedStringWriteraf9b17af11ce151f
    com.fasterxml.jackson.core.io.SerializedStringde06c047872018ad
    com.fasterxml.jackson.core.json.JsonGeneratorImpl62f7e0732a7b3f16
    com.fasterxml.jackson.core.json.JsonReadContext7fe93ff4dfcd910a
    com.fasterxml.jackson.core.json.JsonWriteContext80adf9bb4918112e
    com.fasterxml.jackson.core.json.ReaderBasedJsonParser5a748aacc97cbeaf
    com.fasterxml.jackson.core.json.WriterBasedJsonGenerator4c9c68d95ea16405
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer5054f4087e115bac
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer.TableInfoeb0211d6faa23d01
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer098437effe93aab8
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.Bucket7c0255c4c5f898c2
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.TableInfo7f8a1e78ae4259c6
    com.fasterxml.jackson.core.type.ResolvedType8a4589ad9960ed59
    com.fasterxml.jackson.core.util.BufferRecycler130f2ce298e329d8
    com.fasterxml.jackson.core.util.BufferRecyclers4e7bee8eece90b3a
    com.fasterxml.jackson.core.util.DefaultIndenter18913563e8366f39
    com.fasterxml.jackson.core.util.DefaultPrettyPrinterdffce786178e5ff1
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.FixedSpaceIndenter418687d575a4f083
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.NopIndenter110c0bf83e5c079c
    com.fasterxml.jackson.core.util.InternCacheb55c4c122f488f2e
    com.fasterxml.jackson.core.util.JacksonFeatureSet69b6b3d8af7f13b3
    com.fasterxml.jackson.core.util.JsonRecyclerPoolsbb15cd8e45e37fee
    com.fasterxml.jackson.core.util.JsonRecyclerPools.ThreadLocalPoolb47528b0197c08e2
    com.fasterxml.jackson.core.util.MinimalPrettyPrinter4f783f17769fbb24
    com.fasterxml.jackson.core.util.ReadConstrainedTextBuffer23fc9ce24061d845
    com.fasterxml.jackson.core.util.RecyclerPool.ThreadLocalPoolBase23bd83512f98e1cd
    com.fasterxml.jackson.core.util.Separatorsdb601d3f3bad91c2
    com.fasterxml.jackson.core.util.Separators.Spacing511422cc9db17520
    com.fasterxml.jackson.core.util.TextBuffere0024e1d666b4905
    com.fasterxml.jackson.core.util.VersionUtil665fa94b3d0b07a9
    com.fasterxml.jackson.databind.AnnotationIntrospector905eb800c47f61a4
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty09f92466c78dd697
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty.Typed90a083248c5b3dc
    com.fasterxml.jackson.databind.BeanDescriptionb72f4d814c7d9796
    com.fasterxml.jackson.databind.BeanProperty.Std1dc3c0a141338eba
    com.fasterxml.jackson.databind.DatabindContext190fc61056492212
    com.fasterxml.jackson.databind.DeserializationConfiga66abddaffd0eeda
    com.fasterxml.jackson.databind.DeserializationContexte42cf81978826049
    com.fasterxml.jackson.databind.DeserializationFeaturee8c5e101ec4650d4
    com.fasterxml.jackson.databind.JavaType4b4e8dfd897d7a79
    com.fasterxml.jackson.databind.JsonDeserializerf155d5de89ce5a60
    com.fasterxml.jackson.databind.JsonNode56cae57f74bf28ed
    com.fasterxml.jackson.databind.JsonNode.1626d441d5b9eee73
    com.fasterxml.jackson.databind.JsonSerializable.Based7667d73e9aa24c4
    com.fasterxml.jackson.databind.JsonSerializeradb9d1fae01b02c7
    com.fasterxml.jackson.databind.KeyDeserializer57c3ce9990767641
    com.fasterxml.jackson.databind.MapperFeatured7d85f4bfd3cff7a
    com.fasterxml.jackson.databind.MappingJsonFactory65cdd9294dfaf29a
    com.fasterxml.jackson.databind.Modulebb66b81d910dbd05
    com.fasterxml.jackson.databind.ObjectMapper1267d692f0f6e0ba
    com.fasterxml.jackson.databind.ObjectMapper.10b9220e9c1bc2c47
    com.fasterxml.jackson.databind.ObjectReader1d24d1af08075eb3
    com.fasterxml.jackson.databind.ObjectWriter8c15ae21c6fdf9f9
    com.fasterxml.jackson.databind.ObjectWriter.GeneratorSettings6cd7d8bd9a437157
    com.fasterxml.jackson.databind.ObjectWriter.Prefetch25feb6c8d812df4f
    com.fasterxml.jackson.databind.PropertyMetadata56620abf8cdd07c8
    com.fasterxml.jackson.databind.PropertyName217cf81be2326911
    com.fasterxml.jackson.databind.SerializationConfig40620b2ae2347380
    com.fasterxml.jackson.databind.SerializationFeature9609ec0ec1e8bc2a
    com.fasterxml.jackson.databind.SerializerProvider10f427a250ca2427
    com.fasterxml.jackson.databind.cfg.BaseSettings74949427e8604cd4
    com.fasterxml.jackson.databind.cfg.CoercionAction9e15561f16680f97
    com.fasterxml.jackson.databind.cfg.CoercionConfigffad61191adeb87e
    com.fasterxml.jackson.databind.cfg.CoercionConfigs8937a55c926c734f
    com.fasterxml.jackson.databind.cfg.CoercionInputShape90aad4e377b3dccd
    com.fasterxml.jackson.databind.cfg.ConfigOverridef1771a0d408303c8
    com.fasterxml.jackson.databind.cfg.ConfigOverride.Empty3372ed519d9bafb4
    com.fasterxml.jackson.databind.cfg.ConfigOverrides7943101710d9f910
    com.fasterxml.jackson.databind.cfg.ConstructorDetector9af1c9a41cb4b83d
    com.fasterxml.jackson.databind.cfg.ConstructorDetector.SingleArgConstructorb0c67222cebc30be
    com.fasterxml.jackson.databind.cfg.ContextAttributes216e6db5a97ae48a
    com.fasterxml.jackson.databind.cfg.ContextAttributes.Implede427cff276c0b8
    com.fasterxml.jackson.databind.cfg.DatatypeFeaturesf4893ef156575441
    com.fasterxml.jackson.databind.cfg.DatatypeFeatures.DefaultHolder81838084595fa0c8
    com.fasterxml.jackson.databind.cfg.DefaultCacheProvider6bbb2aa855b50726
    com.fasterxml.jackson.databind.cfg.DeserializerFactoryConfig7861ff22cec5640b
    com.fasterxml.jackson.databind.cfg.EnumFeature16e95ce7a3f1f1ee
    com.fasterxml.jackson.databind.cfg.JsonNodeFeature93b45511772e9fc3
    com.fasterxml.jackson.databind.cfg.MapperConfigc7b0b1bb3bc6f9f1
    com.fasterxml.jackson.databind.cfg.MapperConfigBase5bb7b8ef48c720d7
    com.fasterxml.jackson.databind.cfg.MutableCoercionConfig262e6b36c9ca989e
    com.fasterxml.jackson.databind.cfg.SerializerFactoryConfigd93f22d3258ee4c0
    com.fasterxml.jackson.databind.deser.AbstractDeserializer0e1ba7162cf5f27f
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory3944ee9b76fde7a2
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.ContainerDefaultMappingsdf7805e17fdc7522
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.CreatorCollectionStatef0dbb90499e14fa4
    com.fasterxml.jackson.databind.deser.BeanDeserializer51262781f5e28489
    com.fasterxml.jackson.databind.deser.BeanDeserializerBasedf7ad1189a3b508b
    com.fasterxml.jackson.databind.deser.BeanDeserializerBuilderd5bdf1bb9953f729
    com.fasterxml.jackson.databind.deser.BeanDeserializerFactory65809d9bdea9493b
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext5756779a22fd7d68
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext.Impl8057860fe47eb5da
    com.fasterxml.jackson.databind.deser.DeserializerCache7d85f058f583e5dd
    com.fasterxml.jackson.databind.deser.DeserializerFactory2ebdf24d93849f1a
    com.fasterxml.jackson.databind.deser.Deserializers.Basea3b8086adb6ca320
    com.fasterxml.jackson.databind.deser.SettableBeanPropertye32815b47681953f
    com.fasterxml.jackson.databind.deser.ValueInstantiator500a74eea26ebb5d
    com.fasterxml.jackson.databind.deser.ValueInstantiator.Base56fce65bc9fdb762
    com.fasterxml.jackson.databind.deser.ValueInstantiators.Base409ddb33d4295a19
    com.fasterxml.jackson.databind.deser.impl.BeanPropertyMapabab716eded67ac2
    com.fasterxml.jackson.databind.deser.impl.CreatorCandidate3ec9d7560819c0da
    com.fasterxml.jackson.databind.deser.impl.CreatorCandidate.Paramc635ef4a61409ee4
    com.fasterxml.jackson.databind.deser.impl.CreatorCollector0f8b3def4682a020
    com.fasterxml.jackson.databind.deser.impl.FailingDeserializer4904d8577f214eb3
    com.fasterxml.jackson.databind.deser.impl.FieldProperty79a77498e066a15d
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators008ddf7a64eb2d4a
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.ArrayListInstantiator187a1232f1bf2643
    com.fasterxml.jackson.databind.deser.impl.MethodPropertydf95398e08d528a0
    com.fasterxml.jackson.databind.deser.impl.NullsConstantProvider83cd716157aa0f9a
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer82dde7b6c751ad90
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer.ContainerStack47ba851b95cd1477
    com.fasterxml.jackson.databind.deser.std.CollectionDeserializer264403aa8c0a30f7
    com.fasterxml.jackson.databind.deser.std.ContainerDeserializerBase0f7cf99ff0b0c8a0
    com.fasterxml.jackson.databind.deser.std.DateDeserializers9e6826e9538c1d95
    com.fasterxml.jackson.databind.deser.std.EnumDeserializerc3ad157384d2680f
    com.fasterxml.jackson.databind.deser.std.FromStringDeserializerb5093028e19eaf91
    com.fasterxml.jackson.databind.deser.std.JdkDeserializersa7ac27fec28e8de9
    com.fasterxml.jackson.databind.deser.std.JsonNodeDeserializer39345e6cbb5ce5e8
    com.fasterxml.jackson.databind.deser.std.NumberDeserializersaf4aa96d306dfbb7
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.BooleanDeserializer30e8686ef1609fb9
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.IntegerDeserializercb695275ccadb732
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.LongDeserializer003b30a97cae021a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.PrimitiveOrWrapperDeserializer467caf19a87c057e
    com.fasterxml.jackson.databind.deser.std.ObjectArrayDeserializer161f6edb37261bc7
    com.fasterxml.jackson.databind.deser.std.PrimitiveArrayDeserializersd1b5f17fcf047f5b
    com.fasterxml.jackson.databind.deser.std.PrimitiveArrayDeserializers.ByteDeser113f5a9a9c0e8a29
    com.fasterxml.jackson.databind.deser.std.StdDeserializer2122bf750d1b5b89
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializers2ca4ab5d0f0b71dd
    com.fasterxml.jackson.databind.deser.std.StdScalarDeserializer25286f364997b846
    com.fasterxml.jackson.databind.deser.std.StdValueInstantiator34181f4c11253cc9
    com.fasterxml.jackson.databind.deser.std.StringArrayDeserializerdbeac8e57a8a807e
    com.fasterxml.jackson.databind.deser.std.StringCollectionDeserializerea68b80c909c4561
    com.fasterxml.jackson.databind.deser.std.StringDeserializer36ba9f92a53b7892
    com.fasterxml.jackson.databind.ext.Java7Handlers31410c423d95a2d0
    com.fasterxml.jackson.databind.ext.Java7HandlersImpl423b0b9d126fb382
    com.fasterxml.jackson.databind.ext.Java7Support4b7557784caa415a
    com.fasterxml.jackson.databind.ext.Java7SupportImpl94a94fc44678f7e9
    com.fasterxml.jackson.databind.ext.OptionalHandlerFactorya873be98e8f52009
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy3d3b7f563f5ca70a
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy.Provider6026222786456f26
    com.fasterxml.jackson.databind.introspect.Annotated47d3d49f2b832d54
    com.fasterxml.jackson.databind.introspect.AnnotatedClass208d1216b93f97d9
    com.fasterxml.jackson.databind.introspect.AnnotatedClass.Creatorsecbba5a1c87c995f
    com.fasterxml.jackson.databind.introspect.AnnotatedClassResolver9c1435b88f5e9e91
    com.fasterxml.jackson.databind.introspect.AnnotatedConstructoreaf946db37898a44
    com.fasterxml.jackson.databind.introspect.AnnotatedCreatorCollectorf1dbd789d7b2161e
    com.fasterxml.jackson.databind.introspect.AnnotatedFielde6e45b21b9cdeda3
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollectord6830919dea39e8f
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollector.FieldBuilder571d9e7fb561d385
    com.fasterxml.jackson.databind.introspect.AnnotatedMember5879537c033bd580
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodad2f0bf303d90ae0
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollectore8e34bff5e47f125
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollector.MethodBuilderb522d96f88a7ade4
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodMapd69be24a07cecf16
    com.fasterxml.jackson.databind.introspect.AnnotatedParameter05eab262cf202b22
    com.fasterxml.jackson.databind.introspect.AnnotatedWithParams54f7d4537c15cfdb
    com.fasterxml.jackson.databind.introspect.AnnotationCollectorc389709d2ffbb364
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.EmptyCollectora87b6b2439611ec7
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NoAnnotations9173d7167a075d90
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.OneCollector4d7ed4cd12d6011c
    com.fasterxml.jackson.databind.introspect.AnnotationMap78aa63dcada1ee05
    com.fasterxml.jackson.databind.introspect.BasicBeanDescription4f0d484434fb6325
    com.fasterxml.jackson.databind.introspect.BasicClassIntrospectorfcecadfe75a5c2af
    com.fasterxml.jackson.databind.introspect.BeanPropertyDefinitiond3bbcf006607ecb0
    com.fasterxml.jackson.databind.introspect.ClassIntrospectorb20a1133edfcf6b5
    com.fasterxml.jackson.databind.introspect.CollectorBasefec0f38373f479ba
    com.fasterxml.jackson.databind.introspect.ConcreteBeanPropertyBasefa5bde6be1d392b1
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategyefc1568392fc0098
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategy.Provider9679bb882d2d354f
    com.fasterxml.jackson.databind.introspect.EnumNamingStrategyFactory9c6fffcda48914f4
    com.fasterxml.jackson.databind.introspect.JacksonAnnotationIntrospector9d54114155341c05
    com.fasterxml.jackson.databind.introspect.MemberKey0e604899c13122c4
    com.fasterxml.jackson.databind.introspect.MethodGenericTypeResolver61e8e0d7412c1d92
    com.fasterxml.jackson.databind.introspect.POJOPropertiesCollector1821e69f144ab189
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder87b50c8168df5d0b
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.1925ffe3a324d008c
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.2f9f5816009560a85
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.3bc1ae84d89db28f4
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.4ccfa1b83e27ecd92
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.58bc5c843a115ba34
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.6a2d5a4cee9bda8de
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.Linkedef62b5db9e7546d6
    com.fasterxml.jackson.databind.introspect.SimpleMixInResolver6a0721d817cbf413
    com.fasterxml.jackson.databind.introspect.TypeResolutionContext.Basic09190ef225acb240
    com.fasterxml.jackson.databind.introspect.VisibilityChecker.Std86f77996bd544f4e
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidatorff1c7cc76de984ce
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidator.Baseea9ae0e64ce11069
    com.fasterxml.jackson.databind.jsontype.SubtypeResolverb2ed8bc0e5fe669c
    com.fasterxml.jackson.databind.jsontype.impl.LaissezFaireSubTypeValidatord02dab29b87ed521
    com.fasterxml.jackson.databind.jsontype.impl.StdSubtypeResolver342823e6800eb76b
    com.fasterxml.jackson.databind.jsontype.impl.SubTypeValidatora7ad2f19c2210a88
    com.fasterxml.jackson.databind.module.SimpleDeserializers53107227f2e2423e
    com.fasterxml.jackson.databind.module.SimpleKeyDeserializersa819432235e4437e
    com.fasterxml.jackson.databind.module.SimpleModulea21183dcf70aba53
    com.fasterxml.jackson.databind.module.SimpleSerializers946800aa77be606d
    com.fasterxml.jackson.databind.node.ArrayNodeeddaf67053a53e40
    com.fasterxml.jackson.databind.node.BaseJsonNodebfd90fff281f00ca
    com.fasterxml.jackson.databind.node.BooleanNodecebb2fcdf8e3b29f
    com.fasterxml.jackson.databind.node.ContainerNode3e656b4335d16878
    com.fasterxml.jackson.databind.node.IntNode980891d38da3f882
    com.fasterxml.jackson.databind.node.JsonNodeFactoryb407554ab061d84d
    com.fasterxml.jackson.databind.node.JsonNodeTypea26f1eeaaa06bdd6
    com.fasterxml.jackson.databind.node.NumericNode5272679eb5ea0a69
    com.fasterxml.jackson.databind.node.ObjectNode74aad756ca3a7d79
    com.fasterxml.jackson.databind.node.TextNode24a44d604f63089e
    com.fasterxml.jackson.databind.node.ValueNode836490b62c1c13d7
    com.fasterxml.jackson.databind.ser.BasicSerializerFactoryda909c46cb0d91a4
    com.fasterxml.jackson.databind.ser.BeanPropertyWriter190b8c3d7511b25b
    com.fasterxml.jackson.databind.ser.BeanSerializer2f76bfe21b88bf4b
    com.fasterxml.jackson.databind.ser.BeanSerializerBuilder0107159d6b8f2643
    com.fasterxml.jackson.databind.ser.BeanSerializerFactory16faed09cf6c52b8
    com.fasterxml.jackson.databind.ser.ContainerSerializer67b35562bf415143
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider7081bda43dcfcb52
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider.Implbb7a481d8d11e37e
    com.fasterxml.jackson.databind.ser.PropertyBuilder92b8ef7a71e020f0
    com.fasterxml.jackson.databind.ser.PropertyBuilder.1ee3c9eabff3a5082
    com.fasterxml.jackson.databind.ser.PropertyWritera75647305846e8db
    com.fasterxml.jackson.databind.ser.SerializerCache05a580ec11f5621f
    com.fasterxml.jackson.databind.ser.SerializerFactorya96ec5a87f2a9dec
    com.fasterxml.jackson.databind.ser.Serializers.Base443d0df59bde7b26
    com.fasterxml.jackson.databind.ser.impl.FailingSerializer96696f091a076f00
    com.fasterxml.jackson.databind.ser.impl.IndexedListSerializercd4efc50b27864f0
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMapb896860192138c16
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.Empty3dce91f99b61f9c6
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.SerializerAndMapResult7726b41f965932aa
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.Singlee5e537120154be9c
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMapf7673b78d4dbb21a
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMap.Bucketf027017bdef27857
    com.fasterxml.jackson.databind.ser.impl.UnknownSerializer0f0b100c24ae521b
    com.fasterxml.jackson.databind.ser.std.ArraySerializerBasec8c6410977eb572f
    com.fasterxml.jackson.databind.ser.std.AsArraySerializerBase7c963189f626505a
    com.fasterxml.jackson.databind.ser.std.BeanSerializerBase5b8d77762be021c2
    com.fasterxml.jackson.databind.ser.std.BooleanSerializera5e7ba6f955baf41
    com.fasterxml.jackson.databind.ser.std.ByteArraySerializer65e2202cadcb3f06
    com.fasterxml.jackson.databind.ser.std.CalendarSerializerda6df272674c3c19
    com.fasterxml.jackson.databind.ser.std.DateSerializerdcf355b20d60965d
    com.fasterxml.jackson.databind.ser.std.DateTimeSerializerBasefb1c17ba4f02cbe0
    com.fasterxml.jackson.databind.ser.std.NullSerializer55885eb24739c250
    com.fasterxml.jackson.databind.ser.std.NumberSerializer2b09bf235752694e
    com.fasterxml.jackson.databind.ser.std.NumberSerializersdfe8936a5bca95d8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.1749c16e3536adf29
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.Base243c88192bb86ee4
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.DoubleSerializer5b65fb8c8ea04f02
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.FloatSerializer0849cda863777be8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntLikeSerializer37f949791419da14
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntegerSerializer8572ad7f464034dd
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.LongSerializer1bcc67c140cfbe03
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.ShortSerializera678b068eca9e8b6
    com.fasterxml.jackson.databind.ser.std.ObjectArraySerializer4bb4572b8f836147
    com.fasterxml.jackson.databind.ser.std.SerializableSerializer147abbb51ff24230
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers541e9ae39ec63b46
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.BooleanArraySerializer309e24a2a527226d
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.CharArraySerializerff03321e6fb258d9
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.DoubleArraySerializer4446110208c37d4a
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.FloatArraySerializer28bfe15235252028
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.IntArraySerializer0ec9538a2d81a486
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.LongArraySerializer94ba062b0fa70c32
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.ShortArraySerializer5c15e521f0026d5a
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.TypedPrimitiveArraySerializer0ae2225f9f9aa02d
    com.fasterxml.jackson.databind.ser.std.StdJdkSerializersb1d950d41858d3ba
    com.fasterxml.jackson.databind.ser.std.StdScalarSerializer294ce690d4fde5d1
    com.fasterxml.jackson.databind.ser.std.StdSerializer2eb989e3aa9ebf8b
    com.fasterxml.jackson.databind.ser.std.StringSerializerb6342c9e6a90d477
    com.fasterxml.jackson.databind.ser.std.ToEmptyObjectSerializerdcbbfaf250568a42
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerb965af9d2adb22d7
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerBase4df4671bce83caa1
    com.fasterxml.jackson.databind.ser.std.UUIDSerializer9825ed90a3a1ea38
    com.fasterxml.jackson.databind.type.ArrayTypeada34943c659785c
    com.fasterxml.jackson.databind.type.ClassKeyc92de6eb0295e1ea
    com.fasterxml.jackson.databind.type.ClassStackb4e39752aaaff8ce
    com.fasterxml.jackson.databind.type.CollectionLikeTypefdca9c74891003b6
    com.fasterxml.jackson.databind.type.CollectionType754ccfd8e93b2fdd
    com.fasterxml.jackson.databind.type.IdentityEqualityTypefd3058d6950e2027
    com.fasterxml.jackson.databind.type.LogicalTypee0e08cb4c4d717b1
    com.fasterxml.jackson.databind.type.ResolvedRecursiveType6dc2c88dbe17a20b
    com.fasterxml.jackson.databind.type.SimpleType9bf726d4e15bb139
    com.fasterxml.jackson.databind.type.TypeBase84e347a8123ba86e
    com.fasterxml.jackson.databind.type.TypeBindings69af78e44b169d2b
    com.fasterxml.jackson.databind.type.TypeBindings.AsKey3cf63795dd54b8b7
    com.fasterxml.jackson.databind.type.TypeBindings.TypeParamStashc0b0ab8001879ee4
    com.fasterxml.jackson.databind.type.TypeFactory3596cbf80365f39f
    com.fasterxml.jackson.databind.type.TypeParser539ac466374b5334
    com.fasterxml.jackson.databind.util.AccessPattern44bf82acd8a3fffc
    com.fasterxml.jackson.databind.util.ArrayBuildersc14a06ce657aa67b
    com.fasterxml.jackson.databind.util.ArrayIteratore4c9e4d38ac21c90
    com.fasterxml.jackson.databind.util.BeanUtilaca352d66ffbab01
    com.fasterxml.jackson.databind.util.ClassUtil7a2a6f716f5500a1
    com.fasterxml.jackson.databind.util.ClassUtil.Ctor1fd4710f90ff53de
    com.fasterxml.jackson.databind.util.CompactStringObjectMapc829fa5bce3ca652
    com.fasterxml.jackson.databind.util.EnumResolver7d690e5e78dc143f
    com.fasterxml.jackson.databind.util.IgnorePropertiesUtil81001725c2203f99
    com.fasterxml.jackson.databind.util.LRUMapc487e14750ddd25e
    com.fasterxml.jackson.databind.util.LinkedNode73ca05873e25cb2e
    com.fasterxml.jackson.databind.util.ObjectBuffer14fbae37b93a957b
    com.fasterxml.jackson.databind.util.RootNameLookupadd4d1fb1a084862
    com.fasterxml.jackson.databind.util.StdDateFormatc6d4539431425f11
    com.fasterxml.jackson.databind.util.TypeKey32162ed128b7bbbd
    com.fasterxml.jackson.databind.util.internal.LinkedDeque9bfc4fbb2b0b1196
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap3f0ff22fe5779861
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.AddTask866aec97a77c2650
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Builderdcc244062522bdc6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatusa1e26b7a083af651
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.12de09d3a3bfcdca6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.22928516020b2e91a
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.326e6a18539bc3d80
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntryIterator86fc40b47b6d46b6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntrySet69a473f3bfd1c6f1
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Node2dc3669c077d2e56
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WeightedValuec5874d009c2eaa54
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WriteThroughEntry564e61c687d1b555
    com.fasterxml.jackson.datatype.jsr310.JavaTimeFeature11ebf8abc1c4f906
    com.fasterxml.jackson.datatype.jsr310.JavaTimeModule336759599f630d91
    com.fasterxml.jackson.datatype.jsr310.JavaTimeModule.1327c369d7a207d22
    com.fasterxml.jackson.datatype.jsr310.PackageVersion52634a35b9f96fcd
    com.fasterxml.jackson.datatype.jsr310.deser.DurationDeserializerb86657917c64cb85
    com.fasterxml.jackson.datatype.jsr310.deser.InstantDeserializer8193d32aba73cf61
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310DateTimeDeserializerBase0366d6b796957250
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310DeserializerBasea42a100eb3db5063
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310StringParsableDeserializerec40549afa8898ca
    com.fasterxml.jackson.datatype.jsr310.deser.LocalDateDeserializer7c3dc32f44a8a7d2
    com.fasterxml.jackson.datatype.jsr310.deser.LocalDateTimeDeserializerdd6bef5ff411966a
    com.fasterxml.jackson.datatype.jsr310.deser.LocalTimeDeserializer1bffe9367f89358b
    com.fasterxml.jackson.datatype.jsr310.deser.MonthDayDeserializer295fd92b5b65742e
    com.fasterxml.jackson.datatype.jsr310.deser.OffsetTimeDeserializer00fa8a1b15dfd0d9
    com.fasterxml.jackson.datatype.jsr310.deser.YearDeserializer0679c75311d6e905
    com.fasterxml.jackson.datatype.jsr310.deser.YearMonthDeserializeraf642fd7b5a7e4e8
    com.fasterxml.jackson.datatype.jsr310.deser.key.DurationKeyDeserializer86dee43d5fd8de58
    com.fasterxml.jackson.datatype.jsr310.deser.key.InstantKeyDeserializerc323cc187e10bdcd
    com.fasterxml.jackson.datatype.jsr310.deser.key.Jsr310KeyDeserializer64893f60684210d1
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalDateKeyDeserializer3639e2ff55da7fa1
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalDateTimeKeyDeserializered7e026ffd090c77
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalTimeKeyDeserializerc058ad0a221814f2
    com.fasterxml.jackson.datatype.jsr310.deser.key.MonthDayKeyDeserializerfe54a17b388e76da
    com.fasterxml.jackson.datatype.jsr310.deser.key.OffsetDateTimeKeyDeserializer1bfce89e8c6142a4
    com.fasterxml.jackson.datatype.jsr310.deser.key.OffsetTimeKeyDeserializer7e7c73d8f28d4c13
    com.fasterxml.jackson.datatype.jsr310.deser.key.PeriodKeyDeserializer1fb27ade4fa213e5
    com.fasterxml.jackson.datatype.jsr310.deser.key.YearKeyDeserializerded209cf80f75df6
    com.fasterxml.jackson.datatype.jsr310.deser.key.YearMonthKeyDeserializerbbb3a607d3512540
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZoneIdKeyDeserializer010f3e4e2802434d
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZoneOffsetKeyDeserializerb8b591cfa6cb7be9
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZonedDateTimeKeyDeserializerc3b6fe868b1396e4
    com.fasterxml.jackson.datatype.jsr310.ser.DurationSerializer763bc2b5571c26d7
    com.fasterxml.jackson.datatype.jsr310.ser.InstantSerializerdbba40957e9eaf5e
    com.fasterxml.jackson.datatype.jsr310.ser.InstantSerializerBaseff15c4b9316eba9e
    com.fasterxml.jackson.datatype.jsr310.ser.JSR310FormattedSerializerBasebd4e59d7380ca96c
    com.fasterxml.jackson.datatype.jsr310.ser.JSR310SerializerBase2ad341990e9021dc
    com.fasterxml.jackson.datatype.jsr310.ser.LocalDateSerializer8f84db74e8d2427f
    com.fasterxml.jackson.datatype.jsr310.ser.LocalDateTimeSerializerc68b8abca15216a4
    com.fasterxml.jackson.datatype.jsr310.ser.LocalTimeSerializer30ef053f4ce38983
    com.fasterxml.jackson.datatype.jsr310.ser.MonthDaySerializer99c8e56bc8812c47
    com.fasterxml.jackson.datatype.jsr310.ser.OffsetDateTimeSerializer9ad79a2ff3bec6bd
    com.fasterxml.jackson.datatype.jsr310.ser.OffsetTimeSerializerff84bad2852f3bf7
    com.fasterxml.jackson.datatype.jsr310.ser.YearMonthSerializerb9428592c48c4dbc
    com.fasterxml.jackson.datatype.jsr310.ser.YearSerializer0f06fc30937c7746
    com.fasterxml.jackson.datatype.jsr310.ser.ZoneIdSerializer04f155c4ebbe4db1
    com.fasterxml.jackson.datatype.jsr310.ser.ZonedDateTimeSerializer6a697e11675f3119
    com.fasterxml.jackson.datatype.jsr310.ser.key.ZonedDateTimeKeySerializer244ed33273b7bb0f
    com.fasterxml.uuid.Generators7892cee32d9a70ab
    com.fasterxml.uuid.NoArgGenerator803afe0b469c791b
    com.fasterxml.uuid.UUIDGenerator93c22ffd50cfbbfb
    com.fasterxml.uuid.UUIDTypeaaf2c173cfef33ad
    com.fasterxml.uuid.impl.RandomBasedGenerator28b4c91b07ac373a
    com.fasterxml.uuid.impl.UUIDUtil28553808d64471a8
    com.github.fge.jackson.JacksonUtils542e837fe036ec04
    com.google.common.base.AbstractIteratord3c5d8c6ad30f701
    com.google.common.base.AbstractIterator.137bd022d95007827
    com.google.common.base.AbstractIterator.State5c56bd34c8972d4a
    com.google.common.base.CharMatcher0bcd1962498d67ba
    com.google.common.base.CharMatcher.FastMatcheraa197b1215c57922
    com.google.common.base.CharMatcher.Is85a5a52367686a88
    com.google.common.base.CharMatcher.NamedFastMatcher1e00ea1226db6ddb
    com.google.common.base.CharMatcher.None94d35101bfaf99d7
    com.google.common.base.Joiner4f5db87c2677ce13
    com.google.common.base.Joiner.MapJoiner3229a03a05a03536
    com.google.common.base.NullnessCasts290a1618a5ccec9b
    com.google.common.base.Preconditionsa5fabd1b8022b288
    com.google.common.base.Splitterd6c6a68453118cca
    com.google.common.base.Splitter.1d8d2c3ca70a09053
    com.google.common.base.Splitter.1.17083f874903fe1d7
    com.google.common.base.Splitter.4e8be8e15525e9287
    com.google.common.base.Splitter.55d1c083eae2ee290
    com.google.common.base.Splitter.SplittingIteratorcb39f1152c0e9779
    com.google.common.collect.AbstractMapBasedMultimapbb35dbe612d96cb3
    com.google.common.collect.AbstractMapBasedMultimap.AsMapa28642220fc8da76
    com.google.common.collect.AbstractMapBasedMultimap.KeySetc7b84e2e4c6b7f6e
    com.google.common.collect.AbstractMapBasedMultimap.KeySet.1761256ae8d43fa0e
    com.google.common.collect.AbstractMapBasedMultimap.WrappedCollection8428927e9fd2b3d8
    com.google.common.collect.AbstractMapBasedMultimap.WrappedCollection.WrappedIterator00b4b307b4cd0822
    com.google.common.collect.AbstractMapBasedMultimap.WrappedSetf079e007370bf434
    com.google.common.collect.AbstractMapEntryac555e776e16654e
    com.google.common.collect.AbstractMultimape7c8eb95d99823ce
    com.google.common.collect.AbstractMultimap.Entries819d2058e5224f7c
    com.google.common.collect.AbstractMultimap.EntrySetafd90f6d00403416
    com.google.common.collect.AbstractSetMultimapc31c838811e5f1ff
    com.google.common.collect.CollectPreconditions5e849a18474582f9
    com.google.common.collect.Hashing244a20b5740c2909
    com.google.common.collect.ImmutableCollection626210369d72ba7f
    com.google.common.collect.ImmutableCollection.Buildere04813b86f792079
    com.google.common.collect.ImmutableEntry2ec5f83324ef9bd2
    com.google.common.collect.ImmutableList7e362db835e33620
    com.google.common.collect.ImmutableMap19d11809da6ab987
    com.google.common.collect.ImmutableMap.Builder46d08377eb6f7dca
    com.google.common.collect.ImmutableMapEntry6a99dbeadae62fa1
    com.google.common.collect.ImmutableMapEntry.NonTerminalImmutableMapEntry0405292afaeafe2b
    com.google.common.collect.Iterablesd033df9aa3cb9b1d
    com.google.common.collect.LinkedHashMultimape7dc5dcb7812b1a3
    com.google.common.collect.LinkedHashMultimap.116e5f9f258d34f77
    com.google.common.collect.LinkedHashMultimap.ValueEntry93ea0ed1e6c91d20
    com.google.common.collect.LinkedHashMultimap.ValueSetd1020e4ea83a592c
    com.google.common.collect.LinkedHashMultimap.ValueSet.1b3f779efe3990689
    com.google.common.collect.LinkedHashMultimapGwtSerializationDependencieseeb635c3f160c423
    com.google.common.collect.LinkedListMultimap72b897f1e84a4ef4
    com.google.common.collect.LinkedListMultimap.1d45505c407d2f1c5
    com.google.common.collect.LinkedListMultimap.ValueForKeyIteratord2dc3edf840b00c8
    com.google.common.collect.Maps3e1a5324ae4b4e0f
    com.google.common.collect.Maps.KeySete7d39d4bf1860912
    com.google.common.collect.Maps.ViewCachingAbstractMapbd35c823212acf47
    com.google.common.collect.Multimaps.Entriese218eab7142cd3e8
    com.google.common.collect.ObjectArrays69a3fcec40250c5f
    com.google.common.collect.Platformc72aa1ba45b86c48
    com.google.common.collect.RegularImmutableList5303b11db13353b6
    com.google.common.collect.RegularImmutableMap15ade442d8d720c2
    com.google.common.collect.Setsd642191bb9c54cba
    com.google.common.collect.Sets.ImprovedAbstractSet3134efe7d0f097ea
    com.google.common.io.ByteStreams54fcce135598266c
    com.google.common.io.ByteStreams.12b43e9d0abf526aa
    com.google.common.math.IntMathe5dfbae9828a34c5
    com.google.common.net.InetAddressesd8df78ebafa6d70c
    com.google.common.primitives.Intsc5ac9c1a28bb42ab
    com.lmax.disruptor.AbstractSequencer8813b5a6910ba7df
    com.lmax.disruptor.BatchEventProcessor59c6c07af6f3ae67
    com.lmax.disruptor.BlockingWaitStrategy6f05d55720b06ea0
    com.lmax.disruptor.LhsPadding0d4ff608ca2da656
    com.lmax.disruptor.MultiProducerSequencer3f67e4dc361111a6
    com.lmax.disruptor.ProcessingSequenceBarrier1140454401f5ca3e
    com.lmax.disruptor.RhsPadding7ce1024da2ccdd82
    com.lmax.disruptor.RingBuffer0a0337302414957e
    com.lmax.disruptor.RingBufferFields6f1d421a5fd68960
    com.lmax.disruptor.RingBufferPada0bf6ef8b95933e6
    com.lmax.disruptor.Sequence2da321797bb2584e
    com.lmax.disruptor.SequenceGroupsb73904f09c24f954
    com.lmax.disruptor.Value36c83c1506d14ba3
    com.lmax.disruptor.dsl.BasicExecutor328252a8c5d4ab80
    com.lmax.disruptor.dsl.ConsumerRepository1e55cf03fba36cc8
    com.lmax.disruptor.dsl.Disruptor5d09b31560234b0b
    com.lmax.disruptor.dsl.EventHandlerGroupfde3e87cf6cb765c
    com.lmax.disruptor.dsl.EventProcessorInfo64376c8260673878
    com.lmax.disruptor.dsl.ExceptionHandlerWrapper84dce4f94f4b6a57
    com.lmax.disruptor.util.Util0f4f9189022d967f
    com.lmax.disruptor.util.Util.1bf41de670adf7f9d
    com.networknt.schema.AbstractJsonValidatora13fde0b331bf8d5
    com.networknt.schema.AbstractKeyword939707d9fc1288c4
    com.networknt.schema.AdditionalPropertiesValidator2db4f36856caf995
    com.networknt.schema.AnyOfValidatorb833199ada37c8e2
    com.networknt.schema.ApplyDefaultsStrategy91d1137bd2a6293d
    com.networknt.schema.BaseJsonValidator6ae238ea79887522
    com.networknt.schema.CollectorContext77c0ba1c314fffa3
    com.networknt.schema.FormatKeywordeede33d36cf87321
    com.networknt.schema.I18nSupport4334bf76de629660
    com.networknt.schema.ItemsValidator7c18b7c0fc058f01
    com.networknt.schema.JsonMetaSchemadb140d8092bccde4
    com.networknt.schema.JsonMetaSchema.Builder5c1c4a0839b26937
    com.networknt.schema.JsonSchema94fdc9ffb138ffb7
    com.networknt.schema.JsonSchemaFactorya0947b033a19df53
    com.networknt.schema.JsonSchemaFactory.1d5d7063719f84d95
    com.networknt.schema.JsonSchemaFactory.Builder3182932367f29ba6
    com.networknt.schema.JsonSchemaRefbd108ea94d5e6c26
    com.networknt.schema.JsonSchemaVersion476acb7d005aa88a
    com.networknt.schema.JsonTypec842e7896a02cf06
    com.networknt.schema.Keyword0d71e7162411e16d
    com.networknt.schema.NonValidationKeyword14b58f37da5f03cf
    com.networknt.schema.NonValidationKeyword.Validator215c6c8c840ac256
    com.networknt.schema.OneOfValidatord0c6ba7496cc0d4a
    com.networknt.schema.OneOfValidator.ShortcutValidator41e5aea3753642ee
    com.networknt.schema.PatternFormat6b6bd0a3c4d572f7
    com.networknt.schema.PatternPropertiesValidator71c6867c79132f77
    com.networknt.schema.PropertiesValidatorf2f552a4461a3419
    com.networknt.schema.RefValidator94131e3064c57300
    com.networknt.schema.RequiredValidator55945503e5e78d63
    com.networknt.schema.SchemaValidatorsConfigfb2704a7b5d0a8bc
    com.networknt.schema.SpecVersion4b61054105facc89
    com.networknt.schema.SpecVersion.VersionFlage1cd7fc1803a27aa
    com.networknt.schema.ThreadInfo2d1fac0115333ad4
    com.networknt.schema.ThreadInfo.174e1e60e0b2ac9e5
    com.networknt.schema.TypeFactorycc8b968f044bc4cf
    com.networknt.schema.TypeValidatorfd15b7d97f8d180a
    com.networknt.schema.ValidationContextef3df0ad72ea2df2
    com.networknt.schema.ValidationMessage9db2c1e115741e61
    com.networknt.schema.ValidationMessage.Builder5618eadd76ecb35b
    com.networknt.schema.ValidatorState150b66eca4446819
    com.networknt.schema.ValidatorTypeCode4f3900a7f8bb5c54
    com.networknt.schema.ValidatorTypeCode.188cf4eff5cd32a8a
    com.networknt.schema.Version7b4c25f876f676b5b
    com.networknt.schema.VersionCodec83b473042100615
    com.networknt.schema.uri.ClasspathURLFactory3c57465c4b806254
    com.networknt.schema.uri.ClasspathURLFetcher2a1f8588b18c98e5
    com.networknt.schema.uri.ClasspathURLStreamHandlere4470067355ccf07
    com.networknt.schema.uri.URISchemeFactorya78932da520081d7
    com.networknt.schema.uri.URISchemeFetcher1d479ed6b368f21d
    com.networknt.schema.uri.URLFactory2bcdb2658740656a
    com.networknt.schema.uri.URLFetcher7a5db306ae180d3f
    com.networknt.schema.utils.JsonNodeUtil68e62aecec19706a
    com.networknt.schema.utils.StringUtils53a7f1f890d64da7
    com.networknt.schema.walk.AbstractWalkListenerRunner34356d24df9a26a5
    com.networknt.schema.walk.DefaultItemWalkListenerRunner88863dbac26c5111
    com.networknt.schema.walk.DefaultKeywordWalkListenerRunner70b93fc00ca94a48
    com.networknt.schema.walk.DefaultPropertyWalkListenerRunnere54c3a26ee53bcec
    com.sun.crypto.provider.AESCipher9379cbb969dccdab
    com.sun.crypto.provider.AESCipher.Generaldd25667a734d67f2
    com.sun.crypto.provider.AESConstantsff56ec558b5f24b2
    com.sun.crypto.provider.AESCrypt8f74d327e3757900
    com.sun.crypto.provider.CipherCorea719a438faf0a701
    com.sun.crypto.provider.CounterModefab22112699963b8
    com.sun.crypto.provider.DHParameters16f962dbaa27c76a
    com.sun.crypto.provider.ElectronicCodeBook55bee70106027943
    com.sun.crypto.provider.FeedbackCipherfe3b493a4f1f3358
    com.sun.crypto.provider.GCTR363ef00c8e464985
    com.sun.crypto.provider.GHASHe2e4c8ed73293545
    com.sun.crypto.provider.GaloisCounterModed5653e4b1d135ece
    com.sun.crypto.provider.HmacCored10e0726d0a7a75b
    com.sun.crypto.provider.HmacCore.HmacSHA256e51d50e772714011
    com.sun.crypto.provider.PKCS5Padding2f576a81eac7847f
    com.sun.crypto.provider.Preconditionsfd7e7c3ada235a9b
    com.sun.crypto.provider.Preconditions.168fa2261aa6363f8
    com.sun.crypto.provider.RangeUtil83f9533ae557ea46
    com.sun.crypto.provider.SunJCE33c998c6ba77d73e
    com.sun.crypto.provider.SymmetricCipher67e05752931ac6b4
    com.sun.crypto.provider.TlsKeyMaterialGenerator9a670d07119f980e
    com.sun.crypto.provider.TlsMasterSecretGeneratorb5bb91b132a7e1ed
    com.sun.crypto.provider.TlsMasterSecretGenerator.TlsMasterSecretKey47a2de5eed80bb69
    com.sun.crypto.provider.TlsPrfGenerator7f3cc07aa4e0ef26
    com.sun.crypto.provider.TlsPrfGenerator.V12854f82e423bf885a
    io.netty.bootstrap.AbstractBootstrap2f2c41621c9aaac8
    io.netty.bootstrap.AbstractBootstrap.1ae2b1ab21a63d046
    io.netty.bootstrap.AbstractBootstrap.2ef379e80ed3bbf28
    io.netty.bootstrap.AbstractBootstrap.PendingRegistrationPromise0c86780079337a50
    io.netty.bootstrap.AbstractBootstrapConfig84004d406c18d897
    io.netty.bootstrap.Bootstrap6687fcdfe7171d11
    io.netty.bootstrap.Bootstrap.17720d890b87b522a
    io.netty.bootstrap.Bootstrap.3a6df97a638ae1b9a
    io.netty.bootstrap.BootstrapConfig58a6b183452f2657
    io.netty.bootstrap.ServerBootstrap233a9e44ceb89cd5
    io.netty.bootstrap.ServerBootstrap.133e7fe9a0ec8ee99
    io.netty.bootstrap.ServerBootstrap.1.1a8f72f92242d1aef
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor0636b9e24688dd96
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor.17d1a860977a2adfe
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor.2b0bfd5c379fb38a0
    io.netty.bootstrap.ServerBootstrapConfigd8456ebfaccad3dc
    io.netty.buffer.AbstractByteBuf792902241e49adcb
    io.netty.buffer.AbstractByteBufAllocator93644c1b35648fd5
    io.netty.buffer.AbstractByteBufAllocator.1c38ccfcff6302b8e
    io.netty.buffer.AbstractDerivedByteBuf2d1c59b8076661ea
    io.netty.buffer.AbstractPooledDerivedByteBuf6821e4b1071ce3ef
    io.netty.buffer.AbstractReferenceCountedByteBuff56534bd419bf7d2
    io.netty.buffer.AbstractReferenceCountedByteBuf.1cabff614dda1fcee
    io.netty.buffer.AbstractUnpooledSlicedByteBuf972c16318905b5ce
    io.netty.buffer.ByteBuf39e5c639fe46944a
    io.netty.buffer.ByteBufAllocatorcd25b806fbbcfdcc
    io.netty.buffer.ByteBufUtil54f07daefbcc9cea
    io.netty.buffer.ByteBufUtil.1db1afe3ae35787d0
    io.netty.buffer.ByteBufUtil.2790fba9f66e129f9
    io.netty.buffer.CompositeByteBuf6316345f5247c3e8
    io.netty.buffer.CompositeByteBuf.1c4d77717d0e6aa87
    io.netty.buffer.CompositeByteBuf.2e651470167eae80c
    io.netty.buffer.CompositeByteBuf.Component860fb5e22fbafc7a
    io.netty.buffer.EmptyByteBufa2da1588463d6a40
    io.netty.buffer.LongLongHashMapd745b0507f253513
    io.netty.buffer.LongPriorityQueuedcdf75cf34426833
    io.netty.buffer.PoolArenad6ab73af6fcf2e7f
    io.netty.buffer.PoolArena.DirectArena2290208ee5890a9c
    io.netty.buffer.PoolArena.HeapArena66a18a825b5bd0a5
    io.netty.buffer.PoolArena.SizeClassd8f74df4208b61d6
    io.netty.buffer.PoolChunk83025f01f3c56bde
    io.netty.buffer.PoolChunkList71c7f8577d3bd9be
    io.netty.buffer.PoolSubpagee564c3ac000ba9c9
    io.netty.buffer.PoolThreadCache011ffe1f281e6304
    io.netty.buffer.PoolThreadCache.1bfe620fc5c318b16
    io.netty.buffer.PoolThreadCache.MemoryRegionCacheeb807d0230960ea2
    io.netty.buffer.PoolThreadCache.MemoryRegionCache.1c87bb59131b5fa23
    io.netty.buffer.PoolThreadCache.MemoryRegionCache.Entry935705809b549aca
    io.netty.buffer.PoolThreadCache.NormalMemoryRegionCache21f7bebf843ab4fc
    io.netty.buffer.PoolThreadCache.SubPageMemoryRegionCacheeebb0540722636b6
    io.netty.buffer.PooledByteBuf46753652aca74d8b
    io.netty.buffer.PooledByteBufAllocatordd510c2ae9884c24
    io.netty.buffer.PooledByteBufAllocator.183108e6d6fa11a7a
    io.netty.buffer.PooledByteBufAllocator.PoolThreadLocalCacheb59e28fb849505ad
    io.netty.buffer.PooledByteBufAllocatorMetrica772634945cf0493
    io.netty.buffer.PooledSlicedByteBuf526373d1e4134ece
    io.netty.buffer.PooledSlicedByteBuf.19ea9661d432b9c6b
    io.netty.buffer.PooledUnsafeDirectByteBuf4a8d3146c73e7261
    io.netty.buffer.PooledUnsafeDirectByteBuf.194dda174db8d473a
    io.netty.buffer.ReadOnlyByteBufc2367286c8dba18c
    io.netty.buffer.SimpleLeakAwareByteBuf25a2ccb6b60b0456
    io.netty.buffer.SizeClasses3660b29a1a09aded
    io.netty.buffer.Unpooled9171cc8db1dcdbfc
    io.netty.buffer.UnpooledByteBufAllocatorcfaafe17bf2b126e
    io.netty.buffer.UnpooledByteBufAllocator.InstrumentedUnpooledUnsafeNoCleanerDirectByteBuf117ca9e8eeedc99e
    io.netty.buffer.UnpooledByteBufAllocator.UnpooledByteBufAllocatorMetric9a8ab03c427bd7cb
    io.netty.buffer.UnpooledDirectByteBuf3ff98764337051b2
    io.netty.buffer.UnpooledHeapByteBufef4502dc57be6d74
    io.netty.buffer.UnpooledUnsafeDirectByteBuf76b701ea9ac4eea4
    io.netty.buffer.UnpooledUnsafeNoCleanerDirectByteBufed13853db8ff1ab0
    io.netty.buffer.UnreleasableByteBuf132f52799b004e35
    io.netty.buffer.UnsafeByteBufUtil8939fbca45c0e913
    io.netty.buffer.WrappedByteBuf77ae45f82d40515f
    io.netty.channel.AbstractChannel46718de1c2b01b1c
    io.netty.channel.AbstractChannel.AbstractUnsafeb7c86f3370f55155
    io.netty.channel.AbstractChannel.AbstractUnsafe.162138d2f9f293b9c
    io.netty.channel.AbstractChannel.AbstractUnsafe.238986a01cf0b9eab
    io.netty.channel.AbstractChannel.AbstractUnsafe.7e97f00e46d024054
    io.netty.channel.AbstractChannel.CloseFuture3a4225c7643ba916
    io.netty.channel.AbstractChannelHandlerContext5ffbf1d01642a335
    io.netty.channel.AdaptiveRecvByteBufAllocator20945ea88efa2c18
    io.netty.channel.AdaptiveRecvByteBufAllocator.HandleImpl7145e918ee2b4203
    io.netty.channel.ChannelDuplexHandlerdb122ea5c380173d
    io.netty.channel.ChannelFutureListenere42310b417975c2a
    io.netty.channel.ChannelFutureListener.1af13e81c7f15a559
    io.netty.channel.ChannelFutureListener.21734a100e2ee4052
    io.netty.channel.ChannelFutureListener.369cf66e51ae7f39f
    io.netty.channel.ChannelHandlerAdapterd6f538a7fe1ffab5
    io.netty.channel.ChannelHandlerMask3531b1f98f2e8856
    io.netty.channel.ChannelHandlerMask.1dc7f9e42ea5cbcdf
    io.netty.channel.ChannelHandlerMask.2b6eba67a61fa9771
    io.netty.channel.ChannelInboundHandlerAdapter114d86e6b82a5bf1
    io.netty.channel.ChannelInitializerdf87e6a523083f6c
    io.netty.channel.ChannelMetadata4b0b88a30da71d85
    io.netty.channel.ChannelOption74508d2110a6f289
    io.netty.channel.ChannelOption.161e0301d8b444b25
    io.netty.channel.ChannelOutboundBuffer2db3c02eb502857d
    io.netty.channel.ChannelOutboundBuffer.1dacd0c21c99045cc
    io.netty.channel.ChannelOutboundBuffer.Entry2374d211584cbd90
    io.netty.channel.ChannelOutboundBuffer.Entry.12a74ec2f36b1c291
    io.netty.channel.ChannelOutboundHandlerAdapter77b9c13092ed7d9c
    io.netty.channel.CombinedChannelDuplexHandler4dd6ef0e9ecf2964
    io.netty.channel.CombinedChannelDuplexHandler.1e4ae3fa916407cf0
    io.netty.channel.CombinedChannelDuplexHandler.DelegatingChannelHandlerContexta4ef4de34538afd8
    io.netty.channel.CompleteChannelFuturee73469934e939340
    io.netty.channel.DefaultChannelConfig689511fd03214640
    io.netty.channel.DefaultChannelHandlerContext62d4fa2dd7c90b51
    io.netty.channel.DefaultChannelId49792d645b043a12
    io.netty.channel.DefaultChannelPipeline472aa5e69828de21
    io.netty.channel.DefaultChannelPipeline.1e87d77c58ff5a048
    io.netty.channel.DefaultChannelPipeline.HeadContextf87186d112def2c2
    io.netty.channel.DefaultChannelPipeline.PendingHandlerAddedTask887dd00d4d1c6544
    io.netty.channel.DefaultChannelPipeline.PendingHandlerCallback7d0e38f97f15f776
    io.netty.channel.DefaultChannelPipeline.TailContext3b2ba5b993bb7e86
    io.netty.channel.DefaultChannelPromise9d21dfb766a7dbce
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator08052d872e0892b3
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator.MaxMessageHandleb3669a0412f8416d
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator.MaxMessageHandle.151ebc51ef38d0350
    io.netty.channel.DefaultMessageSizeEstimatorba919281ecbbef60
    io.netty.channel.DefaultMessageSizeEstimator.HandleImpl35c7052643247dde
    io.netty.channel.DefaultSelectStrategy650197c58ee9bd18
    io.netty.channel.DefaultSelectStrategyFactory25b2375f2f028a9d
    io.netty.channel.MultithreadEventLoopGroup8dc03731fd8990e5
    io.netty.channel.ReflectiveChannelFactoryd26638b04da2c083
    io.netty.channel.ServerChannelRecvByteBufAllocator3a8d9a0f9218e67d
    io.netty.channel.ServerChannelRecvByteBufAllocator.12e49a1cdf8bd1d52
    io.netty.channel.SimpleChannelInboundHandler966f4d0e5ebeea28
    io.netty.channel.SingleThreadEventLoopfa83b89604c40ff5
    io.netty.channel.StacklessClosedChannelExceptionef089a1f956ce5fa
    io.netty.channel.SucceededChannelFuture3fe22e0a1526c697
    io.netty.channel.VoidChannelPromise1914cb01e4f07535
    io.netty.channel.VoidChannelPromise.1c33f2a46fc3cf17e
    io.netty.channel.WriteBufferWaterMarke01698a536feb134
    io.netty.channel.nio.AbstractNioByteChannel74ad926e404a2f44
    io.netty.channel.nio.AbstractNioByteChannel.146227de3dc07c967
    io.netty.channel.nio.AbstractNioByteChannel.NioByteUnsafe0407046202a5cab6
    io.netty.channel.nio.AbstractNioChannele70da51213409fd4
    io.netty.channel.nio.AbstractNioChannel.1ca67b5744827c5a2
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafed02f2473b022ef3f
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafe.138b794cff95c84c9
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafe.2b3200ffd18207ff3
    io.netty.channel.nio.AbstractNioMessageChannelf5a95d3866697133
    io.netty.channel.nio.AbstractNioMessageChannel.NioMessageUnsafef4e784877c2afc09
    io.netty.channel.nio.NioEventLoope083507062b32cd7
    io.netty.channel.nio.NioEventLoop.1a720122dbc711263
    io.netty.channel.nio.NioEventLoop.39a44b36c75f62129
    io.netty.channel.nio.NioEventLoop.493e646e9f2d1b4ee
    io.netty.channel.nio.NioEventLoop.SelectorTuple68f1ec553b861d37
    io.netty.channel.nio.NioEventLoopGroupdc5946b555f40a62
    io.netty.channel.nio.SelectedSelectionKeySet99ed76c8a806663c
    io.netty.channel.nio.SelectedSelectionKeySetSelector3006d0f6b4233008
    io.netty.channel.socket.DefaultServerSocketChannelConfig53392b7269a71234
    io.netty.channel.socket.DefaultSocketChannelConfigf83f5cf81fcd0749
    io.netty.channel.socket.nio.NioServerSocketChannel1252152f1f1acbd0
    io.netty.channel.socket.nio.NioServerSocketChannel.NioServerSocketChannelConfig4cb3b8b9221f0b22
    io.netty.channel.socket.nio.NioSocketChannel35910d1ebd1e5332
    io.netty.channel.socket.nio.NioSocketChannel.NioSocketChannelConfigbdd89da4e4b51c5a
    io.netty.channel.socket.nio.NioSocketChannel.NioSocketChannelUnsafec10c20f0789f9c93
    io.netty.channel.socket.nio.SelectorProviderUtila89a46e092f30591
    io.netty.handler.codec.ByteToMessageDecoderc61c31dc0892f4d6
    io.netty.handler.codec.ByteToMessageDecoder.1a74a2ebb4f51958c
    io.netty.handler.codec.ByteToMessageDecoder.2cf79f5ab41e49b9a
    io.netty.handler.codec.CharSequenceValueConverter30e29d64f19b87d2
    io.netty.handler.codec.CodecOutputList1b3fe63944f6c889
    io.netty.handler.codec.CodecOutputList.1d8eeed8dd3956110
    io.netty.handler.codec.CodecOutputList.2c0775c66446ed45d
    io.netty.handler.codec.CodecOutputList.CodecOutputListsca5205727f18ad6a
    io.netty.handler.codec.DecoderResultfb622c5c86d24292
    io.netty.handler.codec.DefaultHeaders17fba53695bd57ab
    io.netty.handler.codec.DefaultHeaders.HeaderEntry523b7e0c3ca60c81
    io.netty.handler.codec.DefaultHeaders.HeaderIterator54b91c97a2d2da93
    io.netty.handler.codec.DefaultHeaders.ValueIteratorb05ffd8a8cc051de
    io.netty.handler.codec.DefaultHeadersImplf5153900ad8d03c5
    io.netty.handler.codec.HeadersUtils0568446f1aa6189c
    io.netty.handler.codec.HeadersUtils.12e47646f3ff655b6
    io.netty.handler.codec.HeadersUtils.CharSequenceDelegatingStringSeta41af65a875dc5b7
    io.netty.handler.codec.HeadersUtils.DelegatingStringSetf1a136b86c04cac0
    io.netty.handler.codec.HeadersUtils.StringIterator45bc2819986fd30d
    io.netty.handler.codec.MessageAggregatorc5e9828ffcc17fd1
    io.netty.handler.codec.MessageToMessageDecoder06a9805f7b3b9de2
    io.netty.handler.codec.MessageToMessageEncoderced072eb34d6c51a
    io.netty.handler.codec.ReplayingDecoderb397adc83bd46cfc
    io.netty.handler.codec.ReplayingDecoderByteBufbd644e06ddef7b17
    io.netty.handler.codec.compression.Brotli87813b062533e83a
    io.netty.handler.codec.http.DefaultFullHttpRequest1160dc57f2b3055c
    io.netty.handler.codec.http.DefaultFullHttpResponseb8599ee118dddfbf
    io.netty.handler.codec.http.DefaultHttpContent8740878cb58efb34
    io.netty.handler.codec.http.DefaultHttpHeaderscfc4d6c22c9751fe
    io.netty.handler.codec.http.DefaultHttpHeaders.12b90e94da41a67a5
    io.netty.handler.codec.http.DefaultHttpHeaders.HeaderValueConverter6dce106039152507
    io.netty.handler.codec.http.DefaultHttpHeaders.HeaderValueValidator45f20324e9e5da6d
    io.netty.handler.codec.http.DefaultHttpMessagea9805fc38b132205
    io.netty.handler.codec.http.DefaultHttpObjectd8efd8b1caab94d1
    io.netty.handler.codec.http.DefaultHttpRequest7ec510e0dbc8352a
    io.netty.handler.codec.http.DefaultHttpResponse6e38c650e40ad746
    io.netty.handler.codec.http.DefaultLastHttpContenta46bc1ea6bef852e
    io.netty.handler.codec.http.DefaultLastHttpContent.TrailingHttpHeadersa11b68fc9a321a8a
    io.netty.handler.codec.http.DefaultLastHttpContent.TrailingHttpHeaders.15cfd12c93073a46f
    io.netty.handler.codec.http.EmptyHttpHeadersa3d76000919d4186
    io.netty.handler.codec.http.EmptyHttpHeaders.InstanceInitializeradfd8b235d7de013
    io.netty.handler.codec.http.HttpClientCodec437efaceb9e2f831
    io.netty.handler.codec.http.HttpClientCodec.Decoder0bfe4bcd3f4daa3c
    io.netty.handler.codec.http.HttpClientCodec.Encoderd8475b96cbf1b845
    io.netty.handler.codec.http.HttpConstants51576064166c3791
    io.netty.handler.codec.http.HttpContentDecoder933d1ae918d25014
    io.netty.handler.codec.http.HttpContentDecompressor5002bba2eec3cdab
    io.netty.handler.codec.http.HttpHeaderNamescd7ae0d53c82a133
    io.netty.handler.codec.http.HttpHeaderValidationUtilf4ee1d13843ae8d5
    io.netty.handler.codec.http.HttpHeaderValidationUtil.BitSet128d0a5145fb53fb932
    io.netty.handler.codec.http.HttpHeaderValuesd3e28e5a0dbf3740
    io.netty.handler.codec.http.HttpHeaderse2317aa29521907f
    io.netty.handler.codec.http.HttpHeadersEncoder75cbc40e9e819f71
    io.netty.handler.codec.http.HttpMessageDecoderResult513aedd5a0f6d0be
    io.netty.handler.codec.http.HttpMethod17e5d7cc602cde84
    io.netty.handler.codec.http.HttpMethod.EnumNameMap9eb5dc907005042e
    io.netty.handler.codec.http.HttpMethod.EnumNameMap.Nodec350048dc57a9d2d
    io.netty.handler.codec.http.HttpObjectAggregator07c29013a1e636dd
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpMessage4c9057e2586aba62
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpRequest4a0f729374ab9dd9
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpResponsece7aff93c4db33ad
    io.netty.handler.codec.http.HttpObjectDecoder766aaa4f78cc76f1
    io.netty.handler.codec.http.HttpObjectDecoder.1d0b529fa1bb6000e
    io.netty.handler.codec.http.HttpObjectDecoder.HeaderParser3f2cce231fd69100
    io.netty.handler.codec.http.HttpObjectDecoder.LineParserd0ad037e4480bca3
    io.netty.handler.codec.http.HttpObjectDecoder.Statecbe69b604f9b45b2
    io.netty.handler.codec.http.HttpObjectEncoder01b0cc47e44d4828
    io.netty.handler.codec.http.HttpRequestDecoderb34e14e5afd81f65
    io.netty.handler.codec.http.HttpRequestEncoderd82ec09d8aa83c6e
    io.netty.handler.codec.http.HttpResponseDecoderb38d1550caeab926
    io.netty.handler.codec.http.HttpResponseEncoderbb5a63543dbe8a7a
    io.netty.handler.codec.http.HttpResponseStatus33c3d192662574da
    io.netty.handler.codec.http.HttpServerCodec96dddceddf2b1c5f
    io.netty.handler.codec.http.HttpServerCodec.HttpServerRequestDecodereeca6da2924eceab
    io.netty.handler.codec.http.HttpServerCodec.HttpServerResponseEncodera1e7c9f92e519814
    io.netty.handler.codec.http.HttpStatusClass0597c48050b77a44
    io.netty.handler.codec.http.HttpStatusClass.1fd5d44a7ce4afe83
    io.netty.handler.codec.http.HttpUtilad6032d746224158
    io.netty.handler.codec.http.HttpVersioncff1f37cb62096f7
    io.netty.handler.codec.http.LastHttpContent5d9dd79dae786c9a
    io.netty.handler.codec.http.LastHttpContent.1dd56653639ec1a96
    io.netty.handler.codec.http.QueryStringEncoderb2b370ddf1bf620a
    io.netty.handler.codec.socksx.SocksVersion44f9725fc0d1afcc
    io.netty.handler.ssl.SslClientHelloHandlere3710e52193897f7
    io.netty.handler.ssl.SslHandler7d8d9df130f9bbe4
    io.netty.handler.ssl.SslUtils6e038c1f3a22e42b
    io.netty.resolver.AbstractAddressResolverbf8b75b1a931eade
    io.netty.resolver.AddressResolverGroup209426e30f3634d0
    io.netty.resolver.AddressResolverGroup.1a7a3348eba49ae04
    io.netty.resolver.DefaultAddressResolverGroup5eb0be8747020d8d
    io.netty.resolver.DefaultNameResolver9aa5a996f8725c89
    io.netty.resolver.InetNameResolver35d630a37037fd8a
    io.netty.resolver.InetSocketAddressResolvere7944bde43bba44b
    io.netty.resolver.SimpleNameResolver8b3ef961d6522d78
    io.netty.util.AbstractConstant0f040c9c0d06c7a3
    io.netty.util.AsciiStringbc62eee3e7e0ed23
    io.netty.util.AsciiString.1e8c5f226ca382bf7
    io.netty.util.AsciiString.2e12492b93659c11d
    io.netty.util.AttributeKey75cb5b176dc487c1
    io.netty.util.AttributeKey.121d1e71eb5b0c66a
    io.netty.util.CharsetUtil5bf18c6c056e4114
    io.netty.util.ConstantPoolf136ff447d5c0a93
    io.netty.util.DefaultAttributeMap3739e6e368244b19
    io.netty.util.DefaultAttributeMap.DefaultAttribute10f98d7687fd3f86
    io.netty.util.NetUtil56f906c8857429fb
    io.netty.util.NetUtil.SoMaxConnActionb46c0bde65cbe24a
    io.netty.util.NetUtilInitializations5b9cbf4ee6f85305
    io.netty.util.NetUtilInitializations.NetworkIfaceAndInetAddress747ca7df2a229a8a
    io.netty.util.NettyRuntime6ee4ccdf736ab16b
    io.netty.util.NettyRuntime.AvailableProcessorsHoldera5044c48058fd10b
    io.netty.util.Recyclere5dd55a9f828ad2b
    io.netty.util.Recycler.1bad37718f4ad4a99
    io.netty.util.Recycler.29c3f7d170d4ca375
    io.netty.util.Recycler.DefaultHandle8072a50038f7fd44
    io.netty.util.Recycler.LocalPool8acbf8469eb16acc
    io.netty.util.ReferenceCountUtild2137b6ff857e28f
    io.netty.util.ResourceLeakDetector965805971474376e
    io.netty.util.ResourceLeakDetector.DefaultResourceLeak5ced4ccecc416383
    io.netty.util.ResourceLeakDetector.Level134f1b85810ca4fd
    io.netty.util.ResourceLeakDetector.TraceRecordb3350fe2af3cc9fc
    io.netty.util.ResourceLeakDetector.TraceRecord.15a9e7b3cb96b9814
    io.netty.util.ResourceLeakDetectorFactoryaf6057effdab7db2
    io.netty.util.ResourceLeakDetectorFactory.DefaultResourceLeakDetectorFactory4065620e1e913cfd
    io.netty.util.Signal0808d16a4806a1ef
    io.netty.util.Signal.1fc4a78cc4050ddbc
    io.netty.util.Signal.SignalConstante5270e43261189b2
    io.netty.util.concurrent.AbstractEventExecutord21a17fca3b2309c
    io.netty.util.concurrent.AbstractEventExecutorGroupfcf34f15b38da032
    io.netty.util.concurrent.AbstractFuture4d11cef49db6b428
    io.netty.util.concurrent.AbstractScheduledEventExecutor3b99e87df515139f
    io.netty.util.concurrent.AbstractScheduledEventExecutor.10eeeae0e8cdb379a
    io.netty.util.concurrent.AbstractScheduledEventExecutor.297511f97537fa3dd
    io.netty.util.concurrent.CompleteFuture866ca7b079aba980
    io.netty.util.concurrent.DefaultEventExecutorChooserFactory2365820ab66a0a8a
    io.netty.util.concurrent.DefaultEventExecutorChooserFactory.GenericEventExecutorChooser87a7c8bf4b30ac14
    io.netty.util.concurrent.DefaultFutureListeners777239207685e818
    io.netty.util.concurrent.DefaultPromise456c19febf076367
    io.netty.util.concurrent.DefaultPromise.CauseHolderc15765fc540308e7
    io.netty.util.concurrent.DefaultPromise.StacklessCancellationException5f7bd350e1dbc4db
    io.netty.util.concurrent.DefaultThreadFactory485fd3a9d0607b1f
    io.netty.util.concurrent.FailedFuture8cd78a9aeba94a88
    io.netty.util.concurrent.FastThreadLocalff8e34cde162f95d
    io.netty.util.concurrent.GlobalEventExecutor7951cae7c865d500
    io.netty.util.concurrent.GlobalEventExecutor.1a3f04c8033c57168
    io.netty.util.concurrent.GlobalEventExecutor.TaskRunnerc079e90c13e6f5a2
    io.netty.util.concurrent.MultithreadEventExecutorGroup95e497343ba75e14
    io.netty.util.concurrent.MultithreadEventExecutorGroup.1e5769ffce7186358
    io.netty.util.concurrent.PromiseCombiner29e1cddebcba4cfc
    io.netty.util.concurrent.PromiseCombiner.14f50209b38e477ff
    io.netty.util.concurrent.PromiseTaskb46f24cda71f5cd9
    io.netty.util.concurrent.PromiseTask.SentinelRunnablec3a8e0841a96674a
    io.netty.util.concurrent.RejectedExecutionHandlersea7b38fb955e9377
    io.netty.util.concurrent.RejectedExecutionHandlers.1d37cef6ff4b98cc4
    io.netty.util.concurrent.ScheduledFutureTaskef15e36974d943fa
    io.netty.util.concurrent.SingleThreadEventExecutorc5457c9c6852f15f
    io.netty.util.concurrent.SingleThreadEventExecutor.1d44585e3079c7f81
    io.netty.util.concurrent.SingleThreadEventExecutor.444c00c8ea0c22ede
    io.netty.util.concurrent.ThreadPerTaskExecutor822fd4c2b0b491ce
    io.netty.util.internal.AppendableCharSequencedbd2be749bee714d
    io.netty.util.internal.CleanerJava6e0db0f748fd5a92a
    io.netty.util.internal.CleanerJava6.11ce6ce74e0615d1e
    io.netty.util.internal.DefaultPriorityQueuecb9d734ef606f958
    io.netty.util.internal.EmptyArrays8362b9df9edfac52
    io.netty.util.internal.InternalThreadLocalMap99d17351d3d8594e
    io.netty.util.internal.LongAdderCounter0964f777cab324b0
    io.netty.util.internal.MacAddressUtil6ad425e22fa65000
    io.netty.util.internal.MathUtilc1c2a6ac272fbead
    io.netty.util.internal.ObjectPool51d604a8142fda10
    io.netty.util.internal.ObjectPool.RecyclerObjectPool0d54768236ae88dc
    io.netty.util.internal.ObjectPool.RecyclerObjectPool.1b5bd5b4ec82b7d3d
    io.netty.util.internal.ObjectUtilf761d0f0aaff1a5b
    io.netty.util.internal.PlatformDependent06e808f0efd2a309
    io.netty.util.internal.PlatformDependent.16de9e3bec6d77e49
    io.netty.util.internal.PlatformDependent.2bec19bd2b2a422a6
    io.netty.util.internal.PlatformDependent.465e7a0a6d8af0738
    io.netty.util.internal.PlatformDependent.Mpsc6ab651e383219a11
    io.netty.util.internal.PlatformDependent.Mpsc.16b6d1c2e23f93b52
    io.netty.util.internal.PlatformDependent0192d501cb5e4c9da
    io.netty.util.internal.PlatformDependent0.1f03ff3a49bff1101
    io.netty.util.internal.PlatformDependent0.2e854371902d30ab4
    io.netty.util.internal.PlatformDependent0.30df1a05674ffc3c4
    io.netty.util.internal.PlatformDependent0.4df80102c32cdcaf6
    io.netty.util.internal.PlatformDependent0.53cd7e2a765c36019
    io.netty.util.internal.PlatformDependent0.6684e777e0bee3ca8
    io.netty.util.internal.PromiseNotificationUtile77877912f03c005
    io.netty.util.internal.ReferenceCountUpdater3bcc675cff0c4b1f
    io.netty.util.internal.ReflectionUtilc494a7a84e352d17
    io.netty.util.internal.SocketUtilse6dd5c887029a8b5
    io.netty.util.internal.SocketUtils.1126daf5c153d89924
    io.netty.util.internal.SocketUtils.13ce2438d3cdeecffb
    io.netty.util.internal.SocketUtils.3b77cbcef97dd6608
    io.netty.util.internal.SocketUtils.5ced6bf29b08f87c4
    io.netty.util.internal.SocketUtils.76e499c8366cb013b
    io.netty.util.internal.StringUtilf1f0f8990e8a6b1e
    io.netty.util.internal.SystemPropertyUtileda8201dbf84e815
    io.netty.util.internal.ThreadExecutorMap7f9de27a89853bcf
    io.netty.util.internal.ThreadExecutorMap.18efd1fa85c7f1e80
    io.netty.util.internal.ThreadExecutorMap.2020dc7b291e1f098
    io.netty.util.internal.ThreadExecutorMap.3ff383e4d0cb0366a
    io.netty.util.internal.ThrowableUtil636e73d13bbb7e43
    io.netty.util.internal.TypeParameterMatcher2761b29eded4b5b7
    io.netty.util.internal.TypeParameterMatcher.122e9506098763b31
    io.netty.util.internal.TypeParameterMatcher.ReflectiveMatcherb27da292bdca2c43
    io.netty.util.internal.UnpaddedInternalThreadLocalMap65bc9e52de9dae47
    io.netty.util.internal.logging.AbstractInternalLogger4ed6b1fea48925d4
    io.netty.util.internal.logging.InternalLoggerFactoryfc75e15d1bb35362
    io.netty.util.internal.logging.LocationAwareSlf4JLogger06cccddcab82d498
    io.netty.util.internal.logging.Slf4JLoggerFactory1042cae2dcaea037
    io.netty.util.internal.logging.Slf4JLoggerFactory.NopInstanceHolder2dfbd24a979764a5
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuecfe29ded904960de
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueColdProducerFields391b49d6fe565f2e
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueConsumerFields243e4a8844ced8b3
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad15ee6eff193de3c5f
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad20452c3f6570017be
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad3e1c396ab6c6c7e50
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueProducerFields798abbb5fac0e8b8
    io.netty.util.internal.shaded.org.jctools.queues.ConcurrentCircularArrayQueuecb4f6dc11cf862b0
    io.netty.util.internal.shaded.org.jctools.queues.ConcurrentCircularArrayQueueL0Pad75fc6b0e3e93332b
    io.netty.util.internal.shaded.org.jctools.queues.LinkedArrayQueueUtil9e3b1278087b06dc
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueue9e084c7843133f1e
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueConsumerIndexField956d206d3f524803
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL1Padbfc65edee839f410
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL2Pad1d67c3b01528b0d5
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL3Pad10f00f74496f6db5
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueMidPadd6a88a325ae5e9f7
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueProducerIndexFieldfb93d6d5ffac3a22
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueProducerLimitField9e136728abfec8f6
    io.netty.util.internal.shaded.org.jctools.queues.MpscChunkedArrayQueue36966aaf2919e16d
    io.netty.util.internal.shaded.org.jctools.queues.MpscChunkedArrayQueueColdProducerFieldsab0aff0df32dd3d5
    io.netty.util.internal.shaded.org.jctools.queues.MpscUnboundedArrayQueue841eff3a7cd15cdf
    io.netty.util.internal.shaded.org.jctools.util.Pow22dad56df2521f33e
    io.netty.util.internal.shaded.org.jctools.util.RangeUtila8c11708a9fc5920
    io.netty.util.internal.shaded.org.jctools.util.UnsafeAccesscfc08f8bd7e087e4
    io.netty.util.internal.shaded.org.jctools.util.UnsafeRefArrayAccess19aa8b646a72c333
    io.prometheus.client.Collector7a94bbad326104d6
    io.prometheus.client.Collector.164afb01d6e720e1c
    io.prometheus.client.Collector.MetricFamilySamples2729e6ccc2ef8013
    io.prometheus.client.Collector.Typefe41ff924873938a
    io.prometheus.client.CollectorRegistrye87d94697058fa67
    io.prometheus.client.DoubleAddera0de78d1da7b8e2b
    io.prometheus.client.Gauge8ad89e5f1b11e673
    io.prometheus.client.Gauge.Builder90fae75ea0aa143d
    io.prometheus.client.Gauge.Child389df9c0c1b2db24
    io.prometheus.client.Gauge.TimeProvider66130108509b75a4
    io.prometheus.client.GaugeMetricFamily80bb78d80ae44c7d
    io.prometheus.client.SimpleCollector7593901fc4a86362
    io.prometheus.client.SimpleCollector.Buildera69f943e8b991b20
    io.prometheus.client.Striped64942a58ff0b1f46f2
    javax.json.EmptyArrayf63598214cdf4813
    javax.json.EmptyObjectaae67fb779fa6a51
    javax.json.Json6ffaf75211f5d863
    javax.json.JsonValue089ae0dae533de78
    javax.json.JsonValue.ValueType8eff2e7ad0d72a52
    javax.json.JsonValueImpl6019370326b8ea85
    javax.json.spi.JsonProvider888f378958cffe6e
    javax.json.stream.JsonParser.Event00828f9746dd1366
    mockit.Invocationa96336e1f386171f
    mockit.MockUpe8171f437ed496ae
    mockit.asm.AnnotatedReadercd282e0a5a53baea
    mockit.asm.BaseWriter582f5e60cf7a7aa4
    mockit.asm.SignatureWriterdf63ed411efbf4b6
    mockit.asm.annotations.AnnotationReader1a8efb95d77d1cc4
    mockit.asm.classes.ClassInfo373729acd80f0ac2
    mockit.asm.classes.ClassReader35b19ee242b52e68
    mockit.asm.classes.ClassVisitorecc8c148efb1fb05
    mockit.asm.classes.ClassWriter138f6d9fdc880f33
    mockit.asm.classes.ConstantPoolCopyinge69830abde6594e3
    mockit.asm.classes.InnerClassesWriter161eb63681ff89cf
    mockit.asm.classes.SourceFileWritere8fc300748dc0805
    mockit.asm.classes.WrappingClassVisitor05ea9f6f99307be6
    mockit.asm.constantPool.AttributeWriter14f301dde0efc458
    mockit.asm.constantPool.ClassMemberItemaa126e5329780a07
    mockit.asm.constantPool.ConstantPoolGeneration0fa17a48409c3309
    mockit.asm.constantPool.DoubleItem34f414546b36c4df
    mockit.asm.constantPool.DynamicItem3cea8c55017846c0
    mockit.asm.constantPool.FloatItembd61b107266c3b95
    mockit.asm.constantPool.IntItemd97e2f1dc717a13e
    mockit.asm.constantPool.IntValueItem98e99f11b2caca0e
    mockit.asm.constantPool.Itemd068fa4ff3fcee61
    mockit.asm.constantPool.LongItem6b22c746ea1433c1
    mockit.asm.constantPool.LongValueItem2ccc0f1c20cad69e
    mockit.asm.constantPool.MergedTypeTableItem0d0b1da6270fd88c
    mockit.asm.constantPool.MethodHandleItem39bcee524a8a7b98
    mockit.asm.constantPool.NameAndTypeItemb7bb836a0ec0d51d
    mockit.asm.constantPool.NormalTypeTableItem0f252ab8f9880312
    mockit.asm.constantPool.StringItem88ca5a93ae8a30e1
    mockit.asm.constantPool.TypeOrMemberItemdab75af23a47e2b1
    mockit.asm.constantPool.TypeTableItemd8a8ef64ff3ac452
    mockit.asm.constantPool.UninitializedTypeTableItem370461ef51a65392
    mockit.asm.controlFlow.CFGAnalysisa06e124c809928c9
    mockit.asm.controlFlow.Edge5d83111f9538c66f
    mockit.asm.controlFlow.Frame386d35773c19369a
    mockit.asm.controlFlow.Label5bca527bd719557c
    mockit.asm.controlFlow.StackMapTableWriter7bcdf022caa20775
    mockit.asm.exceptionHandling.ExceptionHandling286f458f00be3947
    mockit.asm.fields.FieldReader053ae610f8947b76
    mockit.asm.fields.FieldVisitor6c321d4980a2d7f3
    mockit.asm.jvmConstants.Access642ded812da66040
    mockit.asm.jvmConstants.JVMInstructiondeeb476cf4f7665b
    mockit.asm.metadata.ClassMetadataReader86fe7615054981b5
    mockit.asm.metadata.ClassMetadataReader.AnnotationInfobc09c40a0f38e185
    mockit.asm.metadata.ClassMetadataReader.Attribute6d901176eb06252c
    mockit.asm.metadata.ClassMetadataReader.ConstantPoolTag83ba5ffd57f73b11
    mockit.asm.metadata.ClassMetadataReader.MemberInfodd16bea0c59df08f
    mockit.asm.metadata.ClassMetadataReader.MethodInfo3e1c9829877de254
    mockit.asm.metadata.ObjectWithAttributese089abe59f8ade12
    mockit.asm.methods.ExceptionsWritere5e41e85406ed2b8
    mockit.asm.methods.LineNumberTableWriter7fa755996e63e0b5
    mockit.asm.methods.LocalVariableTableWriter0ff2250f9d363442
    mockit.asm.methods.MethodReader0d46bdb10e1cb567
    mockit.asm.methods.MethodVisitor6aafdb0e0bd9f04d
    mockit.asm.methods.MethodWriterc77ca17c110fc381
    mockit.asm.methods.WrappingMethodVisitorfe2114a373ed09e3
    mockit.asm.types.ArrayType3897ad248dad3058
    mockit.asm.types.JavaType6a617aca55015b96
    mockit.asm.types.ObjectType439dacb2d6b69467
    mockit.asm.types.PrimitiveType9907457aea9de70c
    mockit.asm.types.ReferenceTypec3a32354b2fe0c85
    mockit.asm.util.ByteVectoradf5209dcdaf01d5
    mockit.asm.util.BytecodeReaderad4c2af17a40d4d0
    mockit.coverage.CodeCoverage57c4b93cf9705048
    mockit.coverage.Configuration0f191cfcb58e3996
    mockit.coverage.testRedundancy.TestCoveragee7294c8646aeb601
    mockit.integration.TestRunnerDecorator10c6d4d07e4bb526
    mockit.integration.junit4.FakeFrameworkMethod202fa832304031cd
    mockit.integration.junit4.FakeRunNotifierf2d8e332a2590c60
    mockit.integration.junit4.JUnit4TestRunnerDecoratorc2eadb5bf6beaf6c
    mockit.internal.BaseClassModifiere801aefb4d7fd037
    mockit.internal.BaseClassModifier.1cd1242b388012ca6
    mockit.internal.BaseClassModifier.DynamicModifierc5d17ff8720815cc
    mockit.internal.BaseInvocationf7de466f17f4adbb
    mockit.internal.ClassFile41b638065ae166a7
    mockit.internal.ClassLoadingBridgee658793228cc4a49
    mockit.internal.expectations.RecordAndReplayExecutionf879ec0212b83007
    mockit.internal.expectations.mocking.FieldTypeRedefinitionsc4cb3bcb5359dd6a
    mockit.internal.expectations.mocking.MockedBridge331090874886c8c7
    mockit.internal.expectations.mocking.MockedTypeb261d998676dfb65
    mockit.internal.expectations.mocking.TypeRedefinitions055dc33e135fb36a
    mockit.internal.expectations.state.CascadingTypesb9acfb27aa4a8790
    mockit.internal.expectations.state.ExecutingTestacf34225777d2f3b
    mockit.internal.expectations.state.ExecutingTest.13b09910b1e29a191
    mockit.internal.expectations.transformation.ExpectationsTransformereaac4e9336d5ca40
    mockit.internal.faking.FakeBridgeda78f19ce898d263
    mockit.internal.faking.FakeClassSetupe4606a4618ad323c
    mockit.internal.faking.FakeClasses3cd46eb6591366cb
    mockit.internal.faking.FakeClasses.SavePointfecc58d760c6ed06
    mockit.internal.faking.FakeInvocatione3e355bfb78d2072
    mockit.internal.faking.FakeMethodBridge2fd5b959860f5d53
    mockit.internal.faking.FakeMethodCollectoraa97db550361bc87
    mockit.internal.faking.FakeMethods471e51097727667e
    mockit.internal.faking.FakeMethods.FakeMethodb5d99f462770e149
    mockit.internal.faking.FakeState01259986b514ed46
    mockit.internal.faking.FakeStatese760ab91481812c0
    mockit.internal.faking.FakedClassModifier28fa1e02ea9dd34f
    mockit.internal.injection.InjectionProvider1076f7e808be8615
    mockit.internal.injection.InjectionProviders62b38f89bfedb6c7
    mockit.internal.injection.InjectionState6e9537644e97642f
    mockit.internal.injection.InterfaceResolutionc5428bf18cac5f85
    mockit.internal.injection.InterfaceResolution.130a49c92c2d8b04f
    mockit.internal.injection.LifecycleMethodsed1a5aaae6cf42e3
    mockit.internal.injection.TestedClassInstantiationsbfc9ebb0ae421152
    mockit.internal.injection.TestedObjectbdd0e59488a17cbb
    mockit.internal.reflection.GenericTypeReflectiona556abe88b104f52
    mockit.internal.startup.ClassLoadingBridgeFields29d0d6d7f507fa33
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer682a4d5236ea1c37
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer.12e9fd2fdf39cd8c3
    mockit.internal.startup.JMockitInitialization1f5ea374ed1901b8
    mockit.internal.startup.Startup177b14c50aa68246
    mockit.internal.state.CachedClassfiles231a21c71ced4214
    mockit.internal.state.MockFixture394c3264450f978b
    mockit.internal.state.ParameterNames9f70a2910daf7cd7
    mockit.internal.state.SavePointda4c7e434f406431
    mockit.internal.state.TestRun6409fd3c8b761b63
    mockit.internal.state.TestRun.17d6ccf983062f278
    mockit.internal.util.ClassLoad5bd538d4254708e6
    mockit.internal.util.ClassNaming53e8188d1e80d2e0
    mockit.internal.util.ParameterNameExtractor23af23efb21b6d24
    mockit.internal.util.StackTraceff09e8982b37f81c
    mockit.internal.util.TypeConversione064dff353fc3c14
    org.apache.commons.io.Charsets8ae1973f359dec29
    org.apache.commons.io.FileUtilsb05a09ee270979e9
    org.apache.commons.io.FilenameUtils3144089e135875ac
    org.apache.commons.io.IOUtils6ee4556e7885ab91
    org.apache.commons.io.StandardLineSeparator40b593b9edc3531e
    org.apache.commons.io.file.Counters3347b40442150325
    org.apache.commons.io.file.Counters.AbstractPathCountersf029129367b66185
    org.apache.commons.io.file.Counters.LongCounter8a0e15c3b7aab6f0
    org.apache.commons.io.file.Counters.LongPathCounters4d05a3ec2389a891
    org.apache.commons.io.file.CountingPathVisitor1a0297f6692d68b7
    org.apache.commons.io.file.DeletingPathVisitor380d01f344f0b03a
    org.apache.commons.io.file.PathUtilsc186f18e4d52fa5b
    org.apache.commons.io.file.SimplePathVisitor42930704cb1f97c1
    org.apache.commons.io.file.StandardDeleteOption670e1c1e2863e0b5
    org.apache.commons.io.filefilter.AbstractFileFilter92dd8bb7f7b80944
    org.apache.commons.io.filefilter.IOFileFilter4896a5eee1f88d05
    org.apache.commons.io.filefilter.SymbolicLinkFileFilterd7784b41fab5d1af
    org.apache.commons.io.filefilter.TrueFileFilterfabf6490458c9b57
    org.apache.commons.io.output.StringBuilderWriter56db39b128a95142
    org.apache.commons.lang3.ArraySorter72b5b4fd78900d5c
    org.apache.commons.lang3.ArrayUtils55cd090cc4afae67
    org.apache.commons.lang3.ObjectUtils1c157e9ecfc781f4
    org.apache.commons.lang3.ObjectUtils.Nullbc56db2ba4a397f4
    org.apache.commons.lang3.StringUtilsb53e9ceb7cab46c1
    org.apache.commons.lang3.Validate1641aabfdb381324
    org.apache.commons.lang3.builder.EqualsBuilderaa8ad870ff53852c
    org.apache.commons.lang3.builder.HashCodeBuilder2143ccbdbc7e1ea5
    org.apache.commons.lang3.builder.IDKey5daf57912b530aec
    org.apache.commons.lang3.builder.Reflectiona345b02d0ec0811a
    org.apache.commons.lang3.tuple.ImmutablePairea1fdd387104f342
    org.apache.commons.lang3.tuple.Pair24fcf8d25a997dff
    org.apache.maven.plugin.surefire.log.api.NullConsoleLogger9e19e8c6ec7e2af1
    org.apache.maven.surefire.api.booter.BaseProviderFactory3859e78bd81eea39
    org.apache.maven.surefire.api.booter.BiPropertyd22c13c56d5b4593
    org.apache.maven.surefire.api.booter.Command3cd54166633f8826
    org.apache.maven.surefire.api.booter.Constantsdecb9de81c53dc77
    org.apache.maven.surefire.api.booter.DumpErrorSingleton0fb68b22eecee565
    org.apache.maven.surefire.api.booter.ForkedProcessEventTypefb813c97649a2cb4
    org.apache.maven.surefire.api.booter.ForkingReporterFactory43a09ed486105416
    org.apache.maven.surefire.api.booter.ForkingRunListener72fc487c27ef5b8d
    org.apache.maven.surefire.api.booter.MasterProcessCommand4638438d1f9cb2b7
    org.apache.maven.surefire.api.booter.Shutdown22c5299ca66a441d
    org.apache.maven.surefire.api.cli.CommandLineOption4a638448af60a346
    org.apache.maven.surefire.api.filter.NonAbstractClassFilterf9349f28027f7865
    org.apache.maven.surefire.api.provider.AbstractProvidera003e0bc84287c70
    org.apache.maven.surefire.api.report.ConsoleOutputCapture810c9018ba7d1ecc
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.ForwardingPrintStream2c7c3dde8b37b8d9
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.NullOutputStream5731848fa72c76c9
    org.apache.maven.surefire.api.report.ReporterConfigurationa4d0f02ee0a3ce3b
    org.apache.maven.surefire.api.report.RunMode99815bd2f7cf25b8
    org.apache.maven.surefire.api.report.SimpleReportEntrybe57bd60074f466f
    org.apache.maven.surefire.api.report.TestOutputReportEntryb7f0e6ae6773a3e5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoderc51329e6fe95e03f
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.BufferedStream0e036d9195140045
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Memento50fa22818cea4206
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Segmentec7b2e9f3dc519b5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.StreamReadStatusb28e22fff7af7760
    org.apache.maven.surefire.api.stream.AbstractStreamEncoder5b9d2cab05438b39
    org.apache.maven.surefire.api.stream.SegmentTypea352bcb443bb6539
    org.apache.maven.surefire.api.suite.RunResult14b135b9dcad68f4
    org.apache.maven.surefire.api.testset.DirectoryScannerParameters011c1405154cf543
    org.apache.maven.surefire.api.testset.IncludedExcludedPatternse9dcd696bf90972f
    org.apache.maven.surefire.api.testset.ResolvedTest89f52bebbeb73147
    org.apache.maven.surefire.api.testset.ResolvedTest.ClassMatcherc5f953b9f15d7ab4
    org.apache.maven.surefire.api.testset.ResolvedTest.MethodMatcher7b60e64bb228414b
    org.apache.maven.surefire.api.testset.ResolvedTest.Type2a3fe66966797e51
    org.apache.maven.surefire.api.testset.RunOrderParameters54e3b7abf0f0a29a
    org.apache.maven.surefire.api.testset.TestArtifactInfo534706d1cf843371
    org.apache.maven.surefire.api.testset.TestListResolverdf95312288764ee2
    org.apache.maven.surefire.api.testset.TestRequestc693581994b610fb
    org.apache.maven.surefire.api.util.CloseableIterator1bb59460a90e1562
    org.apache.maven.surefire.api.util.DefaultRunOrderCalculator2be55f855ffc9c23
    org.apache.maven.surefire.api.util.DefaultScanResult3abe973f1a2038a4
    org.apache.maven.surefire.api.util.ReflectionUtils463b61419dafb4bc
    org.apache.maven.surefire.api.util.RunOrdera5c43ed7ff239d28
    org.apache.maven.surefire.api.util.TestsToRun1a59fa62362c2dd4
    org.apache.maven.surefire.api.util.TestsToRun.ClassesIterator3054f1187d144893
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleReadableChannelb76efd5ee4f6a78a
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleWritableChannel7b40a9206100f626
    org.apache.maven.surefire.api.util.internal.Channelsa28ebb2dc3d003c6
    org.apache.maven.surefire.api.util.internal.Channels.31911457c5208109a
    org.apache.maven.surefire.api.util.internal.Channels.461df49d28956b732
    org.apache.maven.surefire.api.util.internal.ClassMethod831eee1f29d6b004
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory4065ee5e2ad99385
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory.NamedThreadFactory0dc63f2f250c8f58
    org.apache.maven.surefire.api.util.internal.DumpFileUtils260268350116ea1a
    org.apache.maven.surefire.api.util.internal.ImmutableMapc8d76b0bb433e1e6
    org.apache.maven.surefire.api.util.internal.ImmutableMap.Node61855d8450e86cb5
    org.apache.maven.surefire.api.util.internal.ObjectUtilsd0584b88701e9b97
    org.apache.maven.surefire.api.util.internal.TestClassMethodNameUtilsa01f540094a55e8c
    org.apache.maven.surefire.booter.AbstractPathConfiguration2ad3d057ec281500
    org.apache.maven.surefire.booter.BooterDeserializera2a1a3132d868a74
    org.apache.maven.surefire.booter.ClassLoaderConfiguration5bafac5e09ac0782
    org.apache.maven.surefire.booter.Classpath81f738f937cf4b38
    org.apache.maven.surefire.booter.ClasspathConfigurationb651758fedc3de2d
    org.apache.maven.surefire.booter.CommandReader440cf8805d3444be
    org.apache.maven.surefire.booter.CommandReader.16e995a711f46e676
    org.apache.maven.surefire.booter.CommandReader.CommandRunnable7f7bfee61ebca85e
    org.apache.maven.surefire.booter.ForkedBooterff24aeec916b680b
    org.apache.maven.surefire.booter.ForkedBooter.173179ebb6b41b643
    org.apache.maven.surefire.booter.ForkedBooter.3c51baabea2b75554
    org.apache.maven.surefire.booter.ForkedBooter.468ca1df4a9ada348
    org.apache.maven.surefire.booter.ForkedBooter.608fe853c879dd1a6
    org.apache.maven.surefire.booter.ForkedBooter.78cca77fe0fd3c98d
    org.apache.maven.surefire.booter.ForkedBooter.8779c6068c1dac1db
    org.apache.maven.surefire.booter.ForkedBooter.PingScheduler6e83f53202050979
    org.apache.maven.surefire.booter.ForkedNodeArge055a24d27c554f3
    org.apache.maven.surefire.booter.PpidChecker921ca312a6f63114
    org.apache.maven.surefire.booter.ProcessCheckerType9c8497621409bb1e
    org.apache.maven.surefire.booter.PropertiesWrapperc4362cb430c125af
    org.apache.maven.surefire.booter.ProviderConfiguration84eb716577efc3a7
    org.apache.maven.surefire.booter.StartupConfigurationf457135a627728a6
    org.apache.maven.surefire.booter.SystemPropertyManager0446c7c116836016
    org.apache.maven.surefire.booter.TypeEncodedValue1b039936542eee72
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactoryc30b5b062f066468
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.1644e111f23817fd3
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.247b08c480603fa8a
    org.apache.maven.surefire.booter.spi.CommandChannelDecoder65f2965c86411193
    org.apache.maven.surefire.booter.spi.EventChannelEncoder114071f00780f71e
    org.apache.maven.surefire.booter.spi.EventChannelEncoder.StackTracee7231bc2c7014c40
    org.apache.maven.surefire.booter.spi.LegacyMasterProcessChannelProcessorFactoryb54085754461a0d1
    org.apache.maven.surefire.booter.spi.SurefireMasterProcessChannelProcessorFactory132a213649249d64
    org.apache.maven.surefire.booter.stream.CommandDecoder0d40efcc428f82e2
    org.apache.maven.surefire.booter.stream.CommandDecoder.19d88d04fa41adab4
    org.apache.maven.surefire.booter.stream.EventEncoder4bdbe84daf58c435
    org.apache.maven.surefire.common.junit3.JUnit3TestCheckerbbad74a9945614a4
    org.apache.maven.surefire.common.junit4.JUnit4ProviderUtilfa2afc137d4ba7b3
    org.apache.maven.surefire.common.junit4.JUnit4Reflector23b83cd8942b7f95
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerd8d5e5130dcf4b9b
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerFactoryccfd1352f097d7b8
    org.apache.maven.surefire.common.junit4.JUnit4TestCheckerf6cf831ca6699119
    org.apache.maven.surefire.common.junit4.JUnitTestFailureListener03f07d8828d7aca4
    org.apache.maven.surefire.common.junit4.Notifiera943b086c230616e
    org.apache.maven.surefire.junit4.JUnit4Provider5d773610b092faec
    org.apache.maven.surefire.junit4.JUnit4Provider.1e7b4bc1546ba10b9
    org.apache.maven.surefire.report.ClassMethodIndexer8b31a053539323b7
    org.apache.maven.surefire.shared.lang3.JavaVersion4e21c3be19560aac
    org.apache.maven.surefire.shared.lang3.SystemUtilse5eafc9ce14dcbec
    org.apache.maven.surefire.shared.lang3.math.NumberUtils11e46630af73f131
    org.apache.maven.surefire.shared.utils.StringUtilsabd8480c7152bf46
    org.apache.maven.surefire.shared.utils.cli.ShutdownHookUtils011b23cd829ec86c
    org.bouncycastle.asn1.ASN1Object43086c9e1a3007ee
    org.bouncycastle.asn1.ASN1ObjectIdentifierf2e8b286f30103e7
    org.bouncycastle.asn1.ASN1ObjectIdentifier.12f305d621571e3b4
    org.bouncycastle.asn1.ASN1ObjectIdentifier.OidHandle268168ac735a0299
    org.bouncycastle.asn1.ASN1Primitiveeda8b3f4299f163a
    org.bouncycastle.asn1.ASN1RelativeOID82f08b63cbf52be1
    org.bouncycastle.asn1.ASN1RelativeOID.15b1354cdb0821da6
    org.bouncycastle.asn1.ASN1Tag39da6c08ccf9c083
    org.bouncycastle.asn1.ASN1Type9a715f419d9f7efc
    org.bouncycastle.asn1.ASN1UniversalType784811b77497c071
    org.bouncycastle.asn1.OIDTokenizerad6694d93971c38a
    org.bouncycastle.asn1.bc.BCObjectIdentifiers9807ebe13ae5be33
    org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiersb6573e87b5112fa8
    org.bouncycastle.asn1.edec.EdECObjectIdentifiers013107d92e6ac3b8
    org.bouncycastle.asn1.gm.GMObjectIdentifiers39102cdd26bd1624
    org.bouncycastle.asn1.gnu.GNUObjectIdentifiersea1e2afa165f6aa2
    org.bouncycastle.asn1.iana.IANAObjectIdentifiers4f804d8c0b404433
    org.bouncycastle.asn1.isara.IsaraObjectIdentifiers5d79726c97982bfc
    org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers8db23189698b2308
    org.bouncycastle.asn1.kisa.KISAObjectIdentifierse571e423786db08b
    org.bouncycastle.asn1.misc.MiscObjectIdentifiersf0842bae60cf734f
    org.bouncycastle.asn1.nist.NISTObjectIdentifiersbb1aa8f9eea7f273
    org.bouncycastle.asn1.nsri.NSRIObjectIdentifiersd1fdcfd3131f8ef8
    org.bouncycastle.asn1.ntt.NTTObjectIdentifiers6a2926f33806e468
    org.bouncycastle.asn1.oiw.OIWObjectIdentifiersfa09fa0d7584e63a
    org.bouncycastle.asn1.pkcs.PKCSObjectIdentifierse5e5f188fe82d981
    org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers3e67158daa403c0c
    org.bouncycastle.asn1.sec.SECObjectIdentifiers267a4c5ce9761ab0
    org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers8d13a67bc75b50c5
    org.bouncycastle.asn1.ua.UAObjectIdentifiersd5bc61d5e226d42e
    org.bouncycastle.asn1.x509.X509ObjectIdentifiersce76b4c8f6b5343c
    org.bouncycastle.asn1.x9.X9ObjectIdentifiersc794e50333c4f3b6
    org.bouncycastle.crypto.CryptoServicesPermission4afee5ee743ffa30
    org.bouncycastle.crypto.CryptoServicesRegistrar71dd7fbecf7e7d37
    org.bouncycastle.crypto.CryptoServicesRegistrar.10bd06e30aabb58c2
    org.bouncycastle.crypto.CryptoServicesRegistrar.2f4e589676969b931
    org.bouncycastle.crypto.CryptoServicesRegistrar.Property41966a3f21ac014e
    org.bouncycastle.crypto.params.DHParameters94451df9b0082d21
    org.bouncycastle.crypto.params.DHValidationParameters175a1e8a114a64be
    org.bouncycastle.crypto.params.DSAParametersaecf4991bd6ca171
    org.bouncycastle.crypto.params.DSAValidationParameters95537f1b071a5686
    org.bouncycastle.internal.asn1.bsi.BSIObjectIdentifiers5152d11d29f6c48b
    org.bouncycastle.internal.asn1.cms.CMSObjectIdentifiers5862cb4cd879a7ef
    org.bouncycastle.internal.asn1.eac.EACObjectIdentifiersfb6088622285e71a
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE608339ef696ad2b6
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE.CompositeKeyInfoConverter1c5affdfaabae3d6
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE.Mappingsfaae477ac5e7001f
    org.bouncycastle.jcajce.provider.asymmetric.DHbf787b0c7e486995
    org.bouncycastle.jcajce.provider.asymmetric.DH.Mappings21d007a1762af8bb
    org.bouncycastle.jcajce.provider.asymmetric.DSA.Mappings1b6503ce0c8f198f
    org.bouncycastle.jcajce.provider.asymmetric.DSTU4145.Mappings97a277f13012c019
    org.bouncycastle.jcajce.provider.asymmetric.EC18e9a61ae5ab86d5
    org.bouncycastle.jcajce.provider.asymmetric.EC.Mappingsff0149f9c30f35f4
    org.bouncycastle.jcajce.provider.asymmetric.ECGOST.Mappingsb53dd765c6bafb18
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL8eb171b7914f6d93
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL.ExternalKeyInfoConverter93b1146537aef928
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL.Mappings82294aa7834be166
    org.bouncycastle.jcajce.provider.asymmetric.EdEC.Mappingsb5c3332d4af64060
    org.bouncycastle.jcajce.provider.asymmetric.ElGamal.Mappings37c1708558246b8e
    org.bouncycastle.jcajce.provider.asymmetric.GM.Mappings757d961980f61a7b
    org.bouncycastle.jcajce.provider.asymmetric.GOST.Mappings1cfe2fdf2b5cfc73
    org.bouncycastle.jcajce.provider.asymmetric.IES.Mappingsa810cdd9579b1548
    org.bouncycastle.jcajce.provider.asymmetric.LMS.Mappings74cde4d2c51f8cb8
    org.bouncycastle.jcajce.provider.asymmetric.RSA5df107437d18b937
    org.bouncycastle.jcajce.provider.asymmetric.RSA.Mappings5e3a08cbfbeb812a
    org.bouncycastle.jcajce.provider.asymmetric.SPHINCSPlus.Mappings5a563636beb6adad
    org.bouncycastle.jcajce.provider.asymmetric.X509.Mappings7d22ae4ecf3c59ab
    org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpia98dbd39254fd366
    org.bouncycastle.jcajce.provider.asymmetric.dsa.DSAUtil11ee3c2846027ce7
    org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpiee1506503f1fac65
    org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi8fed904ba17785ec
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpiedcd0037cf7c4f20
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi.EC14b1a9e5cf7ca3c2
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi.ECMQVb59fefc1c7c800c4
    org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpiaa37d8bb6c9f3eb2
    org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyFactorySpi4661d5c8ddf24ca1
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi246feee8442fa8cc
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.Ed25519868c167f9df5b6d2
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.Ed448f661480ea51eca0a
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.X25519e7f25dbe3d2b245d
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.X44840f0b13779fbbb92
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpibdd1f6a9330aa14b
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi.Ed2551920fb2971631c8996
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi.Ed448169183c3bd8931bc
    org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpie56d5e1553f46f4e
    org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpicbad1716616fbc9c
    org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi74557bcd872d4913
    org.bouncycastle.jcajce.provider.asymmetric.util.BaseKeyFactorySpi5560105bb00c98f3
    org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission7d4a384d24337d1d
    org.bouncycastle.jcajce.provider.digest.Blake2b.Mappingsabd61f7f5229c9ee
    org.bouncycastle.jcajce.provider.digest.Blake2s.Mappings2087b14838bb5a72
    org.bouncycastle.jcajce.provider.digest.Blake3.Mappings1f6958a0c9c1e927
    org.bouncycastle.jcajce.provider.digest.DSTU7564.Mappings33e3943deb470c17
    org.bouncycastle.jcajce.provider.digest.DigestAlgorithmProvidera261829991a2fb84
    org.bouncycastle.jcajce.provider.digest.GOST3411.Mappings088db6ce1d2e08ad
    org.bouncycastle.jcajce.provider.digest.Haraka.Mappingsa5c6a81f91a32bb6
    org.bouncycastle.jcajce.provider.digest.Keccak.Mappings1574b04593f27f2b
    org.bouncycastle.jcajce.provider.digest.MD2.Mappings453bb023393966d9
    org.bouncycastle.jcajce.provider.digest.MD4.Mappings784aa398d9638322
    org.bouncycastle.jcajce.provider.digest.MD5.Mappings27b03f593144534f
    org.bouncycastle.jcajce.provider.digest.RIPEMD128.Mappingsf1dfd38292fc9d1d
    org.bouncycastle.jcajce.provider.digest.RIPEMD160.Mappings95dbbd922e438a91
    org.bouncycastle.jcajce.provider.digest.RIPEMD256.Mappings3b26a679d4e060bf
    org.bouncycastle.jcajce.provider.digest.RIPEMD320.Mappings252d9c029b601568
    org.bouncycastle.jcajce.provider.digest.SHA1.Mappings1fe96c5db560c459
    org.bouncycastle.jcajce.provider.digest.SHA224.Mappings1873b396687d9cad
    org.bouncycastle.jcajce.provider.digest.SHA256.Mappings7beaa94156022f20
    org.bouncycastle.jcajce.provider.digest.SHA3.Mappingsb4a72acba36e6c0d
    org.bouncycastle.jcajce.provider.digest.SHA384.Mappings9859db346239f47a
    org.bouncycastle.jcajce.provider.digest.SHA512.Mappings094a0ffff745c084
    org.bouncycastle.jcajce.provider.digest.SM3.Mappings497fcd8f8683646e
    org.bouncycastle.jcajce.provider.digest.Skein.Mappings49a41e09dad69bac
    org.bouncycastle.jcajce.provider.digest.Tiger.Mappingsd383b13c5f6734ca
    org.bouncycastle.jcajce.provider.digest.Whirlpool.Mappingsba081875e1b957fd
    org.bouncycastle.jcajce.provider.drbg.DRBGc00d52f4dad89e8d
    org.bouncycastle.jcajce.provider.drbg.DRBG.EntropyDaemon34172c06ea50749c
    org.bouncycastle.jcajce.provider.drbg.DRBG.Mappingsbcd70257a1276557
    org.bouncycastle.jcajce.provider.keystore.BC.Mappings44157c252728b7ef
    org.bouncycastle.jcajce.provider.keystore.BCFKS.Mappingse29bf2644c11d055
    org.bouncycastle.jcajce.provider.keystore.PKCS12.Mappings813d565ce409c83d
    org.bouncycastle.jcajce.provider.symmetric.AES8448ea2002f3395b
    org.bouncycastle.jcajce.provider.symmetric.AES.Mappingsd9e09a969bae3027
    org.bouncycastle.jcajce.provider.symmetric.ARC4.Mappingsb0ea03d39f27b812
    org.bouncycastle.jcajce.provider.symmetric.ARIA.Mappingse1d18815887eb3c6
    org.bouncycastle.jcajce.provider.symmetric.Blowfish.Mappings950f62a5a8970859
    org.bouncycastle.jcajce.provider.symmetric.CAST5.Mappings9017968020e4f4bf
    org.bouncycastle.jcajce.provider.symmetric.CAST6.Mappingsefccfa3af9e61509
    org.bouncycastle.jcajce.provider.symmetric.Camellia.Mappings39c8d28e869f1b9f
    org.bouncycastle.jcajce.provider.symmetric.ChaCha.Mappings86190913bb3c2a6d
    org.bouncycastle.jcajce.provider.symmetric.DES.Mappings0bbed83026a160be
    org.bouncycastle.jcajce.provider.symmetric.DESede.Mappingsfdabaf3cd386a85b
    org.bouncycastle.jcajce.provider.symmetric.DSTU7624.Mappings5292bf7f437f78f3
    org.bouncycastle.jcajce.provider.symmetric.GOST28147.Mappingsf39279e88146c287
    org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015.Mappingse7cb720a4929e302
    org.bouncycastle.jcajce.provider.symmetric.Grain128.Mappings898d71e4d547286e
    org.bouncycastle.jcajce.provider.symmetric.Grainv1.Mappings9be47fcf481b2157
    org.bouncycastle.jcajce.provider.symmetric.HC128.Mappings8d6b810399b96fa0
    org.bouncycastle.jcajce.provider.symmetric.HC256.Mappingsafb9dcd8074d9b50
    org.bouncycastle.jcajce.provider.symmetric.IDEA.Mappings69b88284a9235ec2
    org.bouncycastle.jcajce.provider.symmetric.Noekeon.Mappings7841f8e20490900d
    org.bouncycastle.jcajce.provider.symmetric.OpenSSLPBKDF.Mappingsdf2475cff1a76c61
    org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1.Mappings663fafe2dcb440a8
    org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2.Mappings40fb634b52980c5f
    org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12.Mappings917271caa9bc13e9
    org.bouncycastle.jcajce.provider.symmetric.Poly1305.Mappings9380e29d6a83f632
    org.bouncycastle.jcajce.provider.symmetric.RC2.Mappings2da739b5f11c09ef
    org.bouncycastle.jcajce.provider.symmetric.RC5.Mappingscaf2404b3d9cd697
    org.bouncycastle.jcajce.provider.symmetric.RC6.Mappingsd8ad01dedd0f4805
    org.bouncycastle.jcajce.provider.symmetric.Rijndael.Mappings89991b4fe9a291cd
    org.bouncycastle.jcajce.provider.symmetric.SCRYPT.Mappings04c1a542b2296ab1
    org.bouncycastle.jcajce.provider.symmetric.SEED.Mappings1d709e00dcfe907e
    org.bouncycastle.jcajce.provider.symmetric.SM4.Mappingsd4b511a012b89315
    org.bouncycastle.jcajce.provider.symmetric.Salsa20.Mappings9a6b8a4cb34887f1
    org.bouncycastle.jcajce.provider.symmetric.Serpent.Mappings0138fc790397557e
    org.bouncycastle.jcajce.provider.symmetric.Shacal2.Mappings87d55e35606da865
    org.bouncycastle.jcajce.provider.symmetric.SipHash.Mappingsbc6fbc9e89286a1c
    org.bouncycastle.jcajce.provider.symmetric.SipHash128.Mappings7fca953a66850036
    org.bouncycastle.jcajce.provider.symmetric.Skipjack.Mappingsea74bec3a51dd324
    org.bouncycastle.jcajce.provider.symmetric.SymmetricAlgorithmProviderd3d970cbdcad7a61
    org.bouncycastle.jcajce.provider.symmetric.TEA.Mappings995e05fd18844568
    org.bouncycastle.jcajce.provider.symmetric.TLSKDF.Mappings4afc14404d366a81
    org.bouncycastle.jcajce.provider.symmetric.Threefish.Mappings3c258c98fe656510
    org.bouncycastle.jcajce.provider.symmetric.Twofish.Mappingseba437cd93c685b8
    org.bouncycastle.jcajce.provider.symmetric.VMPC.Mappingsa51373a34af7e856
    org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3.Mappingsa27062e01d1526d5
    org.bouncycastle.jcajce.provider.symmetric.XSalsa20.Mappingsbe2715240665ed39
    org.bouncycastle.jcajce.provider.symmetric.XTEA.Mappingsc983416e87922889
    org.bouncycastle.jcajce.provider.symmetric.Zuc.Mappings41e0975cf9b9d07f
    org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil32a9307b42d5a3af
    org.bouncycastle.jcajce.provider.util.AlgorithmProvider8ce4d94a930e0578
    org.bouncycastle.jcajce.provider.util.AsymmetricAlgorithmProviderb27a017806da909c
    org.bouncycastle.jce.provider.BouncyCastleProviderfe008fda64039103
    org.bouncycastle.jce.provider.BouncyCastleProvider.1085a858f1c63d8fb
    org.bouncycastle.jce.provider.BouncyCastleProvider.JcaCryptoService9bd2f02589e2b679
    org.bouncycastle.jce.provider.BouncyCastleProviderConfiguration74676a6a7560aa5f
    org.bouncycastle.pqc.asn1.PQCObjectIdentifiersb409555257ba675b
    org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi61dc85411d615a58
    org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyFactorySpi7996ed9c7d3ff61c
    org.bouncycastle.pqc.jcajce.provider.mceliece.McElieceCCA2KeyFactorySpi9c6bb6fe039ae7a8
    org.bouncycastle.pqc.jcajce.provider.mceliece.McElieceKeyFactorySpi19c29fe3b2b0229a
    org.bouncycastle.pqc.jcajce.provider.newhope.NHKeyFactorySpi93bf7ae41923d446
    org.bouncycastle.pqc.jcajce.provider.picnic.PicnicKeyFactorySpi5f7f2cf036bfa495
    org.bouncycastle.pqc.jcajce.provider.qtesla.QTESLAKeyFactorySpicb8231cf4e2bcb2f
    org.bouncycastle.pqc.jcajce.provider.rainbow.RainbowKeyFactorySpi57517603971c557b
    org.bouncycastle.pqc.jcajce.provider.sphincs.Sphincs256KeyFactorySpi154f5fd72291738e
    org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyFactorySpi82ed5bf04d02d970
    org.bouncycastle.pqc.jcajce.provider.xmss.XMSSKeyFactorySpidb735da6f3b72cc9
    org.bouncycastle.pqc.jcajce.provider.xmss.XMSSMTKeyFactorySpid2fae645cfbe5a88
    org.bouncycastle.util.Arrays83379085ffca5398
    org.bouncycastle.util.Propertiescb3c388e648bdc5d
    org.bouncycastle.util.Properties.181bef0d667755d5e
    org.bouncycastle.util.Properties.255522de6e37839e3
    org.bouncycastle.util.Strings5d976d40689c255b
    org.bouncycastle.util.Strings.19fc765f0abe4b0af
    org.bouncycastle.util.encoders.Hex79efb19ebbaff01b
    org.bouncycastle.util.encoders.HexEncoderb5a3dd32975d6319
    org.glassfish.json.BufferPoolImpl836d09e6b15fe927
    org.glassfish.json.JsonArrayBuilderImpl6f06b1bcb60d1d9c
    org.glassfish.json.JsonArrayBuilderImpl.JsonArrayImpl2473913d684e5724
    org.glassfish.json.JsonObjectBuilderImpl1211ee75fd7bf0f1
    org.glassfish.json.JsonObjectBuilderImpl.JsonObjectImpl40b8f8ac2ba906b1
    org.glassfish.json.JsonParserImpl5cb1b1235d83a520
    org.glassfish.json.JsonParserImpl.472f5c19858fdac74
    org.glassfish.json.JsonParserImpl.ArrayContext070fe26322fac856
    org.glassfish.json.JsonParserImpl.Context7a006c910b75a2d2
    org.glassfish.json.JsonParserImpl.NoneContext03216417686aafcd
    org.glassfish.json.JsonParserImpl.ObjectContextc784c334c97a0446
    org.glassfish.json.JsonParserImpl.Stackb1ea5cd4417c3854
    org.glassfish.json.JsonProviderImpl9f077215b667ebce
    org.glassfish.json.JsonReaderImpl0505c7e42b01830d
    org.glassfish.json.JsonStringImpld4e9a70b4eb97432
    org.glassfish.json.JsonTokenizer04b00aebe1b8d506
    org.glassfish.json.JsonTokenizer.JsonTokenc25a727e32262f68
    org.glassfish.json.UnicodeDetectingInputStreamcbb27135a66d814d
    org.hamcrest.BaseMatcherf52733a4a58e8a8e
    org.hamcrest.MatcherAssert375cdaed635186e8
    org.hamcrest.core.Is1b4bc96017d7a098
    org.hamcrest.core.IsEqualdf3c8def58c301e5
    org.hamcrest.core.IsNot7b55411c1f2e51f0
    org.hamcrest.core.IsNull64a5e8d54fea456f
    org.junit.Asserteda6db924019425b
    org.junit.Assumea0bac2e5a81f9b21
    org.junit.internal.Checks5f543b0bb87b92da
    org.junit.internal.ComparisonCriteriaeb4930662485358d
    org.junit.internal.ComparisonCriteria.1078c309755193425
    org.junit.internal.ExactComparisonCriteriab46e382b993e25ce
    org.junit.internal.MethodSortera26607ae067f7352
    org.junit.internal.MethodSorter.1d3997b4bdb7889c1
    org.junit.internal.MethodSorter.2c8e6351cbf098013
    org.junit.internal.builders.AllDefaultPossibilitiesBuilder4f18a1d7932cb8ab
    org.junit.internal.builders.AnnotatedBuilder0faf353d180c9332
    org.junit.internal.builders.IgnoredBuildere152f333c53967a6
    org.junit.internal.builders.JUnit3Builder4a2cc8e608e1275e
    org.junit.internal.builders.JUnit4Builderf2e00a3e1fc23005
    org.junit.internal.builders.SuiteMethodBuilder1df136431e07e393
    org.junit.internal.requests.ClassRequest47dbc61675e5a92e
    org.junit.internal.requests.ClassRequest.CustomAllDefaultPossibilitiesBuilderea1c269d9656f543
    org.junit.internal.requests.ClassRequest.CustomSuiteMethodBuilder03d01020b1c503c7
    org.junit.internal.requests.MemoizingRequest1e70801476dbab8f
    org.junit.internal.runners.model.EachTestNotifier077481995383e000
    org.junit.internal.runners.model.ReflectiveCallabled591724635588bcb
    org.junit.internal.runners.rules.RuleMemberValidator95b5ee2068ec6875
    org.junit.internal.runners.rules.RuleMemberValidator.Builderf24845fa6fd065af
    org.junit.internal.runners.rules.RuleMemberValidator.DeclaringClassMustBePublic1de994463c748d89
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeARulee24e9f59de6fe5b7
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeATestRule690823bd2992f52e
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeNonStaticOrAlsoClassRule1e703fb3e7f4e533
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBePublic806c174eb921b478
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeStaticac28a03dd36b2b5a
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeARule88ea4a2237de2b8b
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeATestRule9f4dd18a26005c18
    org.junit.internal.runners.statements.ExpectException943171ebab48b749
    org.junit.internal.runners.statements.InvokeMethod05a7aa636afa2c39
    org.junit.internal.runners.statements.RunAfters14a998d07920cd7b
    org.junit.internal.runners.statements.RunBeforesef86a61ca3ab20ba
    org.junit.runner.Description1d6f7ddbbf223f9a
    org.junit.runner.Request214d9ade1c7dc38d
    org.junit.runner.Resultecf6c1c04298ff7d
    org.junit.runner.Result.Listenercf649a4ffbe55db9
    org.junit.runner.Runnerf5abacc70e2e08a4
    org.junit.runner.notification.RunListener69d2c783b42f6720
    org.junit.runner.notification.RunNotifierf6313076e2224ebb
    org.junit.runner.notification.RunNotifier.1e31025c12b4dbdee
    org.junit.runner.notification.RunNotifier.24c7314c6d595dc3e
    org.junit.runner.notification.RunNotifier.3df2bada5cb3794f3
    org.junit.runner.notification.RunNotifier.4fbdd84204c215de7
    org.junit.runner.notification.RunNotifier.5f62dc396b601f8bd
    org.junit.runner.notification.RunNotifier.9c3c3d54b8ed47ee1
    org.junit.runner.notification.RunNotifier.SafeNotifier0b43c10299733bfb
    org.junit.runner.notification.SynchronizedRunListener2b59d5cb3b105225
    org.junit.runners.BlockJUnit4ClassRunner95752fb34ff12f3f
    org.junit.runners.BlockJUnit4ClassRunner.1d0f63145230a5f42
    org.junit.runners.BlockJUnit4ClassRunner.2f93eace695ddd30e
    org.junit.runners.BlockJUnit4ClassRunner.RuleCollector9c768e710e39c989
    org.junit.runners.JUnit46d26e2305347fe01
    org.junit.runners.ParentRunner335ee90b10f96ea1
    org.junit.runners.ParentRunner.1ecc6961e8bc209c4
    org.junit.runners.ParentRunner.2c5cb913a629ec4c8
    org.junit.runners.ParentRunner.320bad8188aebc0f2
    org.junit.runners.ParentRunner.480476dbdcb8d52cc
    org.junit.runners.ParentRunner.ClassRuleCollector26f7fb338afcd13b
    org.junit.runners.RuleContainerd44c3ba6dc65af53
    org.junit.runners.RuleContainer.157bbc73f6f47763b
    org.junit.runners.RuleContainer.RuleEntry33c112e80f79db7f
    org.junit.runners.model.FrameworkField2fe27c284e7d39f4
    org.junit.runners.model.FrameworkMemberbfd059486f267475
    org.junit.runners.model.FrameworkMethodf293b82d5aa86323
    org.junit.runners.model.FrameworkMethod.18fd5e02769c0e0c2
    org.junit.runners.model.MultipleFailureException187a72c573c34bac
    org.junit.runners.model.RunnerBuilder585cad2d320dc86e
    org.junit.runners.model.Statement9a75aa5de27bf4d5
    org.junit.runners.model.TestClass7e71209792391ee8
    org.junit.runners.model.TestClass.FieldComparator1b96cd3d5c4aeb07
    org.junit.runners.model.TestClass.MethodComparator0369eb29eb04248a
    org.junit.validator.AnnotationValidatorFactorye1e5570798173ab9
    org.junit.validator.AnnotationsValidator6cbe8454c9a93bb8
    org.junit.validator.AnnotationsValidator.AnnotatableValidatord211a963f22be103
    org.junit.validator.AnnotationsValidator.ClassValidator1b463c4e6642e880
    org.junit.validator.AnnotationsValidator.FieldValidator64068b954dc56a31
    org.junit.validator.AnnotationsValidator.MethodValidatorf16b57f17c787036
    org.junit.validator.PublicClassValidator3bac248cf06b18e4
    org.mockserver.cache.LRUCache10e03f56426bfddb
    org.mockserver.character.Characterbf2a046be7d2c028
    org.mockserver.client.ForwardChainExpectation02388d45f330f882
    org.mockserver.client.MockServerClientd13f4bb175ad7886
    org.mockserver.client.MockServerEventBus3cbf94f2399059aa
    org.mockserver.client.MockServerEventBus.EventTypec3b5e16a35bbc4bc
    org.mockserver.closurecallback.websocketregistry.LocalCallbackRegistry6b2e09cf35e0883f
    org.mockserver.closurecallback.websocketregistry.WebSocketClientRegistry836e292d8b3bd4e8
    org.mockserver.codec.BodyDecoderEncoderffe2a6eb1133065f
    org.mockserver.codec.ExpandedParameterDecoderdb84bcaa4d055fa1
    org.mockserver.codec.JsonSchemaBodyDecoder5c7c6f15953cc544
    org.mockserver.codec.MockServerHttpClientCodec5d0c6c02a4a2caf6
    org.mockserver.codec.MockServerHttpServerCodecee5005a14e1f1774
    org.mockserver.codec.MockServerHttpToNettyHttpRequestEncoder7fb39129d1285a70
    org.mockserver.codec.MockServerHttpToNettyHttpResponseEncoder7bef2b09481b464c
    org.mockserver.codec.NettyHttpToMockServerHttpRequestDecoder8cbf71fb1831c5ee
    org.mockserver.codec.NettyHttpToMockServerHttpResponseDecoderf612668ebda5fb93
    org.mockserver.codec.PathParametersDecodere88ba98722783cff
    org.mockserver.codec.PreserveHeadersNettyRemoves20354f56919de610
    org.mockserver.collections.CircularConcurrentLinkedDeque74701855a0752731
    org.mockserver.collections.CircularHashMap578d8d6f5aa6b9bb
    org.mockserver.collections.CircularPriorityQueue01ba7dfcc70d2c4d
    org.mockserver.collections.ImmutableEntry80d07ef8b95ccfc3
    org.mockserver.collections.NottableStringMultiMap0ef3d6a43501e278
    org.mockserver.collections.NottableStringMultiMap.140fa6d5653cca9a9
    org.mockserver.collections.SubSetMatcher2622084e566b0e9f
    org.mockserver.configuration.ClientConfiguration07225d1481363762
    org.mockserver.configuration.Configurationc09fbe76c49f3e16
    org.mockserver.configuration.ConfigurationProperties5d9c11568e399f49
    org.mockserver.cors.CORSHeaders9d898676adcfcf0c
    org.mockserver.dashboard.DashboardHandler7adba5996c176556
    org.mockserver.dashboard.DashboardWebSocketHandler229e6215c9034513
    org.mockserver.exception.ExceptionHandling3e0cb8a72b76ef83
    org.mockserver.file.FileReader8c0a9b48c7342f3c
    org.mockserver.filters.HopByHopHeaderFilter13ed941f48050429
    org.mockserver.formatting.StringFormatter4adf49428bf8ed58
    org.mockserver.httpclient.HttpClientConnectionErrorHandler6e221096aab884c5
    org.mockserver.httpclient.HttpClientHandler29bd136d8324c332
    org.mockserver.httpclient.HttpClientInitializer2d0afa6c4313d540
    org.mockserver.httpclient.NettyHttpClient89c3a61029ee2b58
    org.mockserver.integration.ClientAndServer8456040715315583
    org.mockserver.junit.MockServerRulebd4f2f92bf258494
    org.mockserver.junit.MockServerRule.172cc2f7beb9e77cc
    org.mockserver.junit.MockServerRule.ClientAndServerFactory84326d0050540bae
    org.mockserver.lifecycle.LifeCycle0837411c7fbbebb7
    org.mockserver.log.MockServerEventLog49f747db0ae7c01a
    org.mockserver.log.MockServerEventLog.1216a12b036630679
    org.mockserver.log.model.LogEntrye8fa92ebba3e032c
    org.mockserver.log.model.LogEntry.LogMessageTypeaaff730c5f11e9a1
    org.mockserver.logging.LoggingHandlera04a3e15a4a840f6
    org.mockserver.logging.MockServerLogger704dda1e2fd2b87e
    org.mockserver.logging.MockServerLogger.142a61073aea29a85
    org.mockserver.mappers.FullHttpRequestToMockServerHttpRequest15d395d36ad6f403
    org.mockserver.mappers.FullHttpResponseToMockServerHttpResponsef95540462f8f4f89
    org.mockserver.mappers.JDKCertificateToMockServerX509Certificate92554bd20747d973
    org.mockserver.mappers.MockServerHttpRequestToFullHttpRequestf666eed11ae71d0f
    org.mockserver.mappers.MockServerHttpResponseToFullHttpResponseb53684465722b23a
    org.mockserver.matchers.AbstractHttpRequestMatcher11610a17de2077a1
    org.mockserver.matchers.BodyMatcherd150e578c4b884a1
    org.mockserver.matchers.BooleanMatcherc772dd7e230752d3
    org.mockserver.matchers.ExactStringMatcherf36a3620f5e0c705
    org.mockserver.matchers.HashMapMatcher608fdfb67eaf9d1f
    org.mockserver.matchers.HttpRequestPropertiesMatcher31bae0d615dc30b5
    org.mockserver.matchers.MatchDifference.Field39d01f9045223694
    org.mockserver.matchers.MatchDifferenceCount80ab5052749c4d02
    org.mockserver.matchers.MatchType1edbc2ebea690f73
    org.mockserver.matchers.MatcherBuilderdfb3bd01343c99b2
    org.mockserver.matchers.MultiValueMapMatchere24b6dde3f9a2288
    org.mockserver.matchers.NotMatcher86e7e3d9d3e6387d
    org.mockserver.matchers.RegexStringMatcherdfca065dae96bda7
    org.mockserver.matchers.TimeToLive26672faf6a0792ec
    org.mockserver.matchers.TimeToLive.197f19dbc330d8730
    org.mockserver.matchers.Timesaaed6ac8f3f4a3a6
    org.mockserver.matchers.Times.1600771e846a83ab5
    org.mockserver.memory.Detailb2730b1ca74f294d
    org.mockserver.memory.MemoryMonitoring569f0bee4e94e2d3
    org.mockserver.memory.Summary5b0e4f1990b57866
    org.mockserver.metrics.Metrics97e0542105a88016
    org.mockserver.metrics.Metrics.Namec11bd99198ad2c5c
    org.mockserver.metrics.MetricsHandlerdd4d904b64cc00d8
    org.mockserver.mock.Expectation59d48e6018e143d7
    org.mockserver.mock.HttpStatea50eb936be8de545
    org.mockserver.mock.RequestMatchersfdae5474471a7bf7
    org.mockserver.mock.SortableExpectationIde9712856b0affd12
    org.mockserver.mock.action.http.HttpActionHandlerf09f9e5802bf4aee
    org.mockserver.mock.action.http.HttpActionHandler.1696b96f63e4e53a6
    org.mockserver.mock.action.http.HttpResponseActionHandler799aeb81fcb3089e
    org.mockserver.mock.listeners.MockServerEventLogNotifier2e3092e6c7c14dfb
    org.mockserver.mock.listeners.MockServerMatcherNotifierad3aa154052f222d
    org.mockserver.mock.listeners.MockServerMatcherNotifier.Cause24be7e699c8ee273
    org.mockserver.mock.listeners.MockServerMatcherNotifier.Cause.Type1a019e6b73e78465
    org.mockserver.model.Action263cd9e39f4e57d1
    org.mockserver.model.Action.Direction8619b73abf5bbffb
    org.mockserver.model.Action.Type29df155746a61c75
    org.mockserver.model.Body281f1a5f4ef82194
    org.mockserver.model.Body.Type8845ba9d22b84df5
    org.mockserver.model.BodyWithContentTypea9972c0f307ef09c
    org.mockserver.model.Cookies13103332c804eef3
    org.mockserver.model.Headere135e3322a9b098e
    org.mockserver.model.Headers2fcb01ec99dbd072
    org.mockserver.model.HttpForward.Schemee9c4d9811f35d933
    org.mockserver.model.HttpRequestad634297517fe1c7
    org.mockserver.model.HttpResponse41a53da68f1752ee
    org.mockserver.model.HttpTemplate.TemplateTypecc67c0de8cd2fd81
    org.mockserver.model.JsonBodyddb662c994a81d5b
    org.mockserver.model.KeyMatchStylee9c012c29f9e744b
    org.mockserver.model.KeyToMultiValuef2f1399edb22f464
    org.mockserver.model.KeysAndValuesb86a73b6c90f45de
    org.mockserver.model.KeysToMultiValues7c563c176ee38469
    org.mockserver.model.LogEntryBody16560ba57dd46a08
    org.mockserver.model.MediaType1c8b179251a80c08
    org.mockserver.model.Notc32b1b8088964f1a
    org.mockserver.model.NottableString582f0c4e2e874322
    org.mockserver.model.ObjectWithJsonToString4e34d09ac7ca091e
    org.mockserver.model.ObjectWithReflectiveEqualsHashCodeToStringc9e3e23ff2b87beb
    org.mockserver.model.Parameters0f751bde2307fccf
    org.mockserver.model.Protocole470237dfb83556b
    org.mockserver.model.RequestDefinition05e25b4dc42285fb
    org.mockserver.model.SocketAddressa8010e1c9a2ca938
    org.mockserver.model.SocketAddress.Scheme71beb5b0ba5a192a
    org.mockserver.model.StringBodyad368d60a260cfd1
    org.mockserver.netty.HttpRequestHandler6d85c0ef6de9f4fd
    org.mockserver.netty.MockServer06d082dc0afa9623
    org.mockserver.netty.MockServerUnificationInitializer6b93660e32963323
    org.mockserver.netty.proxy.socks.SocksDetectord3990ad44928289e
    org.mockserver.netty.responsewriter.NettyResponseWriter0f271f3833c1f9a8
    org.mockserver.netty.unification.HttpContentLengthRemover3ec3caa58ba49809
    org.mockserver.netty.unification.PortBindinga244ae6827e5b294
    org.mockserver.netty.unification.PortUnificationHandleraa2e9d8957f64815
    org.mockserver.netty.websocketregistry.CallbackWebSocketServerHandler9e43edb3377f8f43
    org.mockserver.openapi.OpenAPIConverter911f9bb9102dd00a
    org.mockserver.openapi.examples.JsonNodeExampleSerializer23c119e0c9261514
    org.mockserver.proxyconfiguration.ProxyConfiguration92d87e5a79dcc839
    org.mockserver.proxyconfiguration.ProxyConfiguration.Typed608965ab00949bd
    org.mockserver.responsewriter.ResponseWriterb129f98660e99aa4
    org.mockserver.scheduler.Schedulerbce312375c3e03db
    org.mockserver.scheduler.Scheduler.SchedulerThreadFactoryae66f34eff9b2b2c
    org.mockserver.serialization.Base64Converter06a2e44f9f3b1a6f
    org.mockserver.serialization.ExpectationIdSerializer72dcde2e9a5d7d79
    org.mockserver.serialization.ExpectationSerializerd48f8bf20933ae42
    org.mockserver.serialization.HttpRequestAndHttpResponseSerializerf7bc50a8ca96c5c3
    org.mockserver.serialization.HttpRequestSerializera39d9d24249a558e
    org.mockserver.serialization.HttpResponseSerializercfcb5c1d3bc0d6e9
    org.mockserver.serialization.JsonArraySerializerdf4afce7278123b0
    org.mockserver.serialization.LogEventRequestAndResponseSerializer18a40c4f25e98cc1
    org.mockserver.serialization.ObjectMapperFactorye46aabb3e2c0ccee
    org.mockserver.serialization.OpenAPIExpectationSerializer20d6d78507cacc3d
    org.mockserver.serialization.PortBindingSerializerc8cad92adbacb6ea
    org.mockserver.serialization.RequestDefinitionSerializer8bfc47387480aedd
    org.mockserver.serialization.VerificationSequenceSerializer4b93a23bf1ae0815
    org.mockserver.serialization.VerificationSerializerbe12dd80a09b0942
    org.mockserver.serialization.WebSocketMessageSerializerc3fdb2237635bafa
    org.mockserver.serialization.curl.HttpRequestToCurlSerializer6bd09f86662a1329
    org.mockserver.serialization.deserializers.body.BodyDTODeserializer7b4bcde1ff60ab6f
    org.mockserver.serialization.deserializers.body.BodyWithContentTypeDTODeserializerb6bb758e234b6ede
    org.mockserver.serialization.deserializers.collections.CookiesDeserializer264f553cbc630090
    org.mockserver.serialization.deserializers.collections.HeadersDeserializer4d938467bd88d270
    org.mockserver.serialization.deserializers.collections.KeysToMultiValuesDeserializer9c8be952ef0888e0
    org.mockserver.serialization.deserializers.collections.KeysToMultiValuesDeserializer.187491befaab1aaf6
    org.mockserver.serialization.deserializers.collections.ParametersDeserializer535be4ceea2eb211
    org.mockserver.serialization.deserializers.condition.TimeToLiveDTODeserializer777b08d9d3020ea1
    org.mockserver.serialization.deserializers.condition.VerificationTimesDTODeserializer5f8984a735a1e8f5
    org.mockserver.serialization.deserializers.expectation.OpenAPIExpectationDTODeserializer68e98c5b26e248aa
    org.mockserver.serialization.deserializers.request.RequestDefinitionDTODeserializer20db43cdc42d9b0a
    org.mockserver.serialization.deserializers.string.NottableStringDeserializer8e4b92fba4b703db
    org.mockserver.serialization.model.BodyDTOd918658b64056e83
    org.mockserver.serialization.model.BodyWithContentTypeDTOef2c485da9b73ca8
    org.mockserver.serialization.model.ExpectationDTO08f652cf404f54df
    org.mockserver.serialization.model.HttpRequestDTO85c4fd7649980e9f
    org.mockserver.serialization.model.HttpResponseDTOa5ac154402521620
    org.mockserver.serialization.model.NotDTOefb7e6d63e7c886b
    org.mockserver.serialization.model.RequestDefinitionDTOf4d30672b247c4b8
    org.mockserver.serialization.model.StringBodyDTO2e11159d024a2471
    org.mockserver.serialization.model.TimeToLiveDTO529b4526a6229120
    org.mockserver.serialization.model.TimesDTO499af123af2af2b1
    org.mockserver.serialization.serializers.body.BinaryBodyDTOSerializer5d9627e0c537a6b4
    org.mockserver.serialization.serializers.body.BinaryBodySerializer67ffdeba5b61fd69
    org.mockserver.serialization.serializers.body.JsonBodyDTOSerializer17d36b6fb5b362d6
    org.mockserver.serialization.serializers.body.JsonBodySerializerce3ff9b97655fa08
    org.mockserver.serialization.serializers.body.JsonPathBodyDTOSerializerbcdcf855776cfcba
    org.mockserver.serialization.serializers.body.JsonPathBodySerializer3b45317f93446a1c
    org.mockserver.serialization.serializers.body.JsonSchemaBodyDTOSerializere463aee285c960dc
    org.mockserver.serialization.serializers.body.JsonSchemaBodySerializere51d8bb715c3f90a
    org.mockserver.serialization.serializers.body.LogEntryBodyDTOSerializerde23edb8122576a7
    org.mockserver.serialization.serializers.body.LogEntryBodySerializerecd5b2f03b68a6e7
    org.mockserver.serialization.serializers.body.ParameterBodyDTOSerializer989372e18a525033
    org.mockserver.serialization.serializers.body.ParameterBodySerializere3f2b0bef54c4855
    org.mockserver.serialization.serializers.body.RegexBodyDTOSerializer99d4159a522be7bb
    org.mockserver.serialization.serializers.body.RegexBodySerializere52d058305e9794e
    org.mockserver.serialization.serializers.body.StringBodyDTOSerializerf1e812710b84e1f1
    org.mockserver.serialization.serializers.body.StringBodySerializerc0a5cc817c0e90ae
    org.mockserver.serialization.serializers.body.XPathBodyDTOSerializer8da5eb3b9333db73
    org.mockserver.serialization.serializers.body.XPathBodySerializer8beef6e0f4ab9c5c
    org.mockserver.serialization.serializers.body.XmlBodyDTOSerializer8dea3a45d383b448
    org.mockserver.serialization.serializers.body.XmlBodySerializerf1aaebc313bdb5e5
    org.mockserver.serialization.serializers.body.XmlSchemaBodyDTOSerializer3fdca2c5d54b2564
    org.mockserver.serialization.serializers.body.XmlSchemaBodySerializer555d3dc0daf4a55c
    org.mockserver.serialization.serializers.certificate.CertificateSerializerf004496b5e7e5135
    org.mockserver.serialization.serializers.certificate.X509CertificateSerializer934868bb382bdab2
    org.mockserver.serialization.serializers.collections.CookiesSerializerc9d12c63516b6f15
    org.mockserver.serialization.serializers.collections.HeadersSerializer730528f20abfd8a8
    org.mockserver.serialization.serializers.collections.KeysToMultiValuesSerializer1a946e861a97b8c9
    org.mockserver.serialization.serializers.collections.ParametersSerializer6549aaa2a062c3d1
    org.mockserver.serialization.serializers.condition.VerificationTimesDTOSerializer100c6ba88ccb1ee9
    org.mockserver.serialization.serializers.condition.VerificationTimesSerializer9a71689170093b33
    org.mockserver.serialization.serializers.expectation.OpenAPIExpectationDTOSerializer92da1bede793186f
    org.mockserver.serialization.serializers.expectation.OpenAPIExpectationSerializeref2984bf4cd89d5f
    org.mockserver.serialization.serializers.log.LogEntrySerializer41a84158b4cb09d8
    org.mockserver.serialization.serializers.matcher.HttpRequestPropertiesMatcherSerializer73ab3b27084afe88
    org.mockserver.serialization.serializers.matcher.HttpRequestsPropertiesMatcherSerializerb4b01fbd26ab2ed3
    org.mockserver.serialization.serializers.request.HttpRequestDTOSerializerfbab8601b39fd216
    org.mockserver.serialization.serializers.request.HttpRequestSerializerea4f5c01d4e9c10c
    org.mockserver.serialization.serializers.request.OpenAPIDefinitionDTOSerializer41457b716029345d
    org.mockserver.serialization.serializers.request.OpenAPIDefinitionSerializer18322585a719f229
    org.mockserver.serialization.serializers.response.HttpResponseDTOSerializer596505563cb1993d
    org.mockserver.serialization.serializers.response.HttpResponseSerializerc3b47e9219063a5e
    org.mockserver.serialization.serializers.response.TimeToLiveDTOSerializerce929959e2c2fb63
    org.mockserver.serialization.serializers.response.TimeToLiveSerializer80bf8224c7511190
    org.mockserver.serialization.serializers.response.TimesDTOSerializer9aca73c12d0a058b
    org.mockserver.serialization.serializers.response.TimesSerializer23be2d734585afeb
    org.mockserver.serialization.serializers.schema.AbstractSchemaSerializerfb6e7bda32d08bc0
    org.mockserver.serialization.serializers.schema.ArraySchemaSerializer0021d61c6a2be71d
    org.mockserver.serialization.serializers.schema.BinarySchemaSerializerd140910d748f8851
    org.mockserver.serialization.serializers.schema.BooleanSchemaSerializerdbca282d84365ff0
    org.mockserver.serialization.serializers.schema.ByteArraySchemaSerializer568dbf01344e3e79
    org.mockserver.serialization.serializers.schema.ComposedSchemaSerializercf584fcd8e56c900
    org.mockserver.serialization.serializers.schema.DateSchemaSerializerd08e8d79bb16c0bd
    org.mockserver.serialization.serializers.schema.DateTimeSchemaSerializer914020956b510c13
    org.mockserver.serialization.serializers.schema.EmailSchemaSerializerb80163ccb4015fbf
    org.mockserver.serialization.serializers.schema.FileSchemaSerializere8a74a86be7620e4
    org.mockserver.serialization.serializers.schema.IntegerSchemaSerializerc0d6572d9492ea2d
    org.mockserver.serialization.serializers.schema.MapSchemaSerializeraba0efbbaec8695d
    org.mockserver.serialization.serializers.schema.NumberSchemaSerializer194f5d4638c02bbf
    org.mockserver.serialization.serializers.schema.ObjectSchemaSerializer550cd7cfef2590ed
    org.mockserver.serialization.serializers.schema.PasswordSchemaSerializerc8bb32e1dc704fe5
    org.mockserver.serialization.serializers.schema.SchemaSerializer11becdf72583b458
    org.mockserver.serialization.serializers.schema.StringSchemaSerializer6206ca65317a7a19
    org.mockserver.serialization.serializers.schema.UUIDSchemaSerializer0e338d07a5fc8dc6
    org.mockserver.serialization.serializers.string.NottableStringSerializeree03f25e931d5509
    org.mockserver.socket.PortFactory70c14c34bb2ee1eb
    org.mockserver.socket.tls.KeyAndCertificateFactoryFactoryfd5e8416bc971b3a
    org.mockserver.socket.tls.NettySslContextFactory6b71b6b51490b290
    org.mockserver.socket.tls.SniHandlerb313c2e305314b74
    org.mockserver.socket.tls.bouncycastle.BCKeyAndCertificateFactorye5428bcd15e227ae
    org.mockserver.time.EpochService34a7c9806d9b3f32
    org.mockserver.url.URLParser12fef8700a682f76
    org.mockserver.uuid.UUIDServicec94b8535e09fe409
    org.mockserver.validator.jsonschema.JsonSchemaExpectationValidator297655baf0d2563a
    org.mockserver.validator.jsonschema.JsonSchemaValidatore8e00f488c2f2a11
    org.mockserver.version.Versionb3a08a3eaacabe2e
    org.owasp.dependencycheck.utils.BaseTest7400fe2fba6f4c12
    org.owasp.dependencycheck.utils.Checksumd3d032adcf9f83ac
    org.owasp.dependencycheck.utils.Checksum.FileChecksumsee01483ef72b41eb
    org.owasp.dependencycheck.utils.ChecksumTest6266b52ea69bc11e
    org.owasp.dependencycheck.utils.Downloader2535d5a88e84b460
    org.owasp.dependencycheck.utils.DownloaderITc99958a8c9eeb907
    org.owasp.dependencycheck.utils.ExpectedObjectInputStreamb025676b22c78801
    org.owasp.dependencycheck.utils.ExpectedObjectInputStreamTest7f2c52ec745186e2
    org.owasp.dependencycheck.utils.FileUtilsb4bc6fabbcb815d7
    org.owasp.dependencycheck.utils.FileUtilsTestb14eca4c9161c0ad
    org.owasp.dependencycheck.utils.HttpResourceConnection3ec0169837be2310
    org.owasp.dependencycheck.utils.HttpResourceConnectionTest1173d589d4bedeac
    org.owasp.dependencycheck.utils.InvalidSettingExceptionbe06f31793aa5d4a
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamf4287617daab86e6
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamTest8e50199c4d25a601
    org.owasp.dependencycheck.utils.SSLSocketFactoryExcba4c39911275cd8
    org.owasp.dependencycheck.utils.Settings22a4155a48302848
    org.owasp.dependencycheck.utils.SettingsTest48de1a6873d53cb2
    org.owasp.dependencycheck.utils.SimplePojo70f0c68e8d490d5b
    org.owasp.dependencycheck.utils.URLConnectionFactory20a3b96d5b95a4c9
    org.owasp.dependencycheck.utils.URLConnectionFactoryIT2511dc396ffd4e76
    org.owasp.dependencycheck.utils.search.FileContentSearch7adade2cb225852a
    org.owasp.dependencycheck.utils.search.FileContentSearchTeste60e03c37bd8fd2c
    org.slf4j.LoggerFactorya381b7ddf19bf47d
    org.slf4j.MDC4d31efbdc380017c
    org.slf4j.event.Levelb74840539e4c6dc2
    org.slf4j.helpers.NOPLoggerFactory54f5632bfcb8d8d5
    org.slf4j.helpers.SubstituteLoggerFactorydc7efc0107a4a62d
    org.slf4j.helpers.Util857ff3acc0576435
    org.slf4j.impl.StaticLoggerBinder039b3c899e055991
    org.slf4j.impl.StaticMDCBinder649700d80abb641d
    sun.security.ec.ECDHKeyAgreement98786957379e8052
    sun.security.ec.ECDSASignaturea87c8a3b4c249cae
    sun.security.ec.ECDSASignature.Raw34fd4d4f3f7b07d0
    sun.security.ec.ECDSASignature.SHA19a8c8c1fccb702ae
    sun.security.ec.ECDSASignature.SHA2244ab113fda835de86
    sun.security.ec.ECDSASignature.SHA256b847f3aa86c638a1
    sun.security.ec.ECDSASignature.SHA3841f1f0bb690cec78f
    sun.security.ec.ECDSASignature.SHA512ca949e76b48c64db
    sun.security.ec.ECKeyFactory5ffb1bf65edd3e5b
    sun.security.ec.ECKeyPairGeneratord54779aa8847492b
    sun.security.ec.ECOperations8b042a6db0c7d250
    sun.security.ec.ECPrivateKeyImple88e88043bb769c8
    sun.security.ec.ECPublicKeyImpl579a0a9fbecbe2cb
    sun.security.ec.SunECed7aaa5d851afecd
    sun.security.ec.SunEC.12aaa42d831e10c34
    sun.security.ec.SunECEntries1fc66cad07ebf775
    sun.security.ec.point.AffinePoint4473cc59511e4f38
    sun.security.ec.point.ProjectivePoint42bfa254a41c4522
    sun.security.ec.point.ProjectivePoint.Immutablef385d4fcc17d6f05
    sun.security.ec.point.ProjectivePoint.Mutableb5e8bd959990211c
    \ No newline at end of file +Sessions

    Sessions

    This coverage report is based on execution data from the following sessions:

    SessionStart TimeDump Time
    fv-az702-113-c44e59fbDec 15, 2023 12:39:17 PMDec 15, 2023 12:39:19 PM
    fv-az702-113-cf115099Dec 15, 2023 12:39:47 PMDec 15, 2023 12:39:51 PM

    Execution data for the following classes is considered in this report:

    ClassId
    ch.qos.logback.classic.Levele2155b45608f35d7
    ch.qos.logback.classic.Loggerf35d4d4ad6b0173a
    ch.qos.logback.classic.LoggerContextd057ce3cea631d6b
    ch.qos.logback.classic.PatternLayout6b4fcc6f23c89763
    ch.qos.logback.classic.encoder.PatternLayoutEncoderb5df0ef8a1a735ea
    ch.qos.logback.classic.joran.JoranConfigurator63bb214e0f720ae8
    ch.qos.logback.classic.joran.action.ConfigurationAction90d861250f52b75f
    ch.qos.logback.classic.joran.action.ConsolePluginAction2969e4b8b532cec5
    ch.qos.logback.classic.joran.action.ContextNameAction4ffd1a75c51a473f
    ch.qos.logback.classic.joran.action.EvaluatorActioncc2e7d3c2fc18087
    ch.qos.logback.classic.joran.action.InsertFromJNDIActionfce902dbb9dbd2a7
    ch.qos.logback.classic.joran.action.JMXConfiguratorActiona58b513df0924938
    ch.qos.logback.classic.joran.action.LevelAction8f89eefaf59271f1
    ch.qos.logback.classic.joran.action.LoggerAction8d55f78fdf86cda9
    ch.qos.logback.classic.joran.action.LoggerContextListenerAction835263a7d9309be9
    ch.qos.logback.classic.joran.action.ReceiverAction9e9bd00760b812f2
    ch.qos.logback.classic.joran.action.RootLoggerAction0528540059645c3d
    ch.qos.logback.classic.pattern.ClassicConverter78403f02659989af
    ch.qos.logback.classic.pattern.EnsureExceptionHandlingf9c97b8da786f083
    ch.qos.logback.classic.pattern.LevelConverter05b4415a3dbcaaf4
    ch.qos.logback.classic.pattern.LineSeparatorConverter2e2dc69c3bdc6cd3
    ch.qos.logback.classic.pattern.MessageConverteref2f64b51bca1aac
    ch.qos.logback.classic.pattern.ThrowableHandlingConverter266cc4ca75fcd39d
    ch.qos.logback.classic.pattern.ThrowableProxyConverter46dc88ad0c97e462
    ch.qos.logback.classic.selector.DefaultContextSelectorfd861e3242ccff2f
    ch.qos.logback.classic.sift.SiftAction9f73df3037d696a7
    ch.qos.logback.classic.spi.EventArgUtil88f3990bf293da69
    ch.qos.logback.classic.spi.LoggerContextVOecac106025bca4a3
    ch.qos.logback.classic.spi.LoggingEvent75c5fe4974050a6f
    ch.qos.logback.classic.spi.PlatformInfo0e826c07ba59ae45
    ch.qos.logback.classic.spi.TurboFilterListaa3cf39d0c0c651e
    ch.qos.logback.classic.util.ContextInitializerf560906e9553d69f
    ch.qos.logback.classic.util.ContextSelectorStaticBinder271bbf6fa66123b1
    ch.qos.logback.classic.util.DefaultNestedComponentRules840b992fa00c7e60
    ch.qos.logback.classic.util.EnvUtil39b5543082458460
    ch.qos.logback.classic.util.LogbackMDCAdaptera05682a253fd41d4
    ch.qos.logback.classic.util.LoggerNameUtilb8d88c97a0cadcfa
    ch.qos.logback.core.BasicStatusManagerf42ab87c1f66e222
    ch.qos.logback.core.ConsoleAppenderd101474cda5e45c9
    ch.qos.logback.core.ContextBase707ceedbd09855e6
    ch.qos.logback.core.CoreConstants09363a83cd5b4101
    ch.qos.logback.core.LayoutBasee6bfd3b1edc3ab01
    ch.qos.logback.core.OutputStreamAppender79e07918442741f3
    ch.qos.logback.core.UnsynchronizedAppenderBase0672be5753362c70
    ch.qos.logback.core.encoder.EncoderBasef2507a7276f26c10
    ch.qos.logback.core.encoder.LayoutWrappingEncoder6c80790d34287d6b
    ch.qos.logback.core.helpers.CyclicBuffer422c7b9f7318f10a
    ch.qos.logback.core.joran.GenericConfigurator3f448ac12ab6a263
    ch.qos.logback.core.joran.JoranConfiguratorBase38c4decb94b320f7
    ch.qos.logback.core.joran.action.AbstractEventEvaluatorActionbf3cf252a2822906
    ch.qos.logback.core.joran.action.Action7cf2d4f3569d0788
    ch.qos.logback.core.joran.action.AppenderAction22c3c549e13663a1
    ch.qos.logback.core.joran.action.AppenderRefAction3c0bd482c9925292
    ch.qos.logback.core.joran.action.ContextPropertyAction4d47e7c289aa172b
    ch.qos.logback.core.joran.action.ConversionRuleAction6ad21d1237f36c71
    ch.qos.logback.core.joran.action.DefinePropertyAction3d08042673a6e5dc
    ch.qos.logback.core.joran.action.IADataForBasicPropertycbe844e4f3903797
    ch.qos.logback.core.joran.action.IADataForComplexProperty9b210f34ec734f9e
    ch.qos.logback.core.joran.action.ImplicitAction86dae105afebc13c
    ch.qos.logback.core.joran.action.IncludeAction2775b098b6b111dc
    ch.qos.logback.core.joran.action.NOPAction69348e8c62d1a733
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA89ed90b29bc14f36
    ch.qos.logback.core.joran.action.NestedBasicPropertyIA.108e44e1168d7ea7b
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA178aace2d0448f6a
    ch.qos.logback.core.joran.action.NestedComplexPropertyIA.15160250e9b77af57
    ch.qos.logback.core.joran.action.NewRuleAction265aa9ab808da62d
    ch.qos.logback.core.joran.action.ParamActionad2376677140dcb4
    ch.qos.logback.core.joran.action.PropertyAction81b578f6564d00a1
    ch.qos.logback.core.joran.action.ShutdownHookActione67fa543b234ff0d
    ch.qos.logback.core.joran.action.StatusListenerAction4cf479b0b81398f3
    ch.qos.logback.core.joran.action.TimestampActiond7a48c3648a91ea8
    ch.qos.logback.core.joran.conditional.ElseActionfe56c4a40374cd79
    ch.qos.logback.core.joran.conditional.IfAction87c92d3efc3996c9
    ch.qos.logback.core.joran.conditional.ThenActiondd7886fdda1bb93e
    ch.qos.logback.core.joran.conditional.ThenOrElseActionBase9e00d4141028a50c
    ch.qos.logback.core.joran.event.BodyEvent0c8f2f07c6888bab
    ch.qos.logback.core.joran.event.EndEvent0c2e1da47ad508cc
    ch.qos.logback.core.joran.event.SaxEvent80662212b5cc3b53
    ch.qos.logback.core.joran.event.SaxEventRecorder639eb66c9ea90531
    ch.qos.logback.core.joran.event.StartEvent914de9498a78076d
    ch.qos.logback.core.joran.spi.CAI_WithLocatorSupportf96b1cd7be830663
    ch.qos.logback.core.joran.spi.ConfigurationWatchListfba78df767e05182
    ch.qos.logback.core.joran.spi.ConsoleTarget6e2cdd5051fbf329
    ch.qos.logback.core.joran.spi.ConsoleTarget.19612187e03729cd5
    ch.qos.logback.core.joran.spi.ConsoleTarget.2ea3332451607183e
    ch.qos.logback.core.joran.spi.DefaultNestedComponentRegistryf3ac4f0369a959d6
    ch.qos.logback.core.joran.spi.ElementPathab4711e5039d31b0
    ch.qos.logback.core.joran.spi.ElementSelector605584d4fe3a6b67
    ch.qos.logback.core.joran.spi.EventPlayer739ef0261c196bb2
    ch.qos.logback.core.joran.spi.HostClassAndPropertyDouble199aef84b04dd48c
    ch.qos.logback.core.joran.spi.InterpretationContextce4c00a894617c6e
    ch.qos.logback.core.joran.spi.Interpreter634fa7d2dde257a5
    ch.qos.logback.core.joran.spi.NoAutoStartUtil6fe8a98ba9c5ce85
    ch.qos.logback.core.joran.spi.SimpleRuleStore19c383749dc55e01
    ch.qos.logback.core.joran.util.ConfigurationWatchListUtila35db514967601cf
    ch.qos.logback.core.joran.util.PropertySetter8f7e7385541ef400
    ch.qos.logback.core.joran.util.StringToObjectConverter2e393f7832702c3f
    ch.qos.logback.core.joran.util.beans.BeanDescriptiona249e33828fc438a
    ch.qos.logback.core.joran.util.beans.BeanDescriptionCache9d679b6b2b24c9f7
    ch.qos.logback.core.joran.util.beans.BeanDescriptionFactory1abb714ec36ec08c
    ch.qos.logback.core.joran.util.beans.BeanUtil889c2d82913f56d3
    ch.qos.logback.core.net.ssl.SSLNestedComponentRegistryRulescdeda61b0c175e73
    ch.qos.logback.core.pattern.Converter925f6cb417029041
    ch.qos.logback.core.pattern.ConverterUtildd9b10877d49fdef
    ch.qos.logback.core.pattern.DynamicConverter66d903dd096314f6
    ch.qos.logback.core.pattern.FormattingConverterc3110b5495da3c0a
    ch.qos.logback.core.pattern.LiteralConverter65b2e319699170e6
    ch.qos.logback.core.pattern.PatternLayoutBasea804a6743796ed4f
    ch.qos.logback.core.pattern.PatternLayoutEncoderBase8869b320200d58ca
    ch.qos.logback.core.pattern.parser.Compiler1c6d6460ba38602b
    ch.qos.logback.core.pattern.parser.FormattingNodec1ea708a78deec04
    ch.qos.logback.core.pattern.parser.Node6c2db44212d84b68
    ch.qos.logback.core.pattern.parser.Parser7b1aef016f4f95f3
    ch.qos.logback.core.pattern.parser.SimpleKeywordNodef700f290325e600d
    ch.qos.logback.core.pattern.parser.Token4f7e433507e860ed
    ch.qos.logback.core.pattern.parser.TokenStreamb0bdcf4b6e0f87aa
    ch.qos.logback.core.pattern.parser.TokenStream.1fd95c0c735fd0ef7
    ch.qos.logback.core.pattern.parser.TokenStream.TokenizerState3467111fb3bf68e6
    ch.qos.logback.core.pattern.util.RegularEscapeUtil1cc07c8d9d362995
    ch.qos.logback.core.pattern.util.RestrictedEscapeUtil05ac894407a1822b
    ch.qos.logback.core.spi.AppenderAttachableImpl356e7661a1308dba
    ch.qos.logback.core.spi.ContextAwareBase507768fbb8be644f
    ch.qos.logback.core.spi.ContextAwareImple054ab71d51b27ec
    ch.qos.logback.core.spi.FilterAttachableImple0d2c4e50fd975d2
    ch.qos.logback.core.spi.FilterReply8ffb0681c411c96a
    ch.qos.logback.core.spi.LogbackLockb3b7af385a799776
    ch.qos.logback.core.status.InfoStatus1d3c0987bb0ffe10
    ch.qos.logback.core.status.StatusBase7c1cffd1a9986020
    ch.qos.logback.core.status.StatusUtilb5fec2971e383d38
    ch.qos.logback.core.subst.Node173ef78e5278fe04
    ch.qos.logback.core.subst.Node.Typeb8a40f4b8fbe988c
    ch.qos.logback.core.subst.NodeToStringTransformer1e8620cc7b5415cb
    ch.qos.logback.core.subst.NodeToStringTransformer.15967309dea3614e0
    ch.qos.logback.core.subst.Parserc06549d7b1e1487d
    ch.qos.logback.core.subst.Parser.178a0480962b020ea
    ch.qos.logback.core.subst.Token3f38da4ca554aafd
    ch.qos.logback.core.subst.Token.Typed037d0aeea85e517
    ch.qos.logback.core.subst.Tokenizer6a388c818909b082
    ch.qos.logback.core.subst.Tokenizer.15446562f97e885f7
    ch.qos.logback.core.subst.Tokenizer.TokenizerStatea43d7665d3995d51
    ch.qos.logback.core.util.AggregationTypee82dcae26638e651
    ch.qos.logback.core.util.COWArrayListfd4fbd3c0c90c052
    ch.qos.logback.core.util.CachingDateFormatter371338e1c1d98e24
    ch.qos.logback.core.util.EnvUtiladc66c330ddaa6c4
    ch.qos.logback.core.util.Loader6a7f26fdd43cf12b
    ch.qos.logback.core.util.Loader.1d6e48f075e51e44b
    ch.qos.logback.core.util.OptionHelpered7183d6bad9d2a9
    ch.qos.logback.core.util.StatusListenerConfigHelperb3e50ff76e275069
    ch.qos.logback.core.util.StatusPrinter04fef78263405164
    com.fasterxml.jackson.annotation.JsonAutoDetect.16be52ec71dcf28a2
    com.fasterxml.jackson.annotation.JsonAutoDetect.Visibilitye56bcd385626eead
    com.fasterxml.jackson.annotation.JsonCreator.Mode5e1d947ef261f336
    com.fasterxml.jackson.annotation.JsonFormat.Featuree632f8db525e6519
    com.fasterxml.jackson.annotation.JsonFormat.Features75fb2eb9717dc62a
    com.fasterxml.jackson.annotation.JsonFormat.Shapec19c22f9661f3b7d
    com.fasterxml.jackson.annotation.JsonFormat.Value0eb8231d09bfd09a
    com.fasterxml.jackson.annotation.JsonIgnoreProperties.Value4f0da3cf85f6ca76
    com.fasterxml.jackson.annotation.JsonInclude.Include30ab0a782ad08747
    com.fasterxml.jackson.annotation.JsonInclude.Valuea558d9f40414e748
    com.fasterxml.jackson.annotation.JsonIncludeProperties.Value7ed084480a07ee84
    com.fasterxml.jackson.annotation.JsonProperty.Accessb5322e85ff85e8b9
    com.fasterxml.jackson.annotation.JsonSetter.Value6ee26ce006658a00
    com.fasterxml.jackson.annotation.Nulls724f990ec72b618f
    com.fasterxml.jackson.annotation.PropertyAccessora506c0b4a9292088
    com.fasterxml.jackson.core.Base64Variant820db952b2ce1918
    com.fasterxml.jackson.core.Base64Variant.PaddingReadBehaviourdd0e63a614fe004b
    com.fasterxml.jackson.core.Base64Variantse646bbe091ae79c0
    com.fasterxml.jackson.core.ErrorReportConfiguration6ae7b9c14364f861
    com.fasterxml.jackson.core.JsonFactory4b6dbe517dc74f05
    com.fasterxml.jackson.core.JsonFactory.Feature6053a66ef91d8599
    com.fasterxml.jackson.core.JsonGenerator8a53f1394a871e41
    com.fasterxml.jackson.core.JsonGenerator.Featuredca43627a1b1d378
    com.fasterxml.jackson.core.JsonParserbfa2b2aaf45dbdaf
    com.fasterxml.jackson.core.JsonParser.Feature7e095b73debaa45f
    com.fasterxml.jackson.core.JsonParser.NumberType88e7ccc17e76b9de
    com.fasterxml.jackson.core.JsonStreamContext369abe89770bcf3d
    com.fasterxml.jackson.core.JsonTokeneed63a6e4a8e9120
    com.fasterxml.jackson.core.ObjectCodec4de1a295d9dc31ca
    com.fasterxml.jackson.core.PrettyPrinterf27d5528a26794c9
    com.fasterxml.jackson.core.StreamReadCapabilitya4c561ff4de25114
    com.fasterxml.jackson.core.StreamReadConstraintsfef85c00a0df6225
    com.fasterxml.jackson.core.StreamWriteCapability20b236b266d25323
    com.fasterxml.jackson.core.StreamWriteConstraintsf2bb5b3756dacf82
    com.fasterxml.jackson.core.TokenStreamFactory41de330f27eca392
    com.fasterxml.jackson.core.TreeCodec18594f8a8dcec6a2
    com.fasterxml.jackson.core.Version9e2d74f157825603
    com.fasterxml.jackson.core.base.GeneratorBase769b434d47814ead
    com.fasterxml.jackson.core.base.ParserBase7ea5c57b85e68f85
    com.fasterxml.jackson.core.base.ParserMinimalBasedafc6c7b6eb27cb5
    com.fasterxml.jackson.core.io.CharTypes07a8747913d8e991
    com.fasterxml.jackson.core.io.ContentReferencec1bf9547a5b31574
    com.fasterxml.jackson.core.io.IOContext92f945a4db96d4d1
    com.fasterxml.jackson.core.io.JsonStringEncodercaf3b669acbbe223
    com.fasterxml.jackson.core.io.NumberInput6b34a37c1fb6a484
    com.fasterxml.jackson.core.io.NumberOutput9603d1200ce5afbc
    com.fasterxml.jackson.core.io.SegmentedStringWriteraf9b17af11ce151f
    com.fasterxml.jackson.core.io.SerializedStringde06c047872018ad
    com.fasterxml.jackson.core.json.JsonGeneratorImpl62f7e0732a7b3f16
    com.fasterxml.jackson.core.json.JsonReadContext7fe93ff4dfcd910a
    com.fasterxml.jackson.core.json.JsonWriteContext80adf9bb4918112e
    com.fasterxml.jackson.core.json.ReaderBasedJsonParser5a748aacc97cbeaf
    com.fasterxml.jackson.core.json.WriterBasedJsonGenerator4c9c68d95ea16405
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer5054f4087e115bac
    com.fasterxml.jackson.core.sym.ByteQuadsCanonicalizer.TableInfoeb0211d6faa23d01
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer098437effe93aab8
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.Bucket7c0255c4c5f898c2
    com.fasterxml.jackson.core.sym.CharsToNameCanonicalizer.TableInfo7f8a1e78ae4259c6
    com.fasterxml.jackson.core.type.ResolvedType8a4589ad9960ed59
    com.fasterxml.jackson.core.util.BufferRecycler130f2ce298e329d8
    com.fasterxml.jackson.core.util.BufferRecyclers4e7bee8eece90b3a
    com.fasterxml.jackson.core.util.DefaultIndenter18913563e8366f39
    com.fasterxml.jackson.core.util.DefaultPrettyPrinterdffce786178e5ff1
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.FixedSpaceIndenter418687d575a4f083
    com.fasterxml.jackson.core.util.DefaultPrettyPrinter.NopIndenter110c0bf83e5c079c
    com.fasterxml.jackson.core.util.InternCacheb55c4c122f488f2e
    com.fasterxml.jackson.core.util.JacksonFeatureSet69b6b3d8af7f13b3
    com.fasterxml.jackson.core.util.JsonRecyclerPoolsbb15cd8e45e37fee
    com.fasterxml.jackson.core.util.JsonRecyclerPools.ThreadLocalPoolb47528b0197c08e2
    com.fasterxml.jackson.core.util.MinimalPrettyPrinter4f783f17769fbb24
    com.fasterxml.jackson.core.util.ReadConstrainedTextBuffer23fc9ce24061d845
    com.fasterxml.jackson.core.util.RecyclerPool.ThreadLocalPoolBase23bd83512f98e1cd
    com.fasterxml.jackson.core.util.Separatorsdb601d3f3bad91c2
    com.fasterxml.jackson.core.util.Separators.Spacing511422cc9db17520
    com.fasterxml.jackson.core.util.TextBuffere0024e1d666b4905
    com.fasterxml.jackson.core.util.VersionUtil665fa94b3d0b07a9
    com.fasterxml.jackson.databind.AnnotationIntrospector905eb800c47f61a4
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty09f92466c78dd697
    com.fasterxml.jackson.databind.AnnotationIntrospector.ReferenceProperty.Typed90a083248c5b3dc
    com.fasterxml.jackson.databind.BeanDescriptionb72f4d814c7d9796
    com.fasterxml.jackson.databind.BeanProperty.Std1dc3c0a141338eba
    com.fasterxml.jackson.databind.DatabindContext190fc61056492212
    com.fasterxml.jackson.databind.DeserializationConfiga66abddaffd0eeda
    com.fasterxml.jackson.databind.DeserializationContexte42cf81978826049
    com.fasterxml.jackson.databind.DeserializationFeaturee8c5e101ec4650d4
    com.fasterxml.jackson.databind.JavaType4b4e8dfd897d7a79
    com.fasterxml.jackson.databind.JsonDeserializerf155d5de89ce5a60
    com.fasterxml.jackson.databind.JsonNode56cae57f74bf28ed
    com.fasterxml.jackson.databind.JsonNode.1626d441d5b9eee73
    com.fasterxml.jackson.databind.JsonSerializable.Based7667d73e9aa24c4
    com.fasterxml.jackson.databind.JsonSerializeradb9d1fae01b02c7
    com.fasterxml.jackson.databind.KeyDeserializer57c3ce9990767641
    com.fasterxml.jackson.databind.MapperFeatured7d85f4bfd3cff7a
    com.fasterxml.jackson.databind.MappingJsonFactory65cdd9294dfaf29a
    com.fasterxml.jackson.databind.Modulebb66b81d910dbd05
    com.fasterxml.jackson.databind.ObjectMapper1267d692f0f6e0ba
    com.fasterxml.jackson.databind.ObjectMapper.10b9220e9c1bc2c47
    com.fasterxml.jackson.databind.ObjectReader1d24d1af08075eb3
    com.fasterxml.jackson.databind.ObjectWriter8c15ae21c6fdf9f9
    com.fasterxml.jackson.databind.ObjectWriter.GeneratorSettings6cd7d8bd9a437157
    com.fasterxml.jackson.databind.ObjectWriter.Prefetch25feb6c8d812df4f
    com.fasterxml.jackson.databind.PropertyMetadata56620abf8cdd07c8
    com.fasterxml.jackson.databind.PropertyName217cf81be2326911
    com.fasterxml.jackson.databind.SerializationConfig40620b2ae2347380
    com.fasterxml.jackson.databind.SerializationFeature9609ec0ec1e8bc2a
    com.fasterxml.jackson.databind.SerializerProvider10f427a250ca2427
    com.fasterxml.jackson.databind.cfg.BaseSettings74949427e8604cd4
    com.fasterxml.jackson.databind.cfg.CoercionAction9e15561f16680f97
    com.fasterxml.jackson.databind.cfg.CoercionConfigffad61191adeb87e
    com.fasterxml.jackson.databind.cfg.CoercionConfigs8937a55c926c734f
    com.fasterxml.jackson.databind.cfg.CoercionInputShape90aad4e377b3dccd
    com.fasterxml.jackson.databind.cfg.ConfigOverridef1771a0d408303c8
    com.fasterxml.jackson.databind.cfg.ConfigOverride.Empty3372ed519d9bafb4
    com.fasterxml.jackson.databind.cfg.ConfigOverrides7943101710d9f910
    com.fasterxml.jackson.databind.cfg.ConstructorDetector9af1c9a41cb4b83d
    com.fasterxml.jackson.databind.cfg.ConstructorDetector.SingleArgConstructorb0c67222cebc30be
    com.fasterxml.jackson.databind.cfg.ContextAttributes216e6db5a97ae48a
    com.fasterxml.jackson.databind.cfg.ContextAttributes.Implede427cff276c0b8
    com.fasterxml.jackson.databind.cfg.DatatypeFeaturesf4893ef156575441
    com.fasterxml.jackson.databind.cfg.DatatypeFeatures.DefaultHolder81838084595fa0c8
    com.fasterxml.jackson.databind.cfg.DefaultCacheProvider6bbb2aa855b50726
    com.fasterxml.jackson.databind.cfg.DeserializerFactoryConfig7861ff22cec5640b
    com.fasterxml.jackson.databind.cfg.EnumFeature16e95ce7a3f1f1ee
    com.fasterxml.jackson.databind.cfg.JsonNodeFeature93b45511772e9fc3
    com.fasterxml.jackson.databind.cfg.MapperConfigc7b0b1bb3bc6f9f1
    com.fasterxml.jackson.databind.cfg.MapperConfigBase5bb7b8ef48c720d7
    com.fasterxml.jackson.databind.cfg.MutableCoercionConfig262e6b36c9ca989e
    com.fasterxml.jackson.databind.cfg.SerializerFactoryConfigd93f22d3258ee4c0
    com.fasterxml.jackson.databind.deser.AbstractDeserializer0e1ba7162cf5f27f
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory3944ee9b76fde7a2
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.ContainerDefaultMappingsdf7805e17fdc7522
    com.fasterxml.jackson.databind.deser.BasicDeserializerFactory.CreatorCollectionStatef0dbb90499e14fa4
    com.fasterxml.jackson.databind.deser.BeanDeserializer51262781f5e28489
    com.fasterxml.jackson.databind.deser.BeanDeserializerBasedf7ad1189a3b508b
    com.fasterxml.jackson.databind.deser.BeanDeserializerBuilderd5bdf1bb9953f729
    com.fasterxml.jackson.databind.deser.BeanDeserializerFactory65809d9bdea9493b
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext5756779a22fd7d68
    com.fasterxml.jackson.databind.deser.DefaultDeserializationContext.Impl8057860fe47eb5da
    com.fasterxml.jackson.databind.deser.DeserializerCache7d85f058f583e5dd
    com.fasterxml.jackson.databind.deser.DeserializerFactory2ebdf24d93849f1a
    com.fasterxml.jackson.databind.deser.Deserializers.Basea3b8086adb6ca320
    com.fasterxml.jackson.databind.deser.SettableBeanPropertye32815b47681953f
    com.fasterxml.jackson.databind.deser.ValueInstantiator500a74eea26ebb5d
    com.fasterxml.jackson.databind.deser.ValueInstantiator.Base56fce65bc9fdb762
    com.fasterxml.jackson.databind.deser.ValueInstantiators.Base409ddb33d4295a19
    com.fasterxml.jackson.databind.deser.impl.BeanPropertyMapabab716eded67ac2
    com.fasterxml.jackson.databind.deser.impl.CreatorCandidate3ec9d7560819c0da
    com.fasterxml.jackson.databind.deser.impl.CreatorCandidate.Paramc635ef4a61409ee4
    com.fasterxml.jackson.databind.deser.impl.CreatorCollector0f8b3def4682a020
    com.fasterxml.jackson.databind.deser.impl.FailingDeserializer4904d8577f214eb3
    com.fasterxml.jackson.databind.deser.impl.FieldProperty79a77498e066a15d
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators008ddf7a64eb2d4a
    com.fasterxml.jackson.databind.deser.impl.JDKValueInstantiators.ArrayListInstantiator187a1232f1bf2643
    com.fasterxml.jackson.databind.deser.impl.MethodPropertydf95398e08d528a0
    com.fasterxml.jackson.databind.deser.impl.NullsConstantProvider83cd716157aa0f9a
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer82dde7b6c751ad90
    com.fasterxml.jackson.databind.deser.std.BaseNodeDeserializer.ContainerStack47ba851b95cd1477
    com.fasterxml.jackson.databind.deser.std.CollectionDeserializer264403aa8c0a30f7
    com.fasterxml.jackson.databind.deser.std.ContainerDeserializerBase0f7cf99ff0b0c8a0
    com.fasterxml.jackson.databind.deser.std.DateDeserializers9e6826e9538c1d95
    com.fasterxml.jackson.databind.deser.std.EnumDeserializerc3ad157384d2680f
    com.fasterxml.jackson.databind.deser.std.FromStringDeserializerb5093028e19eaf91
    com.fasterxml.jackson.databind.deser.std.JdkDeserializersa7ac27fec28e8de9
    com.fasterxml.jackson.databind.deser.std.JsonNodeDeserializer39345e6cbb5ce5e8
    com.fasterxml.jackson.databind.deser.std.NumberDeserializersaf4aa96d306dfbb7
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.BooleanDeserializer30e8686ef1609fb9
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.IntegerDeserializercb695275ccadb732
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.LongDeserializer003b30a97cae021a
    com.fasterxml.jackson.databind.deser.std.NumberDeserializers.PrimitiveOrWrapperDeserializer467caf19a87c057e
    com.fasterxml.jackson.databind.deser.std.ObjectArrayDeserializer161f6edb37261bc7
    com.fasterxml.jackson.databind.deser.std.PrimitiveArrayDeserializersd1b5f17fcf047f5b
    com.fasterxml.jackson.databind.deser.std.PrimitiveArrayDeserializers.ByteDeser113f5a9a9c0e8a29
    com.fasterxml.jackson.databind.deser.std.StdDeserializer2122bf750d1b5b89
    com.fasterxml.jackson.databind.deser.std.StdKeyDeserializers2ca4ab5d0f0b71dd
    com.fasterxml.jackson.databind.deser.std.StdScalarDeserializer25286f364997b846
    com.fasterxml.jackson.databind.deser.std.StdValueInstantiator34181f4c11253cc9
    com.fasterxml.jackson.databind.deser.std.StringArrayDeserializerdbeac8e57a8a807e
    com.fasterxml.jackson.databind.deser.std.StringCollectionDeserializerea68b80c909c4561
    com.fasterxml.jackson.databind.deser.std.StringDeserializer36ba9f92a53b7892
    com.fasterxml.jackson.databind.ext.Java7Handlers31410c423d95a2d0
    com.fasterxml.jackson.databind.ext.Java7HandlersImpl423b0b9d126fb382
    com.fasterxml.jackson.databind.ext.Java7Support4b7557784caa415a
    com.fasterxml.jackson.databind.ext.Java7SupportImpl94a94fc44678f7e9
    com.fasterxml.jackson.databind.ext.OptionalHandlerFactorya873be98e8f52009
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy3d3b7f563f5ca70a
    com.fasterxml.jackson.databind.introspect.AccessorNamingStrategy.Provider6026222786456f26
    com.fasterxml.jackson.databind.introspect.Annotated47d3d49f2b832d54
    com.fasterxml.jackson.databind.introspect.AnnotatedClass208d1216b93f97d9
    com.fasterxml.jackson.databind.introspect.AnnotatedClass.Creatorsecbba5a1c87c995f
    com.fasterxml.jackson.databind.introspect.AnnotatedClassResolver9c1435b88f5e9e91
    com.fasterxml.jackson.databind.introspect.AnnotatedConstructoreaf946db37898a44
    com.fasterxml.jackson.databind.introspect.AnnotatedCreatorCollectorf1dbd789d7b2161e
    com.fasterxml.jackson.databind.introspect.AnnotatedFielde6e45b21b9cdeda3
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollectord6830919dea39e8f
    com.fasterxml.jackson.databind.introspect.AnnotatedFieldCollector.FieldBuilder571d9e7fb561d385
    com.fasterxml.jackson.databind.introspect.AnnotatedMember5879537c033bd580
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodad2f0bf303d90ae0
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollectore8e34bff5e47f125
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodCollector.MethodBuilderb522d96f88a7ade4
    com.fasterxml.jackson.databind.introspect.AnnotatedMethodMapd69be24a07cecf16
    com.fasterxml.jackson.databind.introspect.AnnotatedParameter05eab262cf202b22
    com.fasterxml.jackson.databind.introspect.AnnotatedWithParams54f7d4537c15cfdb
    com.fasterxml.jackson.databind.introspect.AnnotationCollectorc389709d2ffbb364
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.EmptyCollectora87b6b2439611ec7
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.NoAnnotations9173d7167a075d90
    com.fasterxml.jackson.databind.introspect.AnnotationCollector.OneCollector4d7ed4cd12d6011c
    com.fasterxml.jackson.databind.introspect.AnnotationMap78aa63dcada1ee05
    com.fasterxml.jackson.databind.introspect.BasicBeanDescription4f0d484434fb6325
    com.fasterxml.jackson.databind.introspect.BasicClassIntrospectorfcecadfe75a5c2af
    com.fasterxml.jackson.databind.introspect.BeanPropertyDefinitiond3bbcf006607ecb0
    com.fasterxml.jackson.databind.introspect.ClassIntrospectorb20a1133edfcf6b5
    com.fasterxml.jackson.databind.introspect.CollectorBasefec0f38373f479ba
    com.fasterxml.jackson.databind.introspect.ConcreteBeanPropertyBasefa5bde6be1d392b1
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategyefc1568392fc0098
    com.fasterxml.jackson.databind.introspect.DefaultAccessorNamingStrategy.Provider9679bb882d2d354f
    com.fasterxml.jackson.databind.introspect.EnumNamingStrategyFactory9c6fffcda48914f4
    com.fasterxml.jackson.databind.introspect.JacksonAnnotationIntrospector9d54114155341c05
    com.fasterxml.jackson.databind.introspect.MemberKey0e604899c13122c4
    com.fasterxml.jackson.databind.introspect.MethodGenericTypeResolver61e8e0d7412c1d92
    com.fasterxml.jackson.databind.introspect.POJOPropertiesCollector1821e69f144ab189
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder87b50c8168df5d0b
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.1925ffe3a324d008c
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.2f9f5816009560a85
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.3bc1ae84d89db28f4
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.4ccfa1b83e27ecd92
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.58bc5c843a115ba34
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.6a2d5a4cee9bda8de
    com.fasterxml.jackson.databind.introspect.POJOPropertyBuilder.Linkedef62b5db9e7546d6
    com.fasterxml.jackson.databind.introspect.SimpleMixInResolver6a0721d817cbf413
    com.fasterxml.jackson.databind.introspect.TypeResolutionContext.Basic09190ef225acb240
    com.fasterxml.jackson.databind.introspect.VisibilityChecker.Std86f77996bd544f4e
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidatorff1c7cc76de984ce
    com.fasterxml.jackson.databind.jsontype.PolymorphicTypeValidator.Baseea9ae0e64ce11069
    com.fasterxml.jackson.databind.jsontype.SubtypeResolverb2ed8bc0e5fe669c
    com.fasterxml.jackson.databind.jsontype.impl.LaissezFaireSubTypeValidatord02dab29b87ed521
    com.fasterxml.jackson.databind.jsontype.impl.StdSubtypeResolver342823e6800eb76b
    com.fasterxml.jackson.databind.jsontype.impl.SubTypeValidatora7ad2f19c2210a88
    com.fasterxml.jackson.databind.module.SimpleDeserializers53107227f2e2423e
    com.fasterxml.jackson.databind.module.SimpleKeyDeserializersa819432235e4437e
    com.fasterxml.jackson.databind.module.SimpleModulea21183dcf70aba53
    com.fasterxml.jackson.databind.module.SimpleSerializers946800aa77be606d
    com.fasterxml.jackson.databind.node.ArrayNodeeddaf67053a53e40
    com.fasterxml.jackson.databind.node.BaseJsonNodebfd90fff281f00ca
    com.fasterxml.jackson.databind.node.BooleanNodecebb2fcdf8e3b29f
    com.fasterxml.jackson.databind.node.ContainerNode3e656b4335d16878
    com.fasterxml.jackson.databind.node.IntNode980891d38da3f882
    com.fasterxml.jackson.databind.node.JsonNodeFactoryb407554ab061d84d
    com.fasterxml.jackson.databind.node.JsonNodeTypea26f1eeaaa06bdd6
    com.fasterxml.jackson.databind.node.NumericNode5272679eb5ea0a69
    com.fasterxml.jackson.databind.node.ObjectNode74aad756ca3a7d79
    com.fasterxml.jackson.databind.node.TextNode24a44d604f63089e
    com.fasterxml.jackson.databind.node.ValueNode836490b62c1c13d7
    com.fasterxml.jackson.databind.ser.BasicSerializerFactoryda909c46cb0d91a4
    com.fasterxml.jackson.databind.ser.BeanPropertyWriter190b8c3d7511b25b
    com.fasterxml.jackson.databind.ser.BeanSerializer2f76bfe21b88bf4b
    com.fasterxml.jackson.databind.ser.BeanSerializerBuilder0107159d6b8f2643
    com.fasterxml.jackson.databind.ser.BeanSerializerFactory16faed09cf6c52b8
    com.fasterxml.jackson.databind.ser.ContainerSerializer67b35562bf415143
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider7081bda43dcfcb52
    com.fasterxml.jackson.databind.ser.DefaultSerializerProvider.Implbb7a481d8d11e37e
    com.fasterxml.jackson.databind.ser.PropertyBuilder92b8ef7a71e020f0
    com.fasterxml.jackson.databind.ser.PropertyBuilder.1ee3c9eabff3a5082
    com.fasterxml.jackson.databind.ser.PropertyWritera75647305846e8db
    com.fasterxml.jackson.databind.ser.SerializerCache05a580ec11f5621f
    com.fasterxml.jackson.databind.ser.SerializerFactorya96ec5a87f2a9dec
    com.fasterxml.jackson.databind.ser.Serializers.Base443d0df59bde7b26
    com.fasterxml.jackson.databind.ser.impl.FailingSerializer96696f091a076f00
    com.fasterxml.jackson.databind.ser.impl.IndexedListSerializercd4efc50b27864f0
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMapb896860192138c16
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.Empty3dce91f99b61f9c6
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.SerializerAndMapResult7726b41f965932aa
    com.fasterxml.jackson.databind.ser.impl.PropertySerializerMap.Singlee5e537120154be9c
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMapf7673b78d4dbb21a
    com.fasterxml.jackson.databind.ser.impl.ReadOnlyClassToSerializerMap.Bucketf027017bdef27857
    com.fasterxml.jackson.databind.ser.impl.UnknownSerializer0f0b100c24ae521b
    com.fasterxml.jackson.databind.ser.std.ArraySerializerBasec8c6410977eb572f
    com.fasterxml.jackson.databind.ser.std.AsArraySerializerBase7c963189f626505a
    com.fasterxml.jackson.databind.ser.std.BeanSerializerBase5b8d77762be021c2
    com.fasterxml.jackson.databind.ser.std.BooleanSerializera5e7ba6f955baf41
    com.fasterxml.jackson.databind.ser.std.ByteArraySerializer65e2202cadcb3f06
    com.fasterxml.jackson.databind.ser.std.CalendarSerializerda6df272674c3c19
    com.fasterxml.jackson.databind.ser.std.DateSerializerdcf355b20d60965d
    com.fasterxml.jackson.databind.ser.std.DateTimeSerializerBasefb1c17ba4f02cbe0
    com.fasterxml.jackson.databind.ser.std.NullSerializer55885eb24739c250
    com.fasterxml.jackson.databind.ser.std.NumberSerializer2b09bf235752694e
    com.fasterxml.jackson.databind.ser.std.NumberSerializersdfe8936a5bca95d8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.1749c16e3536adf29
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.Base243c88192bb86ee4
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.DoubleSerializer5b65fb8c8ea04f02
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.FloatSerializer0849cda863777be8
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntLikeSerializer37f949791419da14
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.IntegerSerializer8572ad7f464034dd
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.LongSerializer1bcc67c140cfbe03
    com.fasterxml.jackson.databind.ser.std.NumberSerializers.ShortSerializera678b068eca9e8b6
    com.fasterxml.jackson.databind.ser.std.ObjectArraySerializer4bb4572b8f836147
    com.fasterxml.jackson.databind.ser.std.SerializableSerializer147abbb51ff24230
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers541e9ae39ec63b46
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.BooleanArraySerializer309e24a2a527226d
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.CharArraySerializerff03321e6fb258d9
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.DoubleArraySerializer4446110208c37d4a
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.FloatArraySerializer28bfe15235252028
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.IntArraySerializer0ec9538a2d81a486
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.LongArraySerializer94ba062b0fa70c32
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.ShortArraySerializer5c15e521f0026d5a
    com.fasterxml.jackson.databind.ser.std.StdArraySerializers.TypedPrimitiveArraySerializer0ae2225f9f9aa02d
    com.fasterxml.jackson.databind.ser.std.StdJdkSerializersb1d950d41858d3ba
    com.fasterxml.jackson.databind.ser.std.StdScalarSerializer294ce690d4fde5d1
    com.fasterxml.jackson.databind.ser.std.StdSerializer2eb989e3aa9ebf8b
    com.fasterxml.jackson.databind.ser.std.StringSerializerb6342c9e6a90d477
    com.fasterxml.jackson.databind.ser.std.ToEmptyObjectSerializerdcbbfaf250568a42
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerb965af9d2adb22d7
    com.fasterxml.jackson.databind.ser.std.ToStringSerializerBase4df4671bce83caa1
    com.fasterxml.jackson.databind.ser.std.UUIDSerializer9825ed90a3a1ea38
    com.fasterxml.jackson.databind.type.ArrayTypeada34943c659785c
    com.fasterxml.jackson.databind.type.ClassKeyc92de6eb0295e1ea
    com.fasterxml.jackson.databind.type.ClassStackb4e39752aaaff8ce
    com.fasterxml.jackson.databind.type.CollectionLikeTypefdca9c74891003b6
    com.fasterxml.jackson.databind.type.CollectionType754ccfd8e93b2fdd
    com.fasterxml.jackson.databind.type.IdentityEqualityTypefd3058d6950e2027
    com.fasterxml.jackson.databind.type.LogicalTypee0e08cb4c4d717b1
    com.fasterxml.jackson.databind.type.ResolvedRecursiveType6dc2c88dbe17a20b
    com.fasterxml.jackson.databind.type.SimpleType9bf726d4e15bb139
    com.fasterxml.jackson.databind.type.TypeBase84e347a8123ba86e
    com.fasterxml.jackson.databind.type.TypeBindings69af78e44b169d2b
    com.fasterxml.jackson.databind.type.TypeBindings.AsKey3cf63795dd54b8b7
    com.fasterxml.jackson.databind.type.TypeBindings.TypeParamStashc0b0ab8001879ee4
    com.fasterxml.jackson.databind.type.TypeFactory3596cbf80365f39f
    com.fasterxml.jackson.databind.type.TypeParser539ac466374b5334
    com.fasterxml.jackson.databind.util.AccessPattern44bf82acd8a3fffc
    com.fasterxml.jackson.databind.util.ArrayBuildersc14a06ce657aa67b
    com.fasterxml.jackson.databind.util.ArrayIteratore4c9e4d38ac21c90
    com.fasterxml.jackson.databind.util.BeanUtilaca352d66ffbab01
    com.fasterxml.jackson.databind.util.ClassUtil7a2a6f716f5500a1
    com.fasterxml.jackson.databind.util.ClassUtil.Ctor1fd4710f90ff53de
    com.fasterxml.jackson.databind.util.CompactStringObjectMapc829fa5bce3ca652
    com.fasterxml.jackson.databind.util.EnumResolver7d690e5e78dc143f
    com.fasterxml.jackson.databind.util.IgnorePropertiesUtil81001725c2203f99
    com.fasterxml.jackson.databind.util.LRUMapc487e14750ddd25e
    com.fasterxml.jackson.databind.util.LinkedNode73ca05873e25cb2e
    com.fasterxml.jackson.databind.util.ObjectBuffer14fbae37b93a957b
    com.fasterxml.jackson.databind.util.RootNameLookupadd4d1fb1a084862
    com.fasterxml.jackson.databind.util.StdDateFormatc6d4539431425f11
    com.fasterxml.jackson.databind.util.TypeKey32162ed128b7bbbd
    com.fasterxml.jackson.databind.util.internal.LinkedDeque9bfc4fbb2b0b1196
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap3f0ff22fe5779861
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.AddTask866aec97a77c2650
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Builderdcc244062522bdc6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatusa1e26b7a083af651
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.12de09d3a3bfcdca6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.22928516020b2e91a
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.DrainStatus.326e6a18539bc3d80
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntryIterator86fc40b47b6d46b6
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.EntrySet69a473f3bfd1c6f1
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.Node2dc3669c077d2e56
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WeightedValuec5874d009c2eaa54
    com.fasterxml.jackson.databind.util.internal.PrivateMaxEntriesMap.WriteThroughEntry564e61c687d1b555
    com.fasterxml.jackson.datatype.jsr310.JavaTimeFeature11ebf8abc1c4f906
    com.fasterxml.jackson.datatype.jsr310.JavaTimeModule336759599f630d91
    com.fasterxml.jackson.datatype.jsr310.JavaTimeModule.1327c369d7a207d22
    com.fasterxml.jackson.datatype.jsr310.PackageVersion52634a35b9f96fcd
    com.fasterxml.jackson.datatype.jsr310.deser.DurationDeserializerb86657917c64cb85
    com.fasterxml.jackson.datatype.jsr310.deser.InstantDeserializer8193d32aba73cf61
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310DateTimeDeserializerBase0366d6b796957250
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310DeserializerBasea42a100eb3db5063
    com.fasterxml.jackson.datatype.jsr310.deser.JSR310StringParsableDeserializerec40549afa8898ca
    com.fasterxml.jackson.datatype.jsr310.deser.LocalDateDeserializer7c3dc32f44a8a7d2
    com.fasterxml.jackson.datatype.jsr310.deser.LocalDateTimeDeserializerdd6bef5ff411966a
    com.fasterxml.jackson.datatype.jsr310.deser.LocalTimeDeserializer1bffe9367f89358b
    com.fasterxml.jackson.datatype.jsr310.deser.MonthDayDeserializer295fd92b5b65742e
    com.fasterxml.jackson.datatype.jsr310.deser.OffsetTimeDeserializer00fa8a1b15dfd0d9
    com.fasterxml.jackson.datatype.jsr310.deser.YearDeserializer0679c75311d6e905
    com.fasterxml.jackson.datatype.jsr310.deser.YearMonthDeserializeraf642fd7b5a7e4e8
    com.fasterxml.jackson.datatype.jsr310.deser.key.DurationKeyDeserializer86dee43d5fd8de58
    com.fasterxml.jackson.datatype.jsr310.deser.key.InstantKeyDeserializerc323cc187e10bdcd
    com.fasterxml.jackson.datatype.jsr310.deser.key.Jsr310KeyDeserializer64893f60684210d1
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalDateKeyDeserializer3639e2ff55da7fa1
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalDateTimeKeyDeserializered7e026ffd090c77
    com.fasterxml.jackson.datatype.jsr310.deser.key.LocalTimeKeyDeserializerc058ad0a221814f2
    com.fasterxml.jackson.datatype.jsr310.deser.key.MonthDayKeyDeserializerfe54a17b388e76da
    com.fasterxml.jackson.datatype.jsr310.deser.key.OffsetDateTimeKeyDeserializer1bfce89e8c6142a4
    com.fasterxml.jackson.datatype.jsr310.deser.key.OffsetTimeKeyDeserializer7e7c73d8f28d4c13
    com.fasterxml.jackson.datatype.jsr310.deser.key.PeriodKeyDeserializer1fb27ade4fa213e5
    com.fasterxml.jackson.datatype.jsr310.deser.key.YearKeyDeserializerded209cf80f75df6
    com.fasterxml.jackson.datatype.jsr310.deser.key.YearMonthKeyDeserializerbbb3a607d3512540
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZoneIdKeyDeserializer010f3e4e2802434d
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZoneOffsetKeyDeserializerb8b591cfa6cb7be9
    com.fasterxml.jackson.datatype.jsr310.deser.key.ZonedDateTimeKeyDeserializerc3b6fe868b1396e4
    com.fasterxml.jackson.datatype.jsr310.ser.DurationSerializer763bc2b5571c26d7
    com.fasterxml.jackson.datatype.jsr310.ser.InstantSerializerdbba40957e9eaf5e
    com.fasterxml.jackson.datatype.jsr310.ser.InstantSerializerBaseff15c4b9316eba9e
    com.fasterxml.jackson.datatype.jsr310.ser.JSR310FormattedSerializerBasebd4e59d7380ca96c
    com.fasterxml.jackson.datatype.jsr310.ser.JSR310SerializerBase2ad341990e9021dc
    com.fasterxml.jackson.datatype.jsr310.ser.LocalDateSerializer8f84db74e8d2427f
    com.fasterxml.jackson.datatype.jsr310.ser.LocalDateTimeSerializerc68b8abca15216a4
    com.fasterxml.jackson.datatype.jsr310.ser.LocalTimeSerializer30ef053f4ce38983
    com.fasterxml.jackson.datatype.jsr310.ser.MonthDaySerializer99c8e56bc8812c47
    com.fasterxml.jackson.datatype.jsr310.ser.OffsetDateTimeSerializer9ad79a2ff3bec6bd
    com.fasterxml.jackson.datatype.jsr310.ser.OffsetTimeSerializerff84bad2852f3bf7
    com.fasterxml.jackson.datatype.jsr310.ser.YearMonthSerializerb9428592c48c4dbc
    com.fasterxml.jackson.datatype.jsr310.ser.YearSerializer0f06fc30937c7746
    com.fasterxml.jackson.datatype.jsr310.ser.ZoneIdSerializer04f155c4ebbe4db1
    com.fasterxml.jackson.datatype.jsr310.ser.ZonedDateTimeSerializer6a697e11675f3119
    com.fasterxml.jackson.datatype.jsr310.ser.key.ZonedDateTimeKeySerializer244ed33273b7bb0f
    com.fasterxml.uuid.Generators7892cee32d9a70ab
    com.fasterxml.uuid.NoArgGenerator803afe0b469c791b
    com.fasterxml.uuid.UUIDGenerator93c22ffd50cfbbfb
    com.fasterxml.uuid.UUIDTypeaaf2c173cfef33ad
    com.fasterxml.uuid.impl.RandomBasedGenerator28b4c91b07ac373a
    com.fasterxml.uuid.impl.UUIDUtil28553808d64471a8
    com.github.fge.jackson.JacksonUtils542e837fe036ec04
    com.google.common.base.AbstractIteratord3c5d8c6ad30f701
    com.google.common.base.AbstractIterator.137bd022d95007827
    com.google.common.base.AbstractIterator.State5c56bd34c8972d4a
    com.google.common.base.CharMatcher0bcd1962498d67ba
    com.google.common.base.CharMatcher.FastMatcheraa197b1215c57922
    com.google.common.base.CharMatcher.Is85a5a52367686a88
    com.google.common.base.CharMatcher.NamedFastMatcher1e00ea1226db6ddb
    com.google.common.base.CharMatcher.None94d35101bfaf99d7
    com.google.common.base.Joiner4f5db87c2677ce13
    com.google.common.base.Joiner.MapJoiner3229a03a05a03536
    com.google.common.base.NullnessCasts290a1618a5ccec9b
    com.google.common.base.Preconditionsa5fabd1b8022b288
    com.google.common.base.Splitterd6c6a68453118cca
    com.google.common.base.Splitter.1d8d2c3ca70a09053
    com.google.common.base.Splitter.1.17083f874903fe1d7
    com.google.common.base.Splitter.4e8be8e15525e9287
    com.google.common.base.Splitter.55d1c083eae2ee290
    com.google.common.base.Splitter.SplittingIteratorcb39f1152c0e9779
    com.google.common.collect.AbstractMapBasedMultimapbb35dbe612d96cb3
    com.google.common.collect.AbstractMapBasedMultimap.AsMapa28642220fc8da76
    com.google.common.collect.AbstractMapBasedMultimap.KeySetc7b84e2e4c6b7f6e
    com.google.common.collect.AbstractMapBasedMultimap.KeySet.1761256ae8d43fa0e
    com.google.common.collect.AbstractMapBasedMultimap.WrappedCollection8428927e9fd2b3d8
    com.google.common.collect.AbstractMapBasedMultimap.WrappedCollection.WrappedIterator00b4b307b4cd0822
    com.google.common.collect.AbstractMapBasedMultimap.WrappedSetf079e007370bf434
    com.google.common.collect.AbstractMapEntryac555e776e16654e
    com.google.common.collect.AbstractMultimape7c8eb95d99823ce
    com.google.common.collect.AbstractMultimap.Entries819d2058e5224f7c
    com.google.common.collect.AbstractMultimap.EntrySetafd90f6d00403416
    com.google.common.collect.AbstractSetMultimapc31c838811e5f1ff
    com.google.common.collect.CollectPreconditions5e849a18474582f9
    com.google.common.collect.Hashing244a20b5740c2909
    com.google.common.collect.ImmutableCollection626210369d72ba7f
    com.google.common.collect.ImmutableCollection.Buildere04813b86f792079
    com.google.common.collect.ImmutableEntry2ec5f83324ef9bd2
    com.google.common.collect.ImmutableList7e362db835e33620
    com.google.common.collect.ImmutableMap19d11809da6ab987
    com.google.common.collect.ImmutableMap.Builder46d08377eb6f7dca
    com.google.common.collect.ImmutableMapEntry6a99dbeadae62fa1
    com.google.common.collect.ImmutableMapEntry.NonTerminalImmutableMapEntry0405292afaeafe2b
    com.google.common.collect.Iterablesd033df9aa3cb9b1d
    com.google.common.collect.LinkedHashMultimape7dc5dcb7812b1a3
    com.google.common.collect.LinkedHashMultimap.116e5f9f258d34f77
    com.google.common.collect.LinkedHashMultimap.ValueEntry93ea0ed1e6c91d20
    com.google.common.collect.LinkedHashMultimap.ValueSetd1020e4ea83a592c
    com.google.common.collect.LinkedHashMultimap.ValueSet.1b3f779efe3990689
    com.google.common.collect.LinkedHashMultimapGwtSerializationDependencieseeb635c3f160c423
    com.google.common.collect.LinkedListMultimap72b897f1e84a4ef4
    com.google.common.collect.LinkedListMultimap.1d45505c407d2f1c5
    com.google.common.collect.LinkedListMultimap.ValueForKeyIteratord2dc3edf840b00c8
    com.google.common.collect.Maps3e1a5324ae4b4e0f
    com.google.common.collect.Maps.KeySete7d39d4bf1860912
    com.google.common.collect.Maps.ViewCachingAbstractMapbd35c823212acf47
    com.google.common.collect.Multimaps.Entriese218eab7142cd3e8
    com.google.common.collect.ObjectArrays69a3fcec40250c5f
    com.google.common.collect.Platformc72aa1ba45b86c48
    com.google.common.collect.RegularImmutableList5303b11db13353b6
    com.google.common.collect.RegularImmutableMap15ade442d8d720c2
    com.google.common.collect.Setsd642191bb9c54cba
    com.google.common.collect.Sets.ImprovedAbstractSet3134efe7d0f097ea
    com.google.common.io.ByteStreams54fcce135598266c
    com.google.common.io.ByteStreams.12b43e9d0abf526aa
    com.google.common.math.IntMathe5dfbae9828a34c5
    com.google.common.net.InetAddressesd8df78ebafa6d70c
    com.google.common.primitives.Intsc5ac9c1a28bb42ab
    com.lmax.disruptor.AbstractSequencer8813b5a6910ba7df
    com.lmax.disruptor.BatchEventProcessor59c6c07af6f3ae67
    com.lmax.disruptor.BlockingWaitStrategy6f05d55720b06ea0
    com.lmax.disruptor.LhsPadding0d4ff608ca2da656
    com.lmax.disruptor.MultiProducerSequencer3f67e4dc361111a6
    com.lmax.disruptor.ProcessingSequenceBarrier1140454401f5ca3e
    com.lmax.disruptor.RhsPadding7ce1024da2ccdd82
    com.lmax.disruptor.RingBuffer0a0337302414957e
    com.lmax.disruptor.RingBufferFields6f1d421a5fd68960
    com.lmax.disruptor.RingBufferPada0bf6ef8b95933e6
    com.lmax.disruptor.Sequence2da321797bb2584e
    com.lmax.disruptor.SequenceGroupsb73904f09c24f954
    com.lmax.disruptor.Value36c83c1506d14ba3
    com.lmax.disruptor.dsl.BasicExecutor328252a8c5d4ab80
    com.lmax.disruptor.dsl.ConsumerRepository1e55cf03fba36cc8
    com.lmax.disruptor.dsl.Disruptor5d09b31560234b0b
    com.lmax.disruptor.dsl.EventHandlerGroupfde3e87cf6cb765c
    com.lmax.disruptor.dsl.EventProcessorInfo64376c8260673878
    com.lmax.disruptor.dsl.ExceptionHandlerWrapper84dce4f94f4b6a57
    com.lmax.disruptor.util.Util0f4f9189022d967f
    com.lmax.disruptor.util.Util.1bf41de670adf7f9d
    com.networknt.schema.AbstractJsonValidatora13fde0b331bf8d5
    com.networknt.schema.AbstractKeyword939707d9fc1288c4
    com.networknt.schema.AdditionalPropertiesValidator2db4f36856caf995
    com.networknt.schema.AnyOfValidatorb833199ada37c8e2
    com.networknt.schema.ApplyDefaultsStrategy91d1137bd2a6293d
    com.networknt.schema.BaseJsonValidator6ae238ea79887522
    com.networknt.schema.CollectorContext77c0ba1c314fffa3
    com.networknt.schema.FormatKeywordeede33d36cf87321
    com.networknt.schema.I18nSupport4334bf76de629660
    com.networknt.schema.ItemsValidator7c18b7c0fc058f01
    com.networknt.schema.JsonMetaSchemadb140d8092bccde4
    com.networknt.schema.JsonMetaSchema.Builder5c1c4a0839b26937
    com.networknt.schema.JsonSchema94fdc9ffb138ffb7
    com.networknt.schema.JsonSchemaFactorya0947b033a19df53
    com.networknt.schema.JsonSchemaFactory.1d5d7063719f84d95
    com.networknt.schema.JsonSchemaFactory.Builder3182932367f29ba6
    com.networknt.schema.JsonSchemaRefbd108ea94d5e6c26
    com.networknt.schema.JsonSchemaVersion476acb7d005aa88a
    com.networknt.schema.JsonTypec842e7896a02cf06
    com.networknt.schema.Keyword0d71e7162411e16d
    com.networknt.schema.NonValidationKeyword14b58f37da5f03cf
    com.networknt.schema.NonValidationKeyword.Validator215c6c8c840ac256
    com.networknt.schema.OneOfValidatord0c6ba7496cc0d4a
    com.networknt.schema.OneOfValidator.ShortcutValidator41e5aea3753642ee
    com.networknt.schema.PatternFormat6b6bd0a3c4d572f7
    com.networknt.schema.PatternPropertiesValidator71c6867c79132f77
    com.networknt.schema.PropertiesValidatorf2f552a4461a3419
    com.networknt.schema.RefValidator94131e3064c57300
    com.networknt.schema.RequiredValidator55945503e5e78d63
    com.networknt.schema.SchemaValidatorsConfigfb2704a7b5d0a8bc
    com.networknt.schema.SpecVersion4b61054105facc89
    com.networknt.schema.SpecVersion.VersionFlage1cd7fc1803a27aa
    com.networknt.schema.ThreadInfo2d1fac0115333ad4
    com.networknt.schema.ThreadInfo.174e1e60e0b2ac9e5
    com.networknt.schema.TypeFactorycc8b968f044bc4cf
    com.networknt.schema.TypeValidatorfd15b7d97f8d180a
    com.networknt.schema.ValidationContextef3df0ad72ea2df2
    com.networknt.schema.ValidationMessage9db2c1e115741e61
    com.networknt.schema.ValidationMessage.Builder5618eadd76ecb35b
    com.networknt.schema.ValidatorState150b66eca4446819
    com.networknt.schema.ValidatorTypeCode4f3900a7f8bb5c54
    com.networknt.schema.ValidatorTypeCode.188cf4eff5cd32a8a
    com.networknt.schema.Version7b4c25f876f676b5b
    com.networknt.schema.VersionCodec83b473042100615
    com.networknt.schema.uri.ClasspathURLFactory3c57465c4b806254
    com.networknt.schema.uri.ClasspathURLFetcher2a1f8588b18c98e5
    com.networknt.schema.uri.ClasspathURLStreamHandlere4470067355ccf07
    com.networknt.schema.uri.URISchemeFactorya78932da520081d7
    com.networknt.schema.uri.URISchemeFetcher1d479ed6b368f21d
    com.networknt.schema.uri.URLFactory2bcdb2658740656a
    com.networknt.schema.uri.URLFetcher7a5db306ae180d3f
    com.networknt.schema.utils.JsonNodeUtil68e62aecec19706a
    com.networknt.schema.utils.StringUtils53a7f1f890d64da7
    com.networknt.schema.walk.AbstractWalkListenerRunner34356d24df9a26a5
    com.networknt.schema.walk.DefaultItemWalkListenerRunner88863dbac26c5111
    com.networknt.schema.walk.DefaultKeywordWalkListenerRunner70b93fc00ca94a48
    com.networknt.schema.walk.DefaultPropertyWalkListenerRunnere54c3a26ee53bcec
    com.sun.crypto.provider.AESCipher9379cbb969dccdab
    com.sun.crypto.provider.AESCipher.Generaldd25667a734d67f2
    com.sun.crypto.provider.AESConstantsff56ec558b5f24b2
    com.sun.crypto.provider.AESCrypt8f74d327e3757900
    com.sun.crypto.provider.CipherCorea719a438faf0a701
    com.sun.crypto.provider.CounterModefab22112699963b8
    com.sun.crypto.provider.DHParameters16f962dbaa27c76a
    com.sun.crypto.provider.ElectronicCodeBook55bee70106027943
    com.sun.crypto.provider.FeedbackCipherfe3b493a4f1f3358
    com.sun.crypto.provider.GCTR363ef00c8e464985
    com.sun.crypto.provider.GHASHe2e4c8ed73293545
    com.sun.crypto.provider.GaloisCounterModed5653e4b1d135ece
    com.sun.crypto.provider.HmacCored10e0726d0a7a75b
    com.sun.crypto.provider.HmacCore.HmacSHA256e51d50e772714011
    com.sun.crypto.provider.PKCS5Padding2f576a81eac7847f
    com.sun.crypto.provider.Preconditionsfd7e7c3ada235a9b
    com.sun.crypto.provider.Preconditions.168fa2261aa6363f8
    com.sun.crypto.provider.RangeUtil83f9533ae557ea46
    com.sun.crypto.provider.SunJCE33c998c6ba77d73e
    com.sun.crypto.provider.SymmetricCipher67e05752931ac6b4
    com.sun.crypto.provider.TlsKeyMaterialGenerator9a670d07119f980e
    com.sun.crypto.provider.TlsMasterSecretGeneratorb5bb91b132a7e1ed
    com.sun.crypto.provider.TlsMasterSecretGenerator.TlsMasterSecretKey47a2de5eed80bb69
    com.sun.crypto.provider.TlsPrfGenerator7f3cc07aa4e0ef26
    com.sun.crypto.provider.TlsPrfGenerator.V12854f82e423bf885a
    io.netty.bootstrap.AbstractBootstrap2f2c41621c9aaac8
    io.netty.bootstrap.AbstractBootstrap.1ae2b1ab21a63d046
    io.netty.bootstrap.AbstractBootstrap.2ef379e80ed3bbf28
    io.netty.bootstrap.AbstractBootstrap.PendingRegistrationPromise0c86780079337a50
    io.netty.bootstrap.AbstractBootstrapConfig84004d406c18d897
    io.netty.bootstrap.Bootstrap6687fcdfe7171d11
    io.netty.bootstrap.Bootstrap.17720d890b87b522a
    io.netty.bootstrap.Bootstrap.3a6df97a638ae1b9a
    io.netty.bootstrap.BootstrapConfig58a6b183452f2657
    io.netty.bootstrap.ServerBootstrap233a9e44ceb89cd5
    io.netty.bootstrap.ServerBootstrap.133e7fe9a0ec8ee99
    io.netty.bootstrap.ServerBootstrap.1.1a8f72f92242d1aef
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor0636b9e24688dd96
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor.17d1a860977a2adfe
    io.netty.bootstrap.ServerBootstrap.ServerBootstrapAcceptor.2b0bfd5c379fb38a0
    io.netty.bootstrap.ServerBootstrapConfigd8456ebfaccad3dc
    io.netty.buffer.AbstractByteBuf792902241e49adcb
    io.netty.buffer.AbstractByteBufAllocator93644c1b35648fd5
    io.netty.buffer.AbstractByteBufAllocator.1c38ccfcff6302b8e
    io.netty.buffer.AbstractDerivedByteBuf2d1c59b8076661ea
    io.netty.buffer.AbstractPooledDerivedByteBuf6821e4b1071ce3ef
    io.netty.buffer.AbstractReferenceCountedByteBuff56534bd419bf7d2
    io.netty.buffer.AbstractReferenceCountedByteBuf.1cabff614dda1fcee
    io.netty.buffer.AbstractUnpooledSlicedByteBuf972c16318905b5ce
    io.netty.buffer.ByteBuf39e5c639fe46944a
    io.netty.buffer.ByteBufAllocatorcd25b806fbbcfdcc
    io.netty.buffer.ByteBufUtil54f07daefbcc9cea
    io.netty.buffer.ByteBufUtil.1db1afe3ae35787d0
    io.netty.buffer.ByteBufUtil.2790fba9f66e129f9
    io.netty.buffer.CompositeByteBuf6316345f5247c3e8
    io.netty.buffer.CompositeByteBuf.1c4d77717d0e6aa87
    io.netty.buffer.CompositeByteBuf.2e651470167eae80c
    io.netty.buffer.CompositeByteBuf.Component860fb5e22fbafc7a
    io.netty.buffer.EmptyByteBufa2da1588463d6a40
    io.netty.buffer.LongLongHashMapd745b0507f253513
    io.netty.buffer.LongPriorityQueuedcdf75cf34426833
    io.netty.buffer.PoolArenad6ab73af6fcf2e7f
    io.netty.buffer.PoolArena.DirectArena2290208ee5890a9c
    io.netty.buffer.PoolArena.HeapArena66a18a825b5bd0a5
    io.netty.buffer.PoolArena.SizeClassd8f74df4208b61d6
    io.netty.buffer.PoolChunk83025f01f3c56bde
    io.netty.buffer.PoolChunkList71c7f8577d3bd9be
    io.netty.buffer.PoolSubpagee564c3ac000ba9c9
    io.netty.buffer.PoolThreadCache011ffe1f281e6304
    io.netty.buffer.PoolThreadCache.1bfe620fc5c318b16
    io.netty.buffer.PoolThreadCache.MemoryRegionCacheeb807d0230960ea2
    io.netty.buffer.PoolThreadCache.MemoryRegionCache.1c87bb59131b5fa23
    io.netty.buffer.PoolThreadCache.MemoryRegionCache.Entry935705809b549aca
    io.netty.buffer.PoolThreadCache.NormalMemoryRegionCache21f7bebf843ab4fc
    io.netty.buffer.PoolThreadCache.SubPageMemoryRegionCacheeebb0540722636b6
    io.netty.buffer.PooledByteBuf46753652aca74d8b
    io.netty.buffer.PooledByteBufAllocatordd510c2ae9884c24
    io.netty.buffer.PooledByteBufAllocator.183108e6d6fa11a7a
    io.netty.buffer.PooledByteBufAllocator.PoolThreadLocalCacheb59e28fb849505ad
    io.netty.buffer.PooledByteBufAllocatorMetrica772634945cf0493
    io.netty.buffer.PooledSlicedByteBuf526373d1e4134ece
    io.netty.buffer.PooledSlicedByteBuf.19ea9661d432b9c6b
    io.netty.buffer.PooledUnsafeDirectByteBuf4a8d3146c73e7261
    io.netty.buffer.PooledUnsafeDirectByteBuf.194dda174db8d473a
    io.netty.buffer.ReadOnlyByteBufc2367286c8dba18c
    io.netty.buffer.SimpleLeakAwareByteBuf25a2ccb6b60b0456
    io.netty.buffer.SimpleLeakAwareCompositeByteBuf39afafcfaf8f6ec7
    io.netty.buffer.SizeClasses3660b29a1a09aded
    io.netty.buffer.Unpooled9171cc8db1dcdbfc
    io.netty.buffer.UnpooledByteBufAllocatorcfaafe17bf2b126e
    io.netty.buffer.UnpooledByteBufAllocator.InstrumentedUnpooledUnsafeNoCleanerDirectByteBuf117ca9e8eeedc99e
    io.netty.buffer.UnpooledByteBufAllocator.UnpooledByteBufAllocatorMetric9a8ab03c427bd7cb
    io.netty.buffer.UnpooledDirectByteBuf3ff98764337051b2
    io.netty.buffer.UnpooledHeapByteBufef4502dc57be6d74
    io.netty.buffer.UnpooledUnsafeDirectByteBuf76b701ea9ac4eea4
    io.netty.buffer.UnpooledUnsafeNoCleanerDirectByteBufed13853db8ff1ab0
    io.netty.buffer.UnreleasableByteBuf132f52799b004e35
    io.netty.buffer.UnsafeByteBufUtil8939fbca45c0e913
    io.netty.buffer.WrappedByteBuf77ae45f82d40515f
    io.netty.buffer.WrappedCompositeByteBufb08aba362b8ae686
    io.netty.channel.AbstractChannel46718de1c2b01b1c
    io.netty.channel.AbstractChannel.AbstractUnsafeb7c86f3370f55155
    io.netty.channel.AbstractChannel.AbstractUnsafe.162138d2f9f293b9c
    io.netty.channel.AbstractChannel.AbstractUnsafe.238986a01cf0b9eab
    io.netty.channel.AbstractChannel.AbstractUnsafe.7e97f00e46d024054
    io.netty.channel.AbstractChannel.CloseFuture3a4225c7643ba916
    io.netty.channel.AbstractChannelHandlerContext5ffbf1d01642a335
    io.netty.channel.AdaptiveRecvByteBufAllocator20945ea88efa2c18
    io.netty.channel.AdaptiveRecvByteBufAllocator.HandleImpl7145e918ee2b4203
    io.netty.channel.ChannelDuplexHandlerdb122ea5c380173d
    io.netty.channel.ChannelFutureListenere42310b417975c2a
    io.netty.channel.ChannelFutureListener.1af13e81c7f15a559
    io.netty.channel.ChannelFutureListener.21734a100e2ee4052
    io.netty.channel.ChannelFutureListener.369cf66e51ae7f39f
    io.netty.channel.ChannelHandlerAdapterd6f538a7fe1ffab5
    io.netty.channel.ChannelHandlerMask3531b1f98f2e8856
    io.netty.channel.ChannelHandlerMask.1dc7f9e42ea5cbcdf
    io.netty.channel.ChannelHandlerMask.2b6eba67a61fa9771
    io.netty.channel.ChannelInboundHandlerAdapter114d86e6b82a5bf1
    io.netty.channel.ChannelInitializerdf87e6a523083f6c
    io.netty.channel.ChannelMetadata4b0b88a30da71d85
    io.netty.channel.ChannelOption74508d2110a6f289
    io.netty.channel.ChannelOption.161e0301d8b444b25
    io.netty.channel.ChannelOutboundBuffer2db3c02eb502857d
    io.netty.channel.ChannelOutboundBuffer.1dacd0c21c99045cc
    io.netty.channel.ChannelOutboundBuffer.Entry2374d211584cbd90
    io.netty.channel.ChannelOutboundBuffer.Entry.12a74ec2f36b1c291
    io.netty.channel.ChannelOutboundHandlerAdapter77b9c13092ed7d9c
    io.netty.channel.CombinedChannelDuplexHandler4dd6ef0e9ecf2964
    io.netty.channel.CombinedChannelDuplexHandler.1e4ae3fa916407cf0
    io.netty.channel.CombinedChannelDuplexHandler.DelegatingChannelHandlerContexta4ef4de34538afd8
    io.netty.channel.CompleteChannelFuturee73469934e939340
    io.netty.channel.DefaultChannelConfig689511fd03214640
    io.netty.channel.DefaultChannelHandlerContext62d4fa2dd7c90b51
    io.netty.channel.DefaultChannelId49792d645b043a12
    io.netty.channel.DefaultChannelPipeline472aa5e69828de21
    io.netty.channel.DefaultChannelPipeline.1e87d77c58ff5a048
    io.netty.channel.DefaultChannelPipeline.HeadContextf87186d112def2c2
    io.netty.channel.DefaultChannelPipeline.PendingHandlerAddedTask887dd00d4d1c6544
    io.netty.channel.DefaultChannelPipeline.PendingHandlerCallback7d0e38f97f15f776
    io.netty.channel.DefaultChannelPipeline.TailContext3b2ba5b993bb7e86
    io.netty.channel.DefaultChannelPromise9d21dfb766a7dbce
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator08052d872e0892b3
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator.MaxMessageHandleb3669a0412f8416d
    io.netty.channel.DefaultMaxMessagesRecvByteBufAllocator.MaxMessageHandle.151ebc51ef38d0350
    io.netty.channel.DefaultMessageSizeEstimatorba919281ecbbef60
    io.netty.channel.DefaultMessageSizeEstimator.HandleImpl35c7052643247dde
    io.netty.channel.DefaultSelectStrategy650197c58ee9bd18
    io.netty.channel.DefaultSelectStrategyFactory25b2375f2f028a9d
    io.netty.channel.MultithreadEventLoopGroup8dc03731fd8990e5
    io.netty.channel.ReflectiveChannelFactoryd26638b04da2c083
    io.netty.channel.ServerChannelRecvByteBufAllocator3a8d9a0f9218e67d
    io.netty.channel.ServerChannelRecvByteBufAllocator.12e49a1cdf8bd1d52
    io.netty.channel.SimpleChannelInboundHandler966f4d0e5ebeea28
    io.netty.channel.SingleThreadEventLoopfa83b89604c40ff5
    io.netty.channel.StacklessClosedChannelExceptionef089a1f956ce5fa
    io.netty.channel.SucceededChannelFuture3fe22e0a1526c697
    io.netty.channel.VoidChannelPromise1914cb01e4f07535
    io.netty.channel.VoidChannelPromise.1c33f2a46fc3cf17e
    io.netty.channel.WriteBufferWaterMarke01698a536feb134
    io.netty.channel.nio.AbstractNioByteChannel74ad926e404a2f44
    io.netty.channel.nio.AbstractNioByteChannel.146227de3dc07c967
    io.netty.channel.nio.AbstractNioByteChannel.NioByteUnsafe0407046202a5cab6
    io.netty.channel.nio.AbstractNioChannele70da51213409fd4
    io.netty.channel.nio.AbstractNioChannel.1ca67b5744827c5a2
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafed02f2473b022ef3f
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafe.138b794cff95c84c9
    io.netty.channel.nio.AbstractNioChannel.AbstractNioUnsafe.2b3200ffd18207ff3
    io.netty.channel.nio.AbstractNioMessageChannelf5a95d3866697133
    io.netty.channel.nio.AbstractNioMessageChannel.NioMessageUnsafef4e784877c2afc09
    io.netty.channel.nio.NioEventLoope083507062b32cd7
    io.netty.channel.nio.NioEventLoop.1a720122dbc711263
    io.netty.channel.nio.NioEventLoop.39a44b36c75f62129
    io.netty.channel.nio.NioEventLoop.493e646e9f2d1b4ee
    io.netty.channel.nio.NioEventLoop.SelectorTuple68f1ec553b861d37
    io.netty.channel.nio.NioEventLoopGroupdc5946b555f40a62
    io.netty.channel.nio.SelectedSelectionKeySet99ed76c8a806663c
    io.netty.channel.nio.SelectedSelectionKeySetSelector3006d0f6b4233008
    io.netty.channel.socket.DefaultServerSocketChannelConfig53392b7269a71234
    io.netty.channel.socket.DefaultSocketChannelConfigf83f5cf81fcd0749
    io.netty.channel.socket.nio.NioServerSocketChannel1252152f1f1acbd0
    io.netty.channel.socket.nio.NioServerSocketChannel.NioServerSocketChannelConfig4cb3b8b9221f0b22
    io.netty.channel.socket.nio.NioSocketChannel35910d1ebd1e5332
    io.netty.channel.socket.nio.NioSocketChannel.NioSocketChannelConfigbdd89da4e4b51c5a
    io.netty.channel.socket.nio.NioSocketChannel.NioSocketChannelUnsafec10c20f0789f9c93
    io.netty.channel.socket.nio.SelectorProviderUtila89a46e092f30591
    io.netty.handler.codec.ByteToMessageDecoderc61c31dc0892f4d6
    io.netty.handler.codec.ByteToMessageDecoder.1a74a2ebb4f51958c
    io.netty.handler.codec.ByteToMessageDecoder.2cf79f5ab41e49b9a
    io.netty.handler.codec.CharSequenceValueConverter30e29d64f19b87d2
    io.netty.handler.codec.CodecOutputList1b3fe63944f6c889
    io.netty.handler.codec.CodecOutputList.1d8eeed8dd3956110
    io.netty.handler.codec.CodecOutputList.2c0775c66446ed45d
    io.netty.handler.codec.CodecOutputList.CodecOutputListsca5205727f18ad6a
    io.netty.handler.codec.DecoderResultfb622c5c86d24292
    io.netty.handler.codec.DefaultHeaders17fba53695bd57ab
    io.netty.handler.codec.DefaultHeaders.HeaderEntry523b7e0c3ca60c81
    io.netty.handler.codec.DefaultHeaders.HeaderIterator54b91c97a2d2da93
    io.netty.handler.codec.DefaultHeaders.ValueIteratorb05ffd8a8cc051de
    io.netty.handler.codec.DefaultHeadersImplf5153900ad8d03c5
    io.netty.handler.codec.HeadersUtils0568446f1aa6189c
    io.netty.handler.codec.HeadersUtils.12e47646f3ff655b6
    io.netty.handler.codec.HeadersUtils.CharSequenceDelegatingStringSeta41af65a875dc5b7
    io.netty.handler.codec.HeadersUtils.DelegatingStringSetf1a136b86c04cac0
    io.netty.handler.codec.HeadersUtils.StringIterator45bc2819986fd30d
    io.netty.handler.codec.MessageAggregatorc5e9828ffcc17fd1
    io.netty.handler.codec.MessageToMessageDecoder06a9805f7b3b9de2
    io.netty.handler.codec.MessageToMessageEncoderced072eb34d6c51a
    io.netty.handler.codec.ReplayingDecoderb397adc83bd46cfc
    io.netty.handler.codec.ReplayingDecoderByteBufbd644e06ddef7b17
    io.netty.handler.codec.compression.Brotli87813b062533e83a
    io.netty.handler.codec.http.DefaultFullHttpRequest1160dc57f2b3055c
    io.netty.handler.codec.http.DefaultFullHttpResponseb8599ee118dddfbf
    io.netty.handler.codec.http.DefaultHttpContent8740878cb58efb34
    io.netty.handler.codec.http.DefaultHttpHeaderscfc4d6c22c9751fe
    io.netty.handler.codec.http.DefaultHttpHeaders.12b90e94da41a67a5
    io.netty.handler.codec.http.DefaultHttpHeaders.HeaderValueConverter6dce106039152507
    io.netty.handler.codec.http.DefaultHttpHeaders.HeaderValueValidator45f20324e9e5da6d
    io.netty.handler.codec.http.DefaultHttpMessagea9805fc38b132205
    io.netty.handler.codec.http.DefaultHttpObjectd8efd8b1caab94d1
    io.netty.handler.codec.http.DefaultHttpRequest7ec510e0dbc8352a
    io.netty.handler.codec.http.DefaultHttpResponse6e38c650e40ad746
    io.netty.handler.codec.http.DefaultLastHttpContenta46bc1ea6bef852e
    io.netty.handler.codec.http.DefaultLastHttpContent.TrailingHttpHeadersa11b68fc9a321a8a
    io.netty.handler.codec.http.DefaultLastHttpContent.TrailingHttpHeaders.15cfd12c93073a46f
    io.netty.handler.codec.http.EmptyHttpHeadersa3d76000919d4186
    io.netty.handler.codec.http.EmptyHttpHeaders.InstanceInitializeradfd8b235d7de013
    io.netty.handler.codec.http.HttpClientCodec437efaceb9e2f831
    io.netty.handler.codec.http.HttpClientCodec.Decoder0bfe4bcd3f4daa3c
    io.netty.handler.codec.http.HttpClientCodec.Encoderd8475b96cbf1b845
    io.netty.handler.codec.http.HttpConstants51576064166c3791
    io.netty.handler.codec.http.HttpContentDecoder933d1ae918d25014
    io.netty.handler.codec.http.HttpContentDecompressor5002bba2eec3cdab
    io.netty.handler.codec.http.HttpHeaderNamescd7ae0d53c82a133
    io.netty.handler.codec.http.HttpHeaderValidationUtilf4ee1d13843ae8d5
    io.netty.handler.codec.http.HttpHeaderValidationUtil.BitSet128d0a5145fb53fb932
    io.netty.handler.codec.http.HttpHeaderValuesd3e28e5a0dbf3740
    io.netty.handler.codec.http.HttpHeaderse2317aa29521907f
    io.netty.handler.codec.http.HttpHeadersEncoder75cbc40e9e819f71
    io.netty.handler.codec.http.HttpMessageDecoderResult513aedd5a0f6d0be
    io.netty.handler.codec.http.HttpMethod17e5d7cc602cde84
    io.netty.handler.codec.http.HttpMethod.EnumNameMap9eb5dc907005042e
    io.netty.handler.codec.http.HttpMethod.EnumNameMap.Nodec350048dc57a9d2d
    io.netty.handler.codec.http.HttpObjectAggregator07c29013a1e636dd
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpMessage4c9057e2586aba62
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpRequest4a0f729374ab9dd9
    io.netty.handler.codec.http.HttpObjectAggregator.AggregatedFullHttpResponsece7aff93c4db33ad
    io.netty.handler.codec.http.HttpObjectDecoder766aaa4f78cc76f1
    io.netty.handler.codec.http.HttpObjectDecoder.1d0b529fa1bb6000e
    io.netty.handler.codec.http.HttpObjectDecoder.HeaderParser3f2cce231fd69100
    io.netty.handler.codec.http.HttpObjectDecoder.LineParserd0ad037e4480bca3
    io.netty.handler.codec.http.HttpObjectDecoder.Statecbe69b604f9b45b2
    io.netty.handler.codec.http.HttpObjectEncoder01b0cc47e44d4828
    io.netty.handler.codec.http.HttpRequestDecoderb34e14e5afd81f65
    io.netty.handler.codec.http.HttpRequestEncoderd82ec09d8aa83c6e
    io.netty.handler.codec.http.HttpResponseDecoderb38d1550caeab926
    io.netty.handler.codec.http.HttpResponseEncoderbb5a63543dbe8a7a
    io.netty.handler.codec.http.HttpResponseStatus33c3d192662574da
    io.netty.handler.codec.http.HttpServerCodec96dddceddf2b1c5f
    io.netty.handler.codec.http.HttpServerCodec.HttpServerRequestDecodereeca6da2924eceab
    io.netty.handler.codec.http.HttpServerCodec.HttpServerResponseEncodera1e7c9f92e519814
    io.netty.handler.codec.http.HttpStatusClass0597c48050b77a44
    io.netty.handler.codec.http.HttpStatusClass.1fd5d44a7ce4afe83
    io.netty.handler.codec.http.HttpUtilad6032d746224158
    io.netty.handler.codec.http.HttpVersioncff1f37cb62096f7
    io.netty.handler.codec.http.LastHttpContent5d9dd79dae786c9a
    io.netty.handler.codec.http.LastHttpContent.1dd56653639ec1a96
    io.netty.handler.codec.http.QueryStringEncoderb2b370ddf1bf620a
    io.netty.handler.codec.socksx.SocksVersion44f9725fc0d1afcc
    io.netty.handler.ssl.SslClientHelloHandlere3710e52193897f7
    io.netty.handler.ssl.SslHandler7d8d9df130f9bbe4
    io.netty.handler.ssl.SslUtils6e038c1f3a22e42b
    io.netty.resolver.AbstractAddressResolverbf8b75b1a931eade
    io.netty.resolver.AddressResolverGroup209426e30f3634d0
    io.netty.resolver.AddressResolverGroup.1a7a3348eba49ae04
    io.netty.resolver.DefaultAddressResolverGroup5eb0be8747020d8d
    io.netty.resolver.DefaultNameResolver9aa5a996f8725c89
    io.netty.resolver.InetNameResolver35d630a37037fd8a
    io.netty.resolver.InetSocketAddressResolvere7944bde43bba44b
    io.netty.resolver.SimpleNameResolver8b3ef961d6522d78
    io.netty.util.AbstractConstant0f040c9c0d06c7a3
    io.netty.util.AsciiStringbc62eee3e7e0ed23
    io.netty.util.AsciiString.1e8c5f226ca382bf7
    io.netty.util.AsciiString.2e12492b93659c11d
    io.netty.util.AttributeKey75cb5b176dc487c1
    io.netty.util.AttributeKey.121d1e71eb5b0c66a
    io.netty.util.CharsetUtil5bf18c6c056e4114
    io.netty.util.ConstantPoolf136ff447d5c0a93
    io.netty.util.DefaultAttributeMap3739e6e368244b19
    io.netty.util.DefaultAttributeMap.DefaultAttribute10f98d7687fd3f86
    io.netty.util.NetUtil56f906c8857429fb
    io.netty.util.NetUtil.SoMaxConnActionb46c0bde65cbe24a
    io.netty.util.NetUtilInitializations5b9cbf4ee6f85305
    io.netty.util.NetUtilInitializations.NetworkIfaceAndInetAddress747ca7df2a229a8a
    io.netty.util.NettyRuntime6ee4ccdf736ab16b
    io.netty.util.NettyRuntime.AvailableProcessorsHoldera5044c48058fd10b
    io.netty.util.Recyclere5dd55a9f828ad2b
    io.netty.util.Recycler.1bad37718f4ad4a99
    io.netty.util.Recycler.29c3f7d170d4ca375
    io.netty.util.Recycler.DefaultHandle8072a50038f7fd44
    io.netty.util.Recycler.LocalPool8acbf8469eb16acc
    io.netty.util.ReferenceCountUtild2137b6ff857e28f
    io.netty.util.ResourceLeakDetector965805971474376e
    io.netty.util.ResourceLeakDetector.DefaultResourceLeak5ced4ccecc416383
    io.netty.util.ResourceLeakDetector.Level134f1b85810ca4fd
    io.netty.util.ResourceLeakDetector.TraceRecordb3350fe2af3cc9fc
    io.netty.util.ResourceLeakDetector.TraceRecord.15a9e7b3cb96b9814
    io.netty.util.ResourceLeakDetectorFactoryaf6057effdab7db2
    io.netty.util.ResourceLeakDetectorFactory.DefaultResourceLeakDetectorFactory4065620e1e913cfd
    io.netty.util.Signal0808d16a4806a1ef
    io.netty.util.Signal.1fc4a78cc4050ddbc
    io.netty.util.Signal.SignalConstante5270e43261189b2
    io.netty.util.concurrent.AbstractEventExecutord21a17fca3b2309c
    io.netty.util.concurrent.AbstractEventExecutorGroupfcf34f15b38da032
    io.netty.util.concurrent.AbstractFuture4d11cef49db6b428
    io.netty.util.concurrent.AbstractScheduledEventExecutor3b99e87df515139f
    io.netty.util.concurrent.AbstractScheduledEventExecutor.10eeeae0e8cdb379a
    io.netty.util.concurrent.AbstractScheduledEventExecutor.297511f97537fa3dd
    io.netty.util.concurrent.CompleteFuture866ca7b079aba980
    io.netty.util.concurrent.DefaultEventExecutorChooserFactory2365820ab66a0a8a
    io.netty.util.concurrent.DefaultEventExecutorChooserFactory.GenericEventExecutorChooser87a7c8bf4b30ac14
    io.netty.util.concurrent.DefaultFutureListeners777239207685e818
    io.netty.util.concurrent.DefaultPromise456c19febf076367
    io.netty.util.concurrent.DefaultPromise.CauseHolderc15765fc540308e7
    io.netty.util.concurrent.DefaultPromise.StacklessCancellationException5f7bd350e1dbc4db
    io.netty.util.concurrent.DefaultThreadFactory485fd3a9d0607b1f
    io.netty.util.concurrent.FailedFuture8cd78a9aeba94a88
    io.netty.util.concurrent.FastThreadLocalff8e34cde162f95d
    io.netty.util.concurrent.GlobalEventExecutor7951cae7c865d500
    io.netty.util.concurrent.GlobalEventExecutor.1a3f04c8033c57168
    io.netty.util.concurrent.GlobalEventExecutor.TaskRunnerc079e90c13e6f5a2
    io.netty.util.concurrent.MultithreadEventExecutorGroup95e497343ba75e14
    io.netty.util.concurrent.MultithreadEventExecutorGroup.1e5769ffce7186358
    io.netty.util.concurrent.PromiseCombiner29e1cddebcba4cfc
    io.netty.util.concurrent.PromiseCombiner.14f50209b38e477ff
    io.netty.util.concurrent.PromiseTaskb46f24cda71f5cd9
    io.netty.util.concurrent.PromiseTask.SentinelRunnablec3a8e0841a96674a
    io.netty.util.concurrent.RejectedExecutionHandlersea7b38fb955e9377
    io.netty.util.concurrent.RejectedExecutionHandlers.1d37cef6ff4b98cc4
    io.netty.util.concurrent.ScheduledFutureTaskef15e36974d943fa
    io.netty.util.concurrent.SingleThreadEventExecutorc5457c9c6852f15f
    io.netty.util.concurrent.SingleThreadEventExecutor.1d44585e3079c7f81
    io.netty.util.concurrent.SingleThreadEventExecutor.444c00c8ea0c22ede
    io.netty.util.concurrent.ThreadPerTaskExecutor822fd4c2b0b491ce
    io.netty.util.internal.AppendableCharSequencedbd2be749bee714d
    io.netty.util.internal.CleanerJava6e0db0f748fd5a92a
    io.netty.util.internal.CleanerJava6.11ce6ce74e0615d1e
    io.netty.util.internal.DefaultPriorityQueuecb9d734ef606f958
    io.netty.util.internal.EmptyArrays8362b9df9edfac52
    io.netty.util.internal.InternalThreadLocalMap99d17351d3d8594e
    io.netty.util.internal.LongAdderCounter0964f777cab324b0
    io.netty.util.internal.MacAddressUtil6ad425e22fa65000
    io.netty.util.internal.MathUtilc1c2a6ac272fbead
    io.netty.util.internal.ObjectPool51d604a8142fda10
    io.netty.util.internal.ObjectPool.RecyclerObjectPool0d54768236ae88dc
    io.netty.util.internal.ObjectPool.RecyclerObjectPool.1b5bd5b4ec82b7d3d
    io.netty.util.internal.ObjectUtilf761d0f0aaff1a5b
    io.netty.util.internal.PlatformDependent06e808f0efd2a309
    io.netty.util.internal.PlatformDependent.16de9e3bec6d77e49
    io.netty.util.internal.PlatformDependent.2bec19bd2b2a422a6
    io.netty.util.internal.PlatformDependent.465e7a0a6d8af0738
    io.netty.util.internal.PlatformDependent.Mpsc6ab651e383219a11
    io.netty.util.internal.PlatformDependent.Mpsc.16b6d1c2e23f93b52
    io.netty.util.internal.PlatformDependent0192d501cb5e4c9da
    io.netty.util.internal.PlatformDependent0.1f03ff3a49bff1101
    io.netty.util.internal.PlatformDependent0.2e854371902d30ab4
    io.netty.util.internal.PlatformDependent0.30df1a05674ffc3c4
    io.netty.util.internal.PlatformDependent0.4df80102c32cdcaf6
    io.netty.util.internal.PlatformDependent0.53cd7e2a765c36019
    io.netty.util.internal.PlatformDependent0.6684e777e0bee3ca8
    io.netty.util.internal.PromiseNotificationUtile77877912f03c005
    io.netty.util.internal.ReferenceCountUpdater3bcc675cff0c4b1f
    io.netty.util.internal.ReflectionUtilc494a7a84e352d17
    io.netty.util.internal.SocketUtilse6dd5c887029a8b5
    io.netty.util.internal.SocketUtils.1126daf5c153d89924
    io.netty.util.internal.SocketUtils.13ce2438d3cdeecffb
    io.netty.util.internal.SocketUtils.3b77cbcef97dd6608
    io.netty.util.internal.SocketUtils.5ced6bf29b08f87c4
    io.netty.util.internal.SocketUtils.76e499c8366cb013b
    io.netty.util.internal.StringUtilf1f0f8990e8a6b1e
    io.netty.util.internal.SystemPropertyUtileda8201dbf84e815
    io.netty.util.internal.ThreadExecutorMap7f9de27a89853bcf
    io.netty.util.internal.ThreadExecutorMap.18efd1fa85c7f1e80
    io.netty.util.internal.ThreadExecutorMap.2020dc7b291e1f098
    io.netty.util.internal.ThreadExecutorMap.3ff383e4d0cb0366a
    io.netty.util.internal.ThrowableUtil636e73d13bbb7e43
    io.netty.util.internal.TypeParameterMatcher2761b29eded4b5b7
    io.netty.util.internal.TypeParameterMatcher.122e9506098763b31
    io.netty.util.internal.TypeParameterMatcher.ReflectiveMatcherb27da292bdca2c43
    io.netty.util.internal.UnpaddedInternalThreadLocalMap65bc9e52de9dae47
    io.netty.util.internal.logging.AbstractInternalLogger4ed6b1fea48925d4
    io.netty.util.internal.logging.InternalLoggerFactoryfc75e15d1bb35362
    io.netty.util.internal.logging.LocationAwareSlf4JLogger06cccddcab82d498
    io.netty.util.internal.logging.Slf4JLoggerFactory1042cae2dcaea037
    io.netty.util.internal.logging.Slf4JLoggerFactory.NopInstanceHolder2dfbd24a979764a5
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuecfe29ded904960de
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueColdProducerFields391b49d6fe565f2e
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueConsumerFields243e4a8844ced8b3
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad15ee6eff193de3c5f
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad20452c3f6570017be
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueuePad3e1c396ab6c6c7e50
    io.netty.util.internal.shaded.org.jctools.queues.BaseMpscLinkedArrayQueueProducerFields798abbb5fac0e8b8
    io.netty.util.internal.shaded.org.jctools.queues.ConcurrentCircularArrayQueuecb4f6dc11cf862b0
    io.netty.util.internal.shaded.org.jctools.queues.ConcurrentCircularArrayQueueL0Pad75fc6b0e3e93332b
    io.netty.util.internal.shaded.org.jctools.queues.LinkedArrayQueueUtil9e3b1278087b06dc
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueue9e084c7843133f1e
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueConsumerIndexField956d206d3f524803
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL1Padbfc65edee839f410
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL2Pad1d67c3b01528b0d5
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueL3Pad10f00f74496f6db5
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueMidPadd6a88a325ae5e9f7
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueProducerIndexFieldfb93d6d5ffac3a22
    io.netty.util.internal.shaded.org.jctools.queues.MpscArrayQueueProducerLimitField9e136728abfec8f6
    io.netty.util.internal.shaded.org.jctools.queues.MpscChunkedArrayQueue36966aaf2919e16d
    io.netty.util.internal.shaded.org.jctools.queues.MpscChunkedArrayQueueColdProducerFieldsab0aff0df32dd3d5
    io.netty.util.internal.shaded.org.jctools.queues.MpscUnboundedArrayQueue841eff3a7cd15cdf
    io.netty.util.internal.shaded.org.jctools.util.Pow22dad56df2521f33e
    io.netty.util.internal.shaded.org.jctools.util.RangeUtila8c11708a9fc5920
    io.netty.util.internal.shaded.org.jctools.util.UnsafeAccesscfc08f8bd7e087e4
    io.netty.util.internal.shaded.org.jctools.util.UnsafeRefArrayAccess19aa8b646a72c333
    io.prometheus.client.Collector7a94bbad326104d6
    io.prometheus.client.Collector.164afb01d6e720e1c
    io.prometheus.client.Collector.MetricFamilySamples2729e6ccc2ef8013
    io.prometheus.client.Collector.Typefe41ff924873938a
    io.prometheus.client.CollectorRegistrye87d94697058fa67
    io.prometheus.client.DoubleAddera0de78d1da7b8e2b
    io.prometheus.client.Gauge8ad89e5f1b11e673
    io.prometheus.client.Gauge.Builder90fae75ea0aa143d
    io.prometheus.client.Gauge.Child389df9c0c1b2db24
    io.prometheus.client.Gauge.TimeProvider66130108509b75a4
    io.prometheus.client.GaugeMetricFamily80bb78d80ae44c7d
    io.prometheus.client.SimpleCollector7593901fc4a86362
    io.prometheus.client.SimpleCollector.Buildera69f943e8b991b20
    io.prometheus.client.Striped64942a58ff0b1f46f2
    javax.json.EmptyArrayf63598214cdf4813
    javax.json.EmptyObjectaae67fb779fa6a51
    javax.json.Json6ffaf75211f5d863
    javax.json.JsonValue089ae0dae533de78
    javax.json.JsonValue.ValueType8eff2e7ad0d72a52
    javax.json.JsonValueImpl6019370326b8ea85
    javax.json.spi.JsonProvider888f378958cffe6e
    javax.json.stream.JsonParser.Event00828f9746dd1366
    mockit.Invocationa96336e1f386171f
    mockit.MockUpe8171f437ed496ae
    mockit.asm.AnnotatedReadercd282e0a5a53baea
    mockit.asm.BaseWriter582f5e60cf7a7aa4
    mockit.asm.SignatureWriterdf63ed411efbf4b6
    mockit.asm.annotations.AnnotationReader1a8efb95d77d1cc4
    mockit.asm.classes.ClassInfo373729acd80f0ac2
    mockit.asm.classes.ClassReader35b19ee242b52e68
    mockit.asm.classes.ClassVisitorecc8c148efb1fb05
    mockit.asm.classes.ClassWriter138f6d9fdc880f33
    mockit.asm.classes.ConstantPoolCopyinge69830abde6594e3
    mockit.asm.classes.InnerClassesWriter161eb63681ff89cf
    mockit.asm.classes.SourceFileWritere8fc300748dc0805
    mockit.asm.classes.WrappingClassVisitor05ea9f6f99307be6
    mockit.asm.constantPool.AttributeWriter14f301dde0efc458
    mockit.asm.constantPool.ClassMemberItemaa126e5329780a07
    mockit.asm.constantPool.ConstantPoolGeneration0fa17a48409c3309
    mockit.asm.constantPool.DoubleItem34f414546b36c4df
    mockit.asm.constantPool.DynamicItem3cea8c55017846c0
    mockit.asm.constantPool.FloatItembd61b107266c3b95
    mockit.asm.constantPool.IntItemd97e2f1dc717a13e
    mockit.asm.constantPool.IntValueItem98e99f11b2caca0e
    mockit.asm.constantPool.Itemd068fa4ff3fcee61
    mockit.asm.constantPool.LongItem6b22c746ea1433c1
    mockit.asm.constantPool.LongValueItem2ccc0f1c20cad69e
    mockit.asm.constantPool.MergedTypeTableItem0d0b1da6270fd88c
    mockit.asm.constantPool.MethodHandleItem39bcee524a8a7b98
    mockit.asm.constantPool.NameAndTypeItemb7bb836a0ec0d51d
    mockit.asm.constantPool.NormalTypeTableItem0f252ab8f9880312
    mockit.asm.constantPool.StringItem88ca5a93ae8a30e1
    mockit.asm.constantPool.TypeOrMemberItemdab75af23a47e2b1
    mockit.asm.constantPool.TypeTableItemd8a8ef64ff3ac452
    mockit.asm.constantPool.UninitializedTypeTableItem370461ef51a65392
    mockit.asm.controlFlow.CFGAnalysisa06e124c809928c9
    mockit.asm.controlFlow.Edge5d83111f9538c66f
    mockit.asm.controlFlow.Frame386d35773c19369a
    mockit.asm.controlFlow.Label5bca527bd719557c
    mockit.asm.controlFlow.StackMapTableWriter7bcdf022caa20775
    mockit.asm.exceptionHandling.ExceptionHandling286f458f00be3947
    mockit.asm.fields.FieldReader053ae610f8947b76
    mockit.asm.fields.FieldVisitor6c321d4980a2d7f3
    mockit.asm.jvmConstants.Access642ded812da66040
    mockit.asm.jvmConstants.JVMInstructiondeeb476cf4f7665b
    mockit.asm.metadata.ClassMetadataReader86fe7615054981b5
    mockit.asm.metadata.ClassMetadataReader.AnnotationInfobc09c40a0f38e185
    mockit.asm.metadata.ClassMetadataReader.Attribute6d901176eb06252c
    mockit.asm.metadata.ClassMetadataReader.ConstantPoolTag83ba5ffd57f73b11
    mockit.asm.metadata.ClassMetadataReader.MemberInfodd16bea0c59df08f
    mockit.asm.metadata.ClassMetadataReader.MethodInfo3e1c9829877de254
    mockit.asm.metadata.ObjectWithAttributese089abe59f8ade12
    mockit.asm.methods.ExceptionsWritere5e41e85406ed2b8
    mockit.asm.methods.LineNumberTableWriter7fa755996e63e0b5
    mockit.asm.methods.LocalVariableTableWriter0ff2250f9d363442
    mockit.asm.methods.MethodReader0d46bdb10e1cb567
    mockit.asm.methods.MethodVisitor6aafdb0e0bd9f04d
    mockit.asm.methods.MethodWriterc77ca17c110fc381
    mockit.asm.methods.WrappingMethodVisitorfe2114a373ed09e3
    mockit.asm.types.ArrayType3897ad248dad3058
    mockit.asm.types.JavaType6a617aca55015b96
    mockit.asm.types.ObjectType439dacb2d6b69467
    mockit.asm.types.PrimitiveType9907457aea9de70c
    mockit.asm.types.ReferenceTypec3a32354b2fe0c85
    mockit.asm.util.ByteVectoradf5209dcdaf01d5
    mockit.asm.util.BytecodeReaderad4c2af17a40d4d0
    mockit.coverage.CodeCoverage57c4b93cf9705048
    mockit.coverage.Configuration0f191cfcb58e3996
    mockit.coverage.testRedundancy.TestCoveragee7294c8646aeb601
    mockit.integration.TestRunnerDecorator10c6d4d07e4bb526
    mockit.integration.junit4.FakeFrameworkMethod202fa832304031cd
    mockit.integration.junit4.FakeRunNotifierf2d8e332a2590c60
    mockit.integration.junit4.JUnit4TestRunnerDecoratorc2eadb5bf6beaf6c
    mockit.internal.BaseClassModifiere801aefb4d7fd037
    mockit.internal.BaseClassModifier.1cd1242b388012ca6
    mockit.internal.BaseClassModifier.DynamicModifierc5d17ff8720815cc
    mockit.internal.BaseInvocationf7de466f17f4adbb
    mockit.internal.ClassFile41b638065ae166a7
    mockit.internal.ClassLoadingBridgee658793228cc4a49
    mockit.internal.expectations.RecordAndReplayExecutionf879ec0212b83007
    mockit.internal.expectations.mocking.FieldTypeRedefinitionsc4cb3bcb5359dd6a
    mockit.internal.expectations.mocking.MockedBridge331090874886c8c7
    mockit.internal.expectations.mocking.MockedTypeb261d998676dfb65
    mockit.internal.expectations.mocking.TypeRedefinitions055dc33e135fb36a
    mockit.internal.expectations.state.CascadingTypesb9acfb27aa4a8790
    mockit.internal.expectations.state.ExecutingTestacf34225777d2f3b
    mockit.internal.expectations.state.ExecutingTest.13b09910b1e29a191
    mockit.internal.expectations.transformation.ExpectationsTransformereaac4e9336d5ca40
    mockit.internal.faking.FakeBridgeda78f19ce898d263
    mockit.internal.faking.FakeClassSetupe4606a4618ad323c
    mockit.internal.faking.FakeClasses3cd46eb6591366cb
    mockit.internal.faking.FakeClasses.SavePointfecc58d760c6ed06
    mockit.internal.faking.FakeInvocatione3e355bfb78d2072
    mockit.internal.faking.FakeMethodBridge2fd5b959860f5d53
    mockit.internal.faking.FakeMethodCollectoraa97db550361bc87
    mockit.internal.faking.FakeMethods471e51097727667e
    mockit.internal.faking.FakeMethods.FakeMethodb5d99f462770e149
    mockit.internal.faking.FakeState01259986b514ed46
    mockit.internal.faking.FakeStatese760ab91481812c0
    mockit.internal.faking.FakedClassModifier28fa1e02ea9dd34f
    mockit.internal.injection.InjectionProvider1076f7e808be8615
    mockit.internal.injection.InjectionProviders62b38f89bfedb6c7
    mockit.internal.injection.InjectionState6e9537644e97642f
    mockit.internal.injection.InterfaceResolutionc5428bf18cac5f85
    mockit.internal.injection.InterfaceResolution.130a49c92c2d8b04f
    mockit.internal.injection.LifecycleMethodsed1a5aaae6cf42e3
    mockit.internal.injection.TestedClassInstantiationsbfc9ebb0ae421152
    mockit.internal.injection.TestedObjectbdd0e59488a17cbb
    mockit.internal.reflection.GenericTypeReflectiona556abe88b104f52
    mockit.internal.startup.ClassLoadingBridgeFields29d0d6d7f507fa33
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer682a4d5236ea1c37
    mockit.internal.startup.ClassLoadingBridgeFields.FieldAdditionTransformer.12e9fd2fdf39cd8c3
    mockit.internal.startup.JMockitInitialization1f5ea374ed1901b8
    mockit.internal.startup.Startup177b14c50aa68246
    mockit.internal.state.CachedClassfiles231a21c71ced4214
    mockit.internal.state.MockFixture394c3264450f978b
    mockit.internal.state.ParameterNames9f70a2910daf7cd7
    mockit.internal.state.SavePointda4c7e434f406431
    mockit.internal.state.TestRun6409fd3c8b761b63
    mockit.internal.state.TestRun.17d6ccf983062f278
    mockit.internal.util.ClassLoad5bd538d4254708e6
    mockit.internal.util.ClassNaming53e8188d1e80d2e0
    mockit.internal.util.ParameterNameExtractor23af23efb21b6d24
    mockit.internal.util.StackTraceff09e8982b37f81c
    mockit.internal.util.TypeConversione064dff353fc3c14
    org.apache.commons.io.Charsets8ae1973f359dec29
    org.apache.commons.io.FileUtilsb05a09ee270979e9
    org.apache.commons.io.FilenameUtils3144089e135875ac
    org.apache.commons.io.IOUtils6ee4556e7885ab91
    org.apache.commons.io.StandardLineSeparator40b593b9edc3531e
    org.apache.commons.io.file.Counters3347b40442150325
    org.apache.commons.io.file.Counters.AbstractPathCountersf029129367b66185
    org.apache.commons.io.file.Counters.LongCounter8a0e15c3b7aab6f0
    org.apache.commons.io.file.Counters.LongPathCounters4d05a3ec2389a891
    org.apache.commons.io.file.CountingPathVisitor1a0297f6692d68b7
    org.apache.commons.io.file.DeletingPathVisitor380d01f344f0b03a
    org.apache.commons.io.file.PathUtilsc186f18e4d52fa5b
    org.apache.commons.io.file.SimplePathVisitor42930704cb1f97c1
    org.apache.commons.io.file.StandardDeleteOption670e1c1e2863e0b5
    org.apache.commons.io.filefilter.AbstractFileFilter92dd8bb7f7b80944
    org.apache.commons.io.filefilter.IOFileFilter4896a5eee1f88d05
    org.apache.commons.io.filefilter.SymbolicLinkFileFilterd7784b41fab5d1af
    org.apache.commons.io.filefilter.TrueFileFilterfabf6490458c9b57
    org.apache.commons.io.output.StringBuilderWriter56db39b128a95142
    org.apache.commons.lang3.ArraySorter72b5b4fd78900d5c
    org.apache.commons.lang3.ArrayUtils55cd090cc4afae67
    org.apache.commons.lang3.ObjectUtils1c157e9ecfc781f4
    org.apache.commons.lang3.ObjectUtils.Nullbc56db2ba4a397f4
    org.apache.commons.lang3.StringUtilsb53e9ceb7cab46c1
    org.apache.commons.lang3.Validate1641aabfdb381324
    org.apache.commons.lang3.builder.EqualsBuilderaa8ad870ff53852c
    org.apache.commons.lang3.builder.HashCodeBuilder2143ccbdbc7e1ea5
    org.apache.commons.lang3.builder.IDKey5daf57912b530aec
    org.apache.commons.lang3.builder.Reflectiona345b02d0ec0811a
    org.apache.commons.lang3.tuple.ImmutablePairea1fdd387104f342
    org.apache.commons.lang3.tuple.Pair24fcf8d25a997dff
    org.apache.maven.plugin.surefire.log.api.NullConsoleLogger9e19e8c6ec7e2af1
    org.apache.maven.surefire.api.booter.BaseProviderFactory3859e78bd81eea39
    org.apache.maven.surefire.api.booter.BiPropertyd22c13c56d5b4593
    org.apache.maven.surefire.api.booter.Command3cd54166633f8826
    org.apache.maven.surefire.api.booter.Constantsdecb9de81c53dc77
    org.apache.maven.surefire.api.booter.DumpErrorSingleton0fb68b22eecee565
    org.apache.maven.surefire.api.booter.ForkedProcessEventTypefb813c97649a2cb4
    org.apache.maven.surefire.api.booter.ForkingReporterFactory43a09ed486105416
    org.apache.maven.surefire.api.booter.ForkingRunListener72fc487c27ef5b8d
    org.apache.maven.surefire.api.booter.MasterProcessCommand4638438d1f9cb2b7
    org.apache.maven.surefire.api.booter.Shutdown22c5299ca66a441d
    org.apache.maven.surefire.api.cli.CommandLineOption4a638448af60a346
    org.apache.maven.surefire.api.filter.NonAbstractClassFilterf9349f28027f7865
    org.apache.maven.surefire.api.provider.AbstractProvidera003e0bc84287c70
    org.apache.maven.surefire.api.report.ConsoleOutputCapture810c9018ba7d1ecc
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.ForwardingPrintStream2c7c3dde8b37b8d9
    org.apache.maven.surefire.api.report.ConsoleOutputCapture.NullOutputStream5731848fa72c76c9
    org.apache.maven.surefire.api.report.ReporterConfigurationa4d0f02ee0a3ce3b
    org.apache.maven.surefire.api.report.RunMode99815bd2f7cf25b8
    org.apache.maven.surefire.api.report.SimpleReportEntrybe57bd60074f466f
    org.apache.maven.surefire.api.report.TestOutputReportEntryb7f0e6ae6773a3e5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoderc51329e6fe95e03f
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.BufferedStream0e036d9195140045
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Memento50fa22818cea4206
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.Segmentec7b2e9f3dc519b5
    org.apache.maven.surefire.api.stream.AbstractStreamDecoder.StreamReadStatusb28e22fff7af7760
    org.apache.maven.surefire.api.stream.AbstractStreamEncoder5b9d2cab05438b39
    org.apache.maven.surefire.api.stream.SegmentTypea352bcb443bb6539
    org.apache.maven.surefire.api.suite.RunResult14b135b9dcad68f4
    org.apache.maven.surefire.api.testset.DirectoryScannerParameters011c1405154cf543
    org.apache.maven.surefire.api.testset.IncludedExcludedPatternse9dcd696bf90972f
    org.apache.maven.surefire.api.testset.ResolvedTest89f52bebbeb73147
    org.apache.maven.surefire.api.testset.ResolvedTest.ClassMatcherc5f953b9f15d7ab4
    org.apache.maven.surefire.api.testset.ResolvedTest.MethodMatcher7b60e64bb228414b
    org.apache.maven.surefire.api.testset.ResolvedTest.Type2a3fe66966797e51
    org.apache.maven.surefire.api.testset.RunOrderParameters54e3b7abf0f0a29a
    org.apache.maven.surefire.api.testset.TestArtifactInfo534706d1cf843371
    org.apache.maven.surefire.api.testset.TestListResolverdf95312288764ee2
    org.apache.maven.surefire.api.testset.TestRequestc693581994b610fb
    org.apache.maven.surefire.api.util.CloseableIterator1bb59460a90e1562
    org.apache.maven.surefire.api.util.DefaultRunOrderCalculator2be55f855ffc9c23
    org.apache.maven.surefire.api.util.DefaultScanResult3abe973f1a2038a4
    org.apache.maven.surefire.api.util.ReflectionUtils463b61419dafb4bc
    org.apache.maven.surefire.api.util.RunOrdera5c43ed7ff239d28
    org.apache.maven.surefire.api.util.TestsToRun1a59fa62362c2dd4
    org.apache.maven.surefire.api.util.TestsToRun.ClassesIterator3054f1187d144893
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleReadableChannelb76efd5ee4f6a78a
    org.apache.maven.surefire.api.util.internal.AbstractNoninterruptibleWritableChannel7b40a9206100f626
    org.apache.maven.surefire.api.util.internal.Channelsa28ebb2dc3d003c6
    org.apache.maven.surefire.api.util.internal.Channels.31911457c5208109a
    org.apache.maven.surefire.api.util.internal.Channels.461df49d28956b732
    org.apache.maven.surefire.api.util.internal.ClassMethod831eee1f29d6b004
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory4065ee5e2ad99385
    org.apache.maven.surefire.api.util.internal.DaemonThreadFactory.NamedThreadFactory0dc63f2f250c8f58
    org.apache.maven.surefire.api.util.internal.DumpFileUtils260268350116ea1a
    org.apache.maven.surefire.api.util.internal.ImmutableMapc8d76b0bb433e1e6
    org.apache.maven.surefire.api.util.internal.ImmutableMap.Node61855d8450e86cb5
    org.apache.maven.surefire.api.util.internal.ObjectUtilsd0584b88701e9b97
    org.apache.maven.surefire.api.util.internal.TestClassMethodNameUtilsa01f540094a55e8c
    org.apache.maven.surefire.booter.AbstractPathConfiguration2ad3d057ec281500
    org.apache.maven.surefire.booter.BooterDeserializera2a1a3132d868a74
    org.apache.maven.surefire.booter.ClassLoaderConfiguration5bafac5e09ac0782
    org.apache.maven.surefire.booter.Classpath81f738f937cf4b38
    org.apache.maven.surefire.booter.ClasspathConfigurationb651758fedc3de2d
    org.apache.maven.surefire.booter.CommandReader440cf8805d3444be
    org.apache.maven.surefire.booter.CommandReader.16e995a711f46e676
    org.apache.maven.surefire.booter.CommandReader.CommandRunnable7f7bfee61ebca85e
    org.apache.maven.surefire.booter.ForkedBooterff24aeec916b680b
    org.apache.maven.surefire.booter.ForkedBooter.173179ebb6b41b643
    org.apache.maven.surefire.booter.ForkedBooter.3c51baabea2b75554
    org.apache.maven.surefire.booter.ForkedBooter.468ca1df4a9ada348
    org.apache.maven.surefire.booter.ForkedBooter.608fe853c879dd1a6
    org.apache.maven.surefire.booter.ForkedBooter.78cca77fe0fd3c98d
    org.apache.maven.surefire.booter.ForkedBooter.8779c6068c1dac1db
    org.apache.maven.surefire.booter.ForkedBooter.PingScheduler6e83f53202050979
    org.apache.maven.surefire.booter.ForkedNodeArge055a24d27c554f3
    org.apache.maven.surefire.booter.PpidChecker921ca312a6f63114
    org.apache.maven.surefire.booter.ProcessCheckerType9c8497621409bb1e
    org.apache.maven.surefire.booter.PropertiesWrapperc4362cb430c125af
    org.apache.maven.surefire.booter.ProviderConfiguration84eb716577efc3a7
    org.apache.maven.surefire.booter.StartupConfigurationf457135a627728a6
    org.apache.maven.surefire.booter.SystemPropertyManager0446c7c116836016
    org.apache.maven.surefire.booter.TypeEncodedValue1b039936542eee72
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactoryc30b5b062f066468
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.1644e111f23817fd3
    org.apache.maven.surefire.booter.spi.AbstractMasterProcessChannelProcessorFactory.247b08c480603fa8a
    org.apache.maven.surefire.booter.spi.CommandChannelDecoder65f2965c86411193
    org.apache.maven.surefire.booter.spi.EventChannelEncoder114071f00780f71e
    org.apache.maven.surefire.booter.spi.EventChannelEncoder.StackTracee7231bc2c7014c40
    org.apache.maven.surefire.booter.spi.LegacyMasterProcessChannelProcessorFactoryb54085754461a0d1
    org.apache.maven.surefire.booter.spi.SurefireMasterProcessChannelProcessorFactory132a213649249d64
    org.apache.maven.surefire.booter.stream.CommandDecoder0d40efcc428f82e2
    org.apache.maven.surefire.booter.stream.CommandDecoder.19d88d04fa41adab4
    org.apache.maven.surefire.booter.stream.EventEncoder4bdbe84daf58c435
    org.apache.maven.surefire.common.junit3.JUnit3TestCheckerbbad74a9945614a4
    org.apache.maven.surefire.common.junit4.JUnit4ProviderUtilfa2afc137d4ba7b3
    org.apache.maven.surefire.common.junit4.JUnit4Reflector23b83cd8942b7f95
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerd8d5e5130dcf4b9b
    org.apache.maven.surefire.common.junit4.JUnit4RunListenerFactoryccfd1352f097d7b8
    org.apache.maven.surefire.common.junit4.JUnit4TestCheckerf6cf831ca6699119
    org.apache.maven.surefire.common.junit4.JUnitTestFailureListener03f07d8828d7aca4
    org.apache.maven.surefire.common.junit4.Notifiera943b086c230616e
    org.apache.maven.surefire.junit4.JUnit4Provider5d773610b092faec
    org.apache.maven.surefire.junit4.JUnit4Provider.1e7b4bc1546ba10b9
    org.apache.maven.surefire.report.ClassMethodIndexer8b31a053539323b7
    org.apache.maven.surefire.shared.lang3.JavaVersion4e21c3be19560aac
    org.apache.maven.surefire.shared.lang3.SystemUtilse5eafc9ce14dcbec
    org.apache.maven.surefire.shared.lang3.math.NumberUtils11e46630af73f131
    org.apache.maven.surefire.shared.utils.StringUtilsabd8480c7152bf46
    org.apache.maven.surefire.shared.utils.cli.ShutdownHookUtils011b23cd829ec86c
    org.bouncycastle.asn1.ASN1Object43086c9e1a3007ee
    org.bouncycastle.asn1.ASN1ObjectIdentifierf2e8b286f30103e7
    org.bouncycastle.asn1.ASN1ObjectIdentifier.12f305d621571e3b4
    org.bouncycastle.asn1.ASN1ObjectIdentifier.OidHandle268168ac735a0299
    org.bouncycastle.asn1.ASN1Primitiveeda8b3f4299f163a
    org.bouncycastle.asn1.ASN1RelativeOID82f08b63cbf52be1
    org.bouncycastle.asn1.ASN1RelativeOID.15b1354cdb0821da6
    org.bouncycastle.asn1.ASN1Tag39da6c08ccf9c083
    org.bouncycastle.asn1.ASN1Type9a715f419d9f7efc
    org.bouncycastle.asn1.ASN1UniversalType784811b77497c071
    org.bouncycastle.asn1.OIDTokenizerad6694d93971c38a
    org.bouncycastle.asn1.bc.BCObjectIdentifiers9807ebe13ae5be33
    org.bouncycastle.asn1.cryptopro.CryptoProObjectIdentifiersb6573e87b5112fa8
    org.bouncycastle.asn1.edec.EdECObjectIdentifiers013107d92e6ac3b8
    org.bouncycastle.asn1.gm.GMObjectIdentifiers39102cdd26bd1624
    org.bouncycastle.asn1.gnu.GNUObjectIdentifiersea1e2afa165f6aa2
    org.bouncycastle.asn1.iana.IANAObjectIdentifiers4f804d8c0b404433
    org.bouncycastle.asn1.isara.IsaraObjectIdentifiers5d79726c97982bfc
    org.bouncycastle.asn1.iso.ISOIECObjectIdentifiers8db23189698b2308
    org.bouncycastle.asn1.kisa.KISAObjectIdentifierse571e423786db08b
    org.bouncycastle.asn1.misc.MiscObjectIdentifiersf0842bae60cf734f
    org.bouncycastle.asn1.nist.NISTObjectIdentifiersbb1aa8f9eea7f273
    org.bouncycastle.asn1.nsri.NSRIObjectIdentifiersd1fdcfd3131f8ef8
    org.bouncycastle.asn1.ntt.NTTObjectIdentifiers6a2926f33806e468
    org.bouncycastle.asn1.oiw.OIWObjectIdentifiersfa09fa0d7584e63a
    org.bouncycastle.asn1.pkcs.PKCSObjectIdentifierse5e5f188fe82d981
    org.bouncycastle.asn1.rosstandart.RosstandartObjectIdentifiers3e67158daa403c0c
    org.bouncycastle.asn1.sec.SECObjectIdentifiers267a4c5ce9761ab0
    org.bouncycastle.asn1.teletrust.TeleTrusTObjectIdentifiers8d13a67bc75b50c5
    org.bouncycastle.asn1.ua.UAObjectIdentifiersd5bc61d5e226d42e
    org.bouncycastle.asn1.x509.X509ObjectIdentifiersce76b4c8f6b5343c
    org.bouncycastle.asn1.x9.X9ObjectIdentifiersc794e50333c4f3b6
    org.bouncycastle.crypto.CryptoServicesPermission4afee5ee743ffa30
    org.bouncycastle.crypto.CryptoServicesRegistrar71dd7fbecf7e7d37
    org.bouncycastle.crypto.CryptoServicesRegistrar.10bd06e30aabb58c2
    org.bouncycastle.crypto.CryptoServicesRegistrar.2f4e589676969b931
    org.bouncycastle.crypto.CryptoServicesRegistrar.Property41966a3f21ac014e
    org.bouncycastle.crypto.params.DHParameters94451df9b0082d21
    org.bouncycastle.crypto.params.DHValidationParameters175a1e8a114a64be
    org.bouncycastle.crypto.params.DSAParametersaecf4991bd6ca171
    org.bouncycastle.crypto.params.DSAValidationParameters95537f1b071a5686
    org.bouncycastle.internal.asn1.bsi.BSIObjectIdentifiers5152d11d29f6c48b
    org.bouncycastle.internal.asn1.cms.CMSObjectIdentifiers5862cb4cd879a7ef
    org.bouncycastle.internal.asn1.eac.EACObjectIdentifiersfb6088622285e71a
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE608339ef696ad2b6
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE.CompositeKeyInfoConverter1c5affdfaabae3d6
    org.bouncycastle.jcajce.provider.asymmetric.COMPOSITE.Mappingsfaae477ac5e7001f
    org.bouncycastle.jcajce.provider.asymmetric.DHbf787b0c7e486995
    org.bouncycastle.jcajce.provider.asymmetric.DH.Mappings21d007a1762af8bb
    org.bouncycastle.jcajce.provider.asymmetric.DSA.Mappings1b6503ce0c8f198f
    org.bouncycastle.jcajce.provider.asymmetric.DSTU4145.Mappings97a277f13012c019
    org.bouncycastle.jcajce.provider.asymmetric.EC18e9a61ae5ab86d5
    org.bouncycastle.jcajce.provider.asymmetric.EC.Mappingsff0149f9c30f35f4
    org.bouncycastle.jcajce.provider.asymmetric.ECGOST.Mappingsb53dd765c6bafb18
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL8eb171b7914f6d93
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL.ExternalKeyInfoConverter93b1146537aef928
    org.bouncycastle.jcajce.provider.asymmetric.EXTERNAL.Mappings82294aa7834be166
    org.bouncycastle.jcajce.provider.asymmetric.EdEC.Mappingsb5c3332d4af64060
    org.bouncycastle.jcajce.provider.asymmetric.ElGamal.Mappings37c1708558246b8e
    org.bouncycastle.jcajce.provider.asymmetric.GM.Mappings757d961980f61a7b
    org.bouncycastle.jcajce.provider.asymmetric.GOST.Mappings1cfe2fdf2b5cfc73
    org.bouncycastle.jcajce.provider.asymmetric.IES.Mappingsa810cdd9579b1548
    org.bouncycastle.jcajce.provider.asymmetric.LMS.Mappings74cde4d2c51f8cb8
    org.bouncycastle.jcajce.provider.asymmetric.RSA5df107437d18b937
    org.bouncycastle.jcajce.provider.asymmetric.RSA.Mappings5e3a08cbfbeb812a
    org.bouncycastle.jcajce.provider.asymmetric.SPHINCSPlus.Mappings5a563636beb6adad
    org.bouncycastle.jcajce.provider.asymmetric.X509.Mappings7d22ae4ecf3c59ab
    org.bouncycastle.jcajce.provider.asymmetric.dh.KeyFactorySpia98dbd39254fd366
    org.bouncycastle.jcajce.provider.asymmetric.dsa.DSAUtil11ee3c2846027ce7
    org.bouncycastle.jcajce.provider.asymmetric.dsa.KeyFactorySpiee1506503f1fac65
    org.bouncycastle.jcajce.provider.asymmetric.dstu.KeyFactorySpi8fed904ba17785ec
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpiedcd0037cf7c4f20
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi.EC14b1a9e5cf7ca3c2
    org.bouncycastle.jcajce.provider.asymmetric.ec.KeyFactorySpi.ECMQVb59fefc1c7c800c4
    org.bouncycastle.jcajce.provider.asymmetric.ecgost.KeyFactorySpiaa37d8bb6c9f3eb2
    org.bouncycastle.jcajce.provider.asymmetric.ecgost12.KeyFactorySpi4661d5c8ddf24ca1
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi246feee8442fa8cc
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.Ed25519868c167f9df5b6d2
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.Ed448f661480ea51eca0a
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.X25519e7f25dbe3d2b245d
    org.bouncycastle.jcajce.provider.asymmetric.edec.KeyFactorySpi.X44840f0b13779fbbb92
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpibdd1f6a9330aa14b
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi.Ed2551920fb2971631c8996
    org.bouncycastle.jcajce.provider.asymmetric.edec.SignatureSpi.Ed448169183c3bd8931bc
    org.bouncycastle.jcajce.provider.asymmetric.elgamal.KeyFactorySpie56d5e1553f46f4e
    org.bouncycastle.jcajce.provider.asymmetric.gost.KeyFactorySpicbad1716616fbc9c
    org.bouncycastle.jcajce.provider.asymmetric.rsa.KeyFactorySpi74557bcd872d4913
    org.bouncycastle.jcajce.provider.asymmetric.util.BaseKeyFactorySpi5560105bb00c98f3
    org.bouncycastle.jcajce.provider.config.ProviderConfigurationPermission7d4a384d24337d1d
    org.bouncycastle.jcajce.provider.digest.Blake2b.Mappingsabd61f7f5229c9ee
    org.bouncycastle.jcajce.provider.digest.Blake2s.Mappings2087b14838bb5a72
    org.bouncycastle.jcajce.provider.digest.Blake3.Mappings1f6958a0c9c1e927
    org.bouncycastle.jcajce.provider.digest.DSTU7564.Mappings33e3943deb470c17
    org.bouncycastle.jcajce.provider.digest.DigestAlgorithmProvidera261829991a2fb84
    org.bouncycastle.jcajce.provider.digest.GOST3411.Mappings088db6ce1d2e08ad
    org.bouncycastle.jcajce.provider.digest.Haraka.Mappingsa5c6a81f91a32bb6
    org.bouncycastle.jcajce.provider.digest.Keccak.Mappings1574b04593f27f2b
    org.bouncycastle.jcajce.provider.digest.MD2.Mappings453bb023393966d9
    org.bouncycastle.jcajce.provider.digest.MD4.Mappings784aa398d9638322
    org.bouncycastle.jcajce.provider.digest.MD5.Mappings27b03f593144534f
    org.bouncycastle.jcajce.provider.digest.RIPEMD128.Mappingsf1dfd38292fc9d1d
    org.bouncycastle.jcajce.provider.digest.RIPEMD160.Mappings95dbbd922e438a91
    org.bouncycastle.jcajce.provider.digest.RIPEMD256.Mappings3b26a679d4e060bf
    org.bouncycastle.jcajce.provider.digest.RIPEMD320.Mappings252d9c029b601568
    org.bouncycastle.jcajce.provider.digest.SHA1.Mappings1fe96c5db560c459
    org.bouncycastle.jcajce.provider.digest.SHA224.Mappings1873b396687d9cad
    org.bouncycastle.jcajce.provider.digest.SHA256.Mappings7beaa94156022f20
    org.bouncycastle.jcajce.provider.digest.SHA3.Mappingsb4a72acba36e6c0d
    org.bouncycastle.jcajce.provider.digest.SHA384.Mappings9859db346239f47a
    org.bouncycastle.jcajce.provider.digest.SHA512.Mappings094a0ffff745c084
    org.bouncycastle.jcajce.provider.digest.SM3.Mappings497fcd8f8683646e
    org.bouncycastle.jcajce.provider.digest.Skein.Mappings49a41e09dad69bac
    org.bouncycastle.jcajce.provider.digest.Tiger.Mappingsd383b13c5f6734ca
    org.bouncycastle.jcajce.provider.digest.Whirlpool.Mappingsba081875e1b957fd
    org.bouncycastle.jcajce.provider.drbg.DRBGc00d52f4dad89e8d
    org.bouncycastle.jcajce.provider.drbg.DRBG.EntropyDaemon34172c06ea50749c
    org.bouncycastle.jcajce.provider.drbg.DRBG.Mappingsbcd70257a1276557
    org.bouncycastle.jcajce.provider.keystore.BC.Mappings44157c252728b7ef
    org.bouncycastle.jcajce.provider.keystore.BCFKS.Mappingse29bf2644c11d055
    org.bouncycastle.jcajce.provider.keystore.PKCS12.Mappings813d565ce409c83d
    org.bouncycastle.jcajce.provider.symmetric.AES8448ea2002f3395b
    org.bouncycastle.jcajce.provider.symmetric.AES.Mappingsd9e09a969bae3027
    org.bouncycastle.jcajce.provider.symmetric.ARC4.Mappingsb0ea03d39f27b812
    org.bouncycastle.jcajce.provider.symmetric.ARIA.Mappingse1d18815887eb3c6
    org.bouncycastle.jcajce.provider.symmetric.Blowfish.Mappings950f62a5a8970859
    org.bouncycastle.jcajce.provider.symmetric.CAST5.Mappings9017968020e4f4bf
    org.bouncycastle.jcajce.provider.symmetric.CAST6.Mappingsefccfa3af9e61509
    org.bouncycastle.jcajce.provider.symmetric.Camellia.Mappings39c8d28e869f1b9f
    org.bouncycastle.jcajce.provider.symmetric.ChaCha.Mappings86190913bb3c2a6d
    org.bouncycastle.jcajce.provider.symmetric.DES.Mappings0bbed83026a160be
    org.bouncycastle.jcajce.provider.symmetric.DESede.Mappingsfdabaf3cd386a85b
    org.bouncycastle.jcajce.provider.symmetric.DSTU7624.Mappings5292bf7f437f78f3
    org.bouncycastle.jcajce.provider.symmetric.GOST28147.Mappingsf39279e88146c287
    org.bouncycastle.jcajce.provider.symmetric.GOST3412_2015.Mappingse7cb720a4929e302
    org.bouncycastle.jcajce.provider.symmetric.Grain128.Mappings898d71e4d547286e
    org.bouncycastle.jcajce.provider.symmetric.Grainv1.Mappings9be47fcf481b2157
    org.bouncycastle.jcajce.provider.symmetric.HC128.Mappings8d6b810399b96fa0
    org.bouncycastle.jcajce.provider.symmetric.HC256.Mappingsafb9dcd8074d9b50
    org.bouncycastle.jcajce.provider.symmetric.IDEA.Mappings69b88284a9235ec2
    org.bouncycastle.jcajce.provider.symmetric.Noekeon.Mappings7841f8e20490900d
    org.bouncycastle.jcajce.provider.symmetric.OpenSSLPBKDF.Mappingsdf2475cff1a76c61
    org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF1.Mappings663fafe2dcb440a8
    org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2.Mappings40fb634b52980c5f
    org.bouncycastle.jcajce.provider.symmetric.PBEPKCS12.Mappings917271caa9bc13e9
    org.bouncycastle.jcajce.provider.symmetric.Poly1305.Mappings9380e29d6a83f632
    org.bouncycastle.jcajce.provider.symmetric.RC2.Mappings2da739b5f11c09ef
    org.bouncycastle.jcajce.provider.symmetric.RC5.Mappingscaf2404b3d9cd697
    org.bouncycastle.jcajce.provider.symmetric.RC6.Mappingsd8ad01dedd0f4805
    org.bouncycastle.jcajce.provider.symmetric.Rijndael.Mappings89991b4fe9a291cd
    org.bouncycastle.jcajce.provider.symmetric.SCRYPT.Mappings04c1a542b2296ab1
    org.bouncycastle.jcajce.provider.symmetric.SEED.Mappings1d709e00dcfe907e
    org.bouncycastle.jcajce.provider.symmetric.SM4.Mappingsd4b511a012b89315
    org.bouncycastle.jcajce.provider.symmetric.Salsa20.Mappings9a6b8a4cb34887f1
    org.bouncycastle.jcajce.provider.symmetric.Serpent.Mappings0138fc790397557e
    org.bouncycastle.jcajce.provider.symmetric.Shacal2.Mappings87d55e35606da865
    org.bouncycastle.jcajce.provider.symmetric.SipHash.Mappingsbc6fbc9e89286a1c
    org.bouncycastle.jcajce.provider.symmetric.SipHash128.Mappings7fca953a66850036
    org.bouncycastle.jcajce.provider.symmetric.Skipjack.Mappingsea74bec3a51dd324
    org.bouncycastle.jcajce.provider.symmetric.SymmetricAlgorithmProviderd3d970cbdcad7a61
    org.bouncycastle.jcajce.provider.symmetric.TEA.Mappings995e05fd18844568
    org.bouncycastle.jcajce.provider.symmetric.TLSKDF.Mappings4afc14404d366a81
    org.bouncycastle.jcajce.provider.symmetric.Threefish.Mappings3c258c98fe656510
    org.bouncycastle.jcajce.provider.symmetric.Twofish.Mappingseba437cd93c685b8
    org.bouncycastle.jcajce.provider.symmetric.VMPC.Mappingsa51373a34af7e856
    org.bouncycastle.jcajce.provider.symmetric.VMPCKSA3.Mappingsa27062e01d1526d5
    org.bouncycastle.jcajce.provider.symmetric.XSalsa20.Mappingsbe2715240665ed39
    org.bouncycastle.jcajce.provider.symmetric.XTEA.Mappingsc983416e87922889
    org.bouncycastle.jcajce.provider.symmetric.Zuc.Mappings41e0975cf9b9d07f
    org.bouncycastle.jcajce.provider.symmetric.util.ClassUtil32a9307b42d5a3af
    org.bouncycastle.jcajce.provider.util.AlgorithmProvider8ce4d94a930e0578
    org.bouncycastle.jcajce.provider.util.AsymmetricAlgorithmProviderb27a017806da909c
    org.bouncycastle.jce.provider.BouncyCastleProviderfe008fda64039103
    org.bouncycastle.jce.provider.BouncyCastleProvider.1085a858f1c63d8fb
    org.bouncycastle.jce.provider.BouncyCastleProvider.JcaCryptoService9bd2f02589e2b679
    org.bouncycastle.jce.provider.BouncyCastleProviderConfiguration74676a6a7560aa5f
    org.bouncycastle.pqc.asn1.PQCObjectIdentifiersb409555257ba675b
    org.bouncycastle.pqc.jcajce.provider.falcon.FalconKeyFactorySpi61dc85411d615a58
    org.bouncycastle.pqc.jcajce.provider.lms.LMSKeyFactorySpi7996ed9c7d3ff61c
    org.bouncycastle.pqc.jcajce.provider.mceliece.McElieceCCA2KeyFactorySpi9c6bb6fe039ae7a8
    org.bouncycastle.pqc.jcajce.provider.mceliece.McElieceKeyFactorySpi19c29fe3b2b0229a
    org.bouncycastle.pqc.jcajce.provider.newhope.NHKeyFactorySpi93bf7ae41923d446
    org.bouncycastle.pqc.jcajce.provider.picnic.PicnicKeyFactorySpi5f7f2cf036bfa495
    org.bouncycastle.pqc.jcajce.provider.qtesla.QTESLAKeyFactorySpicb8231cf4e2bcb2f
    org.bouncycastle.pqc.jcajce.provider.rainbow.RainbowKeyFactorySpi57517603971c557b
    org.bouncycastle.pqc.jcajce.provider.sphincs.Sphincs256KeyFactorySpi154f5fd72291738e
    org.bouncycastle.pqc.jcajce.provider.sphincsplus.SPHINCSPlusKeyFactorySpi82ed5bf04d02d970
    org.bouncycastle.pqc.jcajce.provider.xmss.XMSSKeyFactorySpidb735da6f3b72cc9
    org.bouncycastle.pqc.jcajce.provider.xmss.XMSSMTKeyFactorySpid2fae645cfbe5a88
    org.bouncycastle.util.Arrays83379085ffca5398
    org.bouncycastle.util.Propertiescb3c388e648bdc5d
    org.bouncycastle.util.Properties.181bef0d667755d5e
    org.bouncycastle.util.Properties.255522de6e37839e3
    org.bouncycastle.util.Strings5d976d40689c255b
    org.bouncycastle.util.Strings.19fc765f0abe4b0af
    org.bouncycastle.util.encoders.Hex79efb19ebbaff01b
    org.bouncycastle.util.encoders.HexEncoderb5a3dd32975d6319
    org.glassfish.json.BufferPoolImpl836d09e6b15fe927
    org.glassfish.json.JsonArrayBuilderImpl6f06b1bcb60d1d9c
    org.glassfish.json.JsonArrayBuilderImpl.JsonArrayImpl2473913d684e5724
    org.glassfish.json.JsonObjectBuilderImpl1211ee75fd7bf0f1
    org.glassfish.json.JsonObjectBuilderImpl.JsonObjectImpl40b8f8ac2ba906b1
    org.glassfish.json.JsonParserImpl5cb1b1235d83a520
    org.glassfish.json.JsonParserImpl.472f5c19858fdac74
    org.glassfish.json.JsonParserImpl.ArrayContext070fe26322fac856
    org.glassfish.json.JsonParserImpl.Context7a006c910b75a2d2
    org.glassfish.json.JsonParserImpl.NoneContext03216417686aafcd
    org.glassfish.json.JsonParserImpl.ObjectContextc784c334c97a0446
    org.glassfish.json.JsonParserImpl.Stackb1ea5cd4417c3854
    org.glassfish.json.JsonProviderImpl9f077215b667ebce
    org.glassfish.json.JsonReaderImpl0505c7e42b01830d
    org.glassfish.json.JsonStringImpld4e9a70b4eb97432
    org.glassfish.json.JsonTokenizer04b00aebe1b8d506
    org.glassfish.json.JsonTokenizer.JsonTokenc25a727e32262f68
    org.glassfish.json.UnicodeDetectingInputStreamcbb27135a66d814d
    org.hamcrest.BaseMatcherf52733a4a58e8a8e
    org.hamcrest.MatcherAssert375cdaed635186e8
    org.hamcrest.core.Is1b4bc96017d7a098
    org.hamcrest.core.IsEqualdf3c8def58c301e5
    org.hamcrest.core.IsNot7b55411c1f2e51f0
    org.hamcrest.core.IsNull64a5e8d54fea456f
    org.junit.Asserteda6db924019425b
    org.junit.Assumea0bac2e5a81f9b21
    org.junit.internal.Checks5f543b0bb87b92da
    org.junit.internal.ComparisonCriteriaeb4930662485358d
    org.junit.internal.ComparisonCriteria.1078c309755193425
    org.junit.internal.ExactComparisonCriteriab46e382b993e25ce
    org.junit.internal.MethodSortera26607ae067f7352
    org.junit.internal.MethodSorter.1d3997b4bdb7889c1
    org.junit.internal.MethodSorter.2c8e6351cbf098013
    org.junit.internal.builders.AllDefaultPossibilitiesBuilder4f18a1d7932cb8ab
    org.junit.internal.builders.AnnotatedBuilder0faf353d180c9332
    org.junit.internal.builders.IgnoredBuildere152f333c53967a6
    org.junit.internal.builders.JUnit3Builder4a2cc8e608e1275e
    org.junit.internal.builders.JUnit4Builderf2e00a3e1fc23005
    org.junit.internal.builders.SuiteMethodBuilder1df136431e07e393
    org.junit.internal.requests.ClassRequest47dbc61675e5a92e
    org.junit.internal.requests.ClassRequest.CustomAllDefaultPossibilitiesBuilderea1c269d9656f543
    org.junit.internal.requests.ClassRequest.CustomSuiteMethodBuilder03d01020b1c503c7
    org.junit.internal.requests.MemoizingRequest1e70801476dbab8f
    org.junit.internal.runners.model.EachTestNotifier077481995383e000
    org.junit.internal.runners.model.ReflectiveCallabled591724635588bcb
    org.junit.internal.runners.rules.RuleMemberValidator95b5ee2068ec6875
    org.junit.internal.runners.rules.RuleMemberValidator.Builderf24845fa6fd065af
    org.junit.internal.runners.rules.RuleMemberValidator.DeclaringClassMustBePublic1de994463c748d89
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeARulee24e9f59de6fe5b7
    org.junit.internal.runners.rules.RuleMemberValidator.FieldMustBeATestRule690823bd2992f52e
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeNonStaticOrAlsoClassRule1e703fb3e7f4e533
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBePublic806c174eb921b478
    org.junit.internal.runners.rules.RuleMemberValidator.MemberMustBeStaticac28a03dd36b2b5a
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeARule88ea4a2237de2b8b
    org.junit.internal.runners.rules.RuleMemberValidator.MethodMustBeATestRule9f4dd18a26005c18
    org.junit.internal.runners.statements.ExpectException943171ebab48b749
    org.junit.internal.runners.statements.InvokeMethod05a7aa636afa2c39
    org.junit.internal.runners.statements.RunAfters14a998d07920cd7b
    org.junit.internal.runners.statements.RunBeforesef86a61ca3ab20ba
    org.junit.runner.Description1d6f7ddbbf223f9a
    org.junit.runner.Request214d9ade1c7dc38d
    org.junit.runner.Resultecf6c1c04298ff7d
    org.junit.runner.Result.Listenercf649a4ffbe55db9
    org.junit.runner.Runnerf5abacc70e2e08a4
    org.junit.runner.notification.RunListener69d2c783b42f6720
    org.junit.runner.notification.RunNotifierf6313076e2224ebb
    org.junit.runner.notification.RunNotifier.1e31025c12b4dbdee
    org.junit.runner.notification.RunNotifier.24c7314c6d595dc3e
    org.junit.runner.notification.RunNotifier.3df2bada5cb3794f3
    org.junit.runner.notification.RunNotifier.4fbdd84204c215de7
    org.junit.runner.notification.RunNotifier.5f62dc396b601f8bd
    org.junit.runner.notification.RunNotifier.9c3c3d54b8ed47ee1
    org.junit.runner.notification.RunNotifier.SafeNotifier0b43c10299733bfb
    org.junit.runner.notification.SynchronizedRunListener2b59d5cb3b105225
    org.junit.runners.BlockJUnit4ClassRunner95752fb34ff12f3f
    org.junit.runners.BlockJUnit4ClassRunner.1d0f63145230a5f42
    org.junit.runners.BlockJUnit4ClassRunner.2f93eace695ddd30e
    org.junit.runners.BlockJUnit4ClassRunner.RuleCollector9c768e710e39c989
    org.junit.runners.JUnit46d26e2305347fe01
    org.junit.runners.ParentRunner335ee90b10f96ea1
    org.junit.runners.ParentRunner.1ecc6961e8bc209c4
    org.junit.runners.ParentRunner.2c5cb913a629ec4c8
    org.junit.runners.ParentRunner.320bad8188aebc0f2
    org.junit.runners.ParentRunner.480476dbdcb8d52cc
    org.junit.runners.ParentRunner.ClassRuleCollector26f7fb338afcd13b
    org.junit.runners.RuleContainerd44c3ba6dc65af53
    org.junit.runners.RuleContainer.157bbc73f6f47763b
    org.junit.runners.RuleContainer.RuleEntry33c112e80f79db7f
    org.junit.runners.model.FrameworkField2fe27c284e7d39f4
    org.junit.runners.model.FrameworkMemberbfd059486f267475
    org.junit.runners.model.FrameworkMethodf293b82d5aa86323
    org.junit.runners.model.FrameworkMethod.18fd5e02769c0e0c2
    org.junit.runners.model.MultipleFailureException187a72c573c34bac
    org.junit.runners.model.RunnerBuilder585cad2d320dc86e
    org.junit.runners.model.Statement9a75aa5de27bf4d5
    org.junit.runners.model.TestClass7e71209792391ee8
    org.junit.runners.model.TestClass.FieldComparator1b96cd3d5c4aeb07
    org.junit.runners.model.TestClass.MethodComparator0369eb29eb04248a
    org.junit.validator.AnnotationValidatorFactorye1e5570798173ab9
    org.junit.validator.AnnotationsValidator6cbe8454c9a93bb8
    org.junit.validator.AnnotationsValidator.AnnotatableValidatord211a963f22be103
    org.junit.validator.AnnotationsValidator.ClassValidator1b463c4e6642e880
    org.junit.validator.AnnotationsValidator.FieldValidator64068b954dc56a31
    org.junit.validator.AnnotationsValidator.MethodValidatorf16b57f17c787036
    org.junit.validator.PublicClassValidator3bac248cf06b18e4
    org.mockserver.cache.LRUCache10e03f56426bfddb
    org.mockserver.character.Characterbf2a046be7d2c028
    org.mockserver.client.ForwardChainExpectation02388d45f330f882
    org.mockserver.client.MockServerClientd13f4bb175ad7886
    org.mockserver.client.MockServerEventBus3cbf94f2399059aa
    org.mockserver.client.MockServerEventBus.EventTypec3b5e16a35bbc4bc
    org.mockserver.closurecallback.websocketregistry.LocalCallbackRegistry6b2e09cf35e0883f
    org.mockserver.closurecallback.websocketregistry.WebSocketClientRegistry836e292d8b3bd4e8
    org.mockserver.codec.BodyDecoderEncoderffe2a6eb1133065f
    org.mockserver.codec.ExpandedParameterDecoderdb84bcaa4d055fa1
    org.mockserver.codec.JsonSchemaBodyDecoder5c7c6f15953cc544
    org.mockserver.codec.MockServerHttpClientCodec5d0c6c02a4a2caf6
    org.mockserver.codec.MockServerHttpServerCodecee5005a14e1f1774
    org.mockserver.codec.MockServerHttpToNettyHttpRequestEncoder7fb39129d1285a70
    org.mockserver.codec.MockServerHttpToNettyHttpResponseEncoder7bef2b09481b464c
    org.mockserver.codec.NettyHttpToMockServerHttpRequestDecoder8cbf71fb1831c5ee
    org.mockserver.codec.NettyHttpToMockServerHttpResponseDecoderf612668ebda5fb93
    org.mockserver.codec.PathParametersDecodere88ba98722783cff
    org.mockserver.codec.PreserveHeadersNettyRemoves20354f56919de610
    org.mockserver.collections.CircularConcurrentLinkedDeque74701855a0752731
    org.mockserver.collections.CircularHashMap578d8d6f5aa6b9bb
    org.mockserver.collections.CircularPriorityQueue01ba7dfcc70d2c4d
    org.mockserver.collections.ImmutableEntry80d07ef8b95ccfc3
    org.mockserver.collections.NottableStringMultiMap0ef3d6a43501e278
    org.mockserver.collections.NottableStringMultiMap.140fa6d5653cca9a9
    org.mockserver.collections.SubSetMatcher2622084e566b0e9f
    org.mockserver.configuration.ClientConfiguration07225d1481363762
    org.mockserver.configuration.Configurationc09fbe76c49f3e16
    org.mockserver.configuration.ConfigurationProperties5d9c11568e399f49
    org.mockserver.cors.CORSHeaders9d898676adcfcf0c
    org.mockserver.dashboard.DashboardHandler7adba5996c176556
    org.mockserver.dashboard.DashboardWebSocketHandler229e6215c9034513
    org.mockserver.exception.ExceptionHandling3e0cb8a72b76ef83
    org.mockserver.file.FileReader8c0a9b48c7342f3c
    org.mockserver.filters.HopByHopHeaderFilter13ed941f48050429
    org.mockserver.formatting.StringFormatter4adf49428bf8ed58
    org.mockserver.httpclient.HttpClientConnectionErrorHandler6e221096aab884c5
    org.mockserver.httpclient.HttpClientHandler29bd136d8324c332
    org.mockserver.httpclient.HttpClientInitializer2d0afa6c4313d540
    org.mockserver.httpclient.NettyHttpClient89c3a61029ee2b58
    org.mockserver.integration.ClientAndServer8456040715315583
    org.mockserver.junit.MockServerRulebd4f2f92bf258494
    org.mockserver.junit.MockServerRule.172cc2f7beb9e77cc
    org.mockserver.junit.MockServerRule.ClientAndServerFactory84326d0050540bae
    org.mockserver.lifecycle.LifeCycle0837411c7fbbebb7
    org.mockserver.log.MockServerEventLog49f747db0ae7c01a
    org.mockserver.log.MockServerEventLog.1216a12b036630679
    org.mockserver.log.model.LogEntrye8fa92ebba3e032c
    org.mockserver.log.model.LogEntry.LogMessageTypeaaff730c5f11e9a1
    org.mockserver.logging.LoggingHandlera04a3e15a4a840f6
    org.mockserver.logging.MockServerLogger704dda1e2fd2b87e
    org.mockserver.logging.MockServerLogger.142a61073aea29a85
    org.mockserver.mappers.FullHttpRequestToMockServerHttpRequest15d395d36ad6f403
    org.mockserver.mappers.FullHttpResponseToMockServerHttpResponsef95540462f8f4f89
    org.mockserver.mappers.JDKCertificateToMockServerX509Certificate92554bd20747d973
    org.mockserver.mappers.MockServerHttpRequestToFullHttpRequestf666eed11ae71d0f
    org.mockserver.mappers.MockServerHttpResponseToFullHttpResponseb53684465722b23a
    org.mockserver.matchers.AbstractHttpRequestMatcher11610a17de2077a1
    org.mockserver.matchers.BodyMatcherd150e578c4b884a1
    org.mockserver.matchers.BooleanMatcherc772dd7e230752d3
    org.mockserver.matchers.ExactStringMatcherf36a3620f5e0c705
    org.mockserver.matchers.HashMapMatcher608fdfb67eaf9d1f
    org.mockserver.matchers.HttpRequestPropertiesMatcher31bae0d615dc30b5
    org.mockserver.matchers.MatchDifference.Field39d01f9045223694
    org.mockserver.matchers.MatchDifferenceCount80ab5052749c4d02
    org.mockserver.matchers.MatchType1edbc2ebea690f73
    org.mockserver.matchers.MatcherBuilderdfb3bd01343c99b2
    org.mockserver.matchers.MultiValueMapMatchere24b6dde3f9a2288
    org.mockserver.matchers.NotMatcher86e7e3d9d3e6387d
    org.mockserver.matchers.RegexStringMatcherdfca065dae96bda7
    org.mockserver.matchers.TimeToLive26672faf6a0792ec
    org.mockserver.matchers.TimeToLive.197f19dbc330d8730
    org.mockserver.matchers.Timesaaed6ac8f3f4a3a6
    org.mockserver.matchers.Times.1600771e846a83ab5
    org.mockserver.memory.Detailb2730b1ca74f294d
    org.mockserver.memory.MemoryMonitoring569f0bee4e94e2d3
    org.mockserver.memory.Summary5b0e4f1990b57866
    org.mockserver.metrics.Metrics97e0542105a88016
    org.mockserver.metrics.Metrics.Namec11bd99198ad2c5c
    org.mockserver.metrics.MetricsHandlerdd4d904b64cc00d8
    org.mockserver.mock.Expectation59d48e6018e143d7
    org.mockserver.mock.HttpStatea50eb936be8de545
    org.mockserver.mock.RequestMatchersfdae5474471a7bf7
    org.mockserver.mock.SortableExpectationIde9712856b0affd12
    org.mockserver.mock.action.http.HttpActionHandlerf09f9e5802bf4aee
    org.mockserver.mock.action.http.HttpActionHandler.1696b96f63e4e53a6
    org.mockserver.mock.action.http.HttpResponseActionHandler799aeb81fcb3089e
    org.mockserver.mock.listeners.MockServerEventLogNotifier2e3092e6c7c14dfb
    org.mockserver.mock.listeners.MockServerMatcherNotifierad3aa154052f222d
    org.mockserver.mock.listeners.MockServerMatcherNotifier.Cause24be7e699c8ee273
    org.mockserver.mock.listeners.MockServerMatcherNotifier.Cause.Type1a019e6b73e78465
    org.mockserver.model.Action263cd9e39f4e57d1
    org.mockserver.model.Action.Direction8619b73abf5bbffb
    org.mockserver.model.Action.Type29df155746a61c75
    org.mockserver.model.Body281f1a5f4ef82194
    org.mockserver.model.Body.Type8845ba9d22b84df5
    org.mockserver.model.BodyWithContentTypea9972c0f307ef09c
    org.mockserver.model.Cookies13103332c804eef3
    org.mockserver.model.Headere135e3322a9b098e
    org.mockserver.model.Headers2fcb01ec99dbd072
    org.mockserver.model.HttpForward.Schemee9c4d9811f35d933
    org.mockserver.model.HttpRequestad634297517fe1c7
    org.mockserver.model.HttpResponse41a53da68f1752ee
    org.mockserver.model.HttpTemplate.TemplateTypecc67c0de8cd2fd81
    org.mockserver.model.JsonBodyddb662c994a81d5b
    org.mockserver.model.KeyMatchStylee9c012c29f9e744b
    org.mockserver.model.KeyToMultiValuef2f1399edb22f464
    org.mockserver.model.KeysAndValuesb86a73b6c90f45de
    org.mockserver.model.KeysToMultiValues7c563c176ee38469
    org.mockserver.model.LogEntryBody16560ba57dd46a08
    org.mockserver.model.MediaType1c8b179251a80c08
    org.mockserver.model.Notc32b1b8088964f1a
    org.mockserver.model.NottableString582f0c4e2e874322
    org.mockserver.model.ObjectWithJsonToString4e34d09ac7ca091e
    org.mockserver.model.ObjectWithReflectiveEqualsHashCodeToStringc9e3e23ff2b87beb
    org.mockserver.model.Parameters0f751bde2307fccf
    org.mockserver.model.Protocole470237dfb83556b
    org.mockserver.model.RequestDefinition05e25b4dc42285fb
    org.mockserver.model.SocketAddressa8010e1c9a2ca938
    org.mockserver.model.SocketAddress.Scheme71beb5b0ba5a192a
    org.mockserver.model.StringBodyad368d60a260cfd1
    org.mockserver.netty.HttpRequestHandler6d85c0ef6de9f4fd
    org.mockserver.netty.MockServer06d082dc0afa9623
    org.mockserver.netty.MockServerUnificationInitializer6b93660e32963323
    org.mockserver.netty.proxy.socks.SocksDetectord3990ad44928289e
    org.mockserver.netty.responsewriter.NettyResponseWriter0f271f3833c1f9a8
    org.mockserver.netty.unification.HttpContentLengthRemover3ec3caa58ba49809
    org.mockserver.netty.unification.PortBindinga244ae6827e5b294
    org.mockserver.netty.unification.PortUnificationHandleraa2e9d8957f64815
    org.mockserver.netty.websocketregistry.CallbackWebSocketServerHandler9e43edb3377f8f43
    org.mockserver.openapi.OpenAPIConverter911f9bb9102dd00a
    org.mockserver.openapi.examples.JsonNodeExampleSerializer23c119e0c9261514
    org.mockserver.proxyconfiguration.ProxyConfiguration92d87e5a79dcc839
    org.mockserver.proxyconfiguration.ProxyConfiguration.Typed608965ab00949bd
    org.mockserver.responsewriter.ResponseWriterb129f98660e99aa4
    org.mockserver.scheduler.Schedulerbce312375c3e03db
    org.mockserver.scheduler.Scheduler.SchedulerThreadFactoryae66f34eff9b2b2c
    org.mockserver.serialization.Base64Converter06a2e44f9f3b1a6f
    org.mockserver.serialization.ExpectationIdSerializer72dcde2e9a5d7d79
    org.mockserver.serialization.ExpectationSerializerd48f8bf20933ae42
    org.mockserver.serialization.HttpRequestAndHttpResponseSerializerf7bc50a8ca96c5c3
    org.mockserver.serialization.HttpRequestSerializera39d9d24249a558e
    org.mockserver.serialization.HttpResponseSerializercfcb5c1d3bc0d6e9
    org.mockserver.serialization.JsonArraySerializerdf4afce7278123b0
    org.mockserver.serialization.LogEventRequestAndResponseSerializer18a40c4f25e98cc1
    org.mockserver.serialization.ObjectMapperFactorye46aabb3e2c0ccee
    org.mockserver.serialization.OpenAPIExpectationSerializer20d6d78507cacc3d
    org.mockserver.serialization.PortBindingSerializerc8cad92adbacb6ea
    org.mockserver.serialization.RequestDefinitionSerializer8bfc47387480aedd
    org.mockserver.serialization.VerificationSequenceSerializer4b93a23bf1ae0815
    org.mockserver.serialization.VerificationSerializerbe12dd80a09b0942
    org.mockserver.serialization.WebSocketMessageSerializerc3fdb2237635bafa
    org.mockserver.serialization.curl.HttpRequestToCurlSerializer6bd09f86662a1329
    org.mockserver.serialization.deserializers.body.BodyDTODeserializer7b4bcde1ff60ab6f
    org.mockserver.serialization.deserializers.body.BodyWithContentTypeDTODeserializerb6bb758e234b6ede
    org.mockserver.serialization.deserializers.collections.CookiesDeserializer264f553cbc630090
    org.mockserver.serialization.deserializers.collections.HeadersDeserializer4d938467bd88d270
    org.mockserver.serialization.deserializers.collections.KeysToMultiValuesDeserializer9c8be952ef0888e0
    org.mockserver.serialization.deserializers.collections.KeysToMultiValuesDeserializer.187491befaab1aaf6
    org.mockserver.serialization.deserializers.collections.ParametersDeserializer535be4ceea2eb211
    org.mockserver.serialization.deserializers.condition.TimeToLiveDTODeserializer777b08d9d3020ea1
    org.mockserver.serialization.deserializers.condition.VerificationTimesDTODeserializer5f8984a735a1e8f5
    org.mockserver.serialization.deserializers.expectation.OpenAPIExpectationDTODeserializer68e98c5b26e248aa
    org.mockserver.serialization.deserializers.request.RequestDefinitionDTODeserializer20db43cdc42d9b0a
    org.mockserver.serialization.deserializers.string.NottableStringDeserializer8e4b92fba4b703db
    org.mockserver.serialization.model.BodyDTOd918658b64056e83
    org.mockserver.serialization.model.BodyWithContentTypeDTOef2c485da9b73ca8
    org.mockserver.serialization.model.ExpectationDTO08f652cf404f54df
    org.mockserver.serialization.model.HttpRequestDTO85c4fd7649980e9f
    org.mockserver.serialization.model.HttpResponseDTOa5ac154402521620
    org.mockserver.serialization.model.NotDTOefb7e6d63e7c886b
    org.mockserver.serialization.model.RequestDefinitionDTOf4d30672b247c4b8
    org.mockserver.serialization.model.StringBodyDTO2e11159d024a2471
    org.mockserver.serialization.model.TimeToLiveDTO529b4526a6229120
    org.mockserver.serialization.model.TimesDTO499af123af2af2b1
    org.mockserver.serialization.serializers.body.BinaryBodyDTOSerializer5d9627e0c537a6b4
    org.mockserver.serialization.serializers.body.BinaryBodySerializer67ffdeba5b61fd69
    org.mockserver.serialization.serializers.body.JsonBodyDTOSerializer17d36b6fb5b362d6
    org.mockserver.serialization.serializers.body.JsonBodySerializerce3ff9b97655fa08
    org.mockserver.serialization.serializers.body.JsonPathBodyDTOSerializerbcdcf855776cfcba
    org.mockserver.serialization.serializers.body.JsonPathBodySerializer3b45317f93446a1c
    org.mockserver.serialization.serializers.body.JsonSchemaBodyDTOSerializere463aee285c960dc
    org.mockserver.serialization.serializers.body.JsonSchemaBodySerializere51d8bb715c3f90a
    org.mockserver.serialization.serializers.body.LogEntryBodyDTOSerializerde23edb8122576a7
    org.mockserver.serialization.serializers.body.LogEntryBodySerializerecd5b2f03b68a6e7
    org.mockserver.serialization.serializers.body.ParameterBodyDTOSerializer989372e18a525033
    org.mockserver.serialization.serializers.body.ParameterBodySerializere3f2b0bef54c4855
    org.mockserver.serialization.serializers.body.RegexBodyDTOSerializer99d4159a522be7bb
    org.mockserver.serialization.serializers.body.RegexBodySerializere52d058305e9794e
    org.mockserver.serialization.serializers.body.StringBodyDTOSerializerf1e812710b84e1f1
    org.mockserver.serialization.serializers.body.StringBodySerializerc0a5cc817c0e90ae
    org.mockserver.serialization.serializers.body.XPathBodyDTOSerializer8da5eb3b9333db73
    org.mockserver.serialization.serializers.body.XPathBodySerializer8beef6e0f4ab9c5c
    org.mockserver.serialization.serializers.body.XmlBodyDTOSerializer8dea3a45d383b448
    org.mockserver.serialization.serializers.body.XmlBodySerializerf1aaebc313bdb5e5
    org.mockserver.serialization.serializers.body.XmlSchemaBodyDTOSerializer3fdca2c5d54b2564
    org.mockserver.serialization.serializers.body.XmlSchemaBodySerializer555d3dc0daf4a55c
    org.mockserver.serialization.serializers.certificate.CertificateSerializerf004496b5e7e5135
    org.mockserver.serialization.serializers.certificate.X509CertificateSerializer934868bb382bdab2
    org.mockserver.serialization.serializers.collections.CookiesSerializerc9d12c63516b6f15
    org.mockserver.serialization.serializers.collections.HeadersSerializer730528f20abfd8a8
    org.mockserver.serialization.serializers.collections.KeysToMultiValuesSerializer1a946e861a97b8c9
    org.mockserver.serialization.serializers.collections.ParametersSerializer6549aaa2a062c3d1
    org.mockserver.serialization.serializers.condition.VerificationTimesDTOSerializer100c6ba88ccb1ee9
    org.mockserver.serialization.serializers.condition.VerificationTimesSerializer9a71689170093b33
    org.mockserver.serialization.serializers.expectation.OpenAPIExpectationDTOSerializer92da1bede793186f
    org.mockserver.serialization.serializers.expectation.OpenAPIExpectationSerializeref2984bf4cd89d5f
    org.mockserver.serialization.serializers.log.LogEntrySerializer41a84158b4cb09d8
    org.mockserver.serialization.serializers.matcher.HttpRequestPropertiesMatcherSerializer73ab3b27084afe88
    org.mockserver.serialization.serializers.matcher.HttpRequestsPropertiesMatcherSerializerb4b01fbd26ab2ed3
    org.mockserver.serialization.serializers.request.HttpRequestDTOSerializerfbab8601b39fd216
    org.mockserver.serialization.serializers.request.HttpRequestSerializerea4f5c01d4e9c10c
    org.mockserver.serialization.serializers.request.OpenAPIDefinitionDTOSerializer41457b716029345d
    org.mockserver.serialization.serializers.request.OpenAPIDefinitionSerializer18322585a719f229
    org.mockserver.serialization.serializers.response.HttpResponseDTOSerializer596505563cb1993d
    org.mockserver.serialization.serializers.response.HttpResponseSerializerc3b47e9219063a5e
    org.mockserver.serialization.serializers.response.TimeToLiveDTOSerializerce929959e2c2fb63
    org.mockserver.serialization.serializers.response.TimeToLiveSerializer80bf8224c7511190
    org.mockserver.serialization.serializers.response.TimesDTOSerializer9aca73c12d0a058b
    org.mockserver.serialization.serializers.response.TimesSerializer23be2d734585afeb
    org.mockserver.serialization.serializers.schema.AbstractSchemaSerializerfb6e7bda32d08bc0
    org.mockserver.serialization.serializers.schema.ArraySchemaSerializer0021d61c6a2be71d
    org.mockserver.serialization.serializers.schema.BinarySchemaSerializerd140910d748f8851
    org.mockserver.serialization.serializers.schema.BooleanSchemaSerializerdbca282d84365ff0
    org.mockserver.serialization.serializers.schema.ByteArraySchemaSerializer568dbf01344e3e79
    org.mockserver.serialization.serializers.schema.ComposedSchemaSerializercf584fcd8e56c900
    org.mockserver.serialization.serializers.schema.DateSchemaSerializerd08e8d79bb16c0bd
    org.mockserver.serialization.serializers.schema.DateTimeSchemaSerializer914020956b510c13
    org.mockserver.serialization.serializers.schema.EmailSchemaSerializerb80163ccb4015fbf
    org.mockserver.serialization.serializers.schema.FileSchemaSerializere8a74a86be7620e4
    org.mockserver.serialization.serializers.schema.IntegerSchemaSerializerc0d6572d9492ea2d
    org.mockserver.serialization.serializers.schema.MapSchemaSerializeraba0efbbaec8695d
    org.mockserver.serialization.serializers.schema.NumberSchemaSerializer194f5d4638c02bbf
    org.mockserver.serialization.serializers.schema.ObjectSchemaSerializer550cd7cfef2590ed
    org.mockserver.serialization.serializers.schema.PasswordSchemaSerializerc8bb32e1dc704fe5
    org.mockserver.serialization.serializers.schema.SchemaSerializer11becdf72583b458
    org.mockserver.serialization.serializers.schema.StringSchemaSerializer6206ca65317a7a19
    org.mockserver.serialization.serializers.schema.UUIDSchemaSerializer0e338d07a5fc8dc6
    org.mockserver.serialization.serializers.string.NottableStringSerializeree03f25e931d5509
    org.mockserver.socket.PortFactory70c14c34bb2ee1eb
    org.mockserver.socket.tls.KeyAndCertificateFactoryFactoryfd5e8416bc971b3a
    org.mockserver.socket.tls.NettySslContextFactory6b71b6b51490b290
    org.mockserver.socket.tls.SniHandlerb313c2e305314b74
    org.mockserver.socket.tls.bouncycastle.BCKeyAndCertificateFactorye5428bcd15e227ae
    org.mockserver.time.EpochService34a7c9806d9b3f32
    org.mockserver.url.URLParser12fef8700a682f76
    org.mockserver.uuid.UUIDServicec94b8535e09fe409
    org.mockserver.validator.jsonschema.JsonSchemaExpectationValidator297655baf0d2563a
    org.mockserver.validator.jsonschema.JsonSchemaValidatore8e00f488c2f2a11
    org.mockserver.version.Versionb3a08a3eaacabe2e
    org.owasp.dependencycheck.utils.BaseTest7400fe2fba6f4c12
    org.owasp.dependencycheck.utils.Checksumd3d032adcf9f83ac
    org.owasp.dependencycheck.utils.Checksum.FileChecksumsee01483ef72b41eb
    org.owasp.dependencycheck.utils.ChecksumTest6266b52ea69bc11e
    org.owasp.dependencycheck.utils.Downloader783e4de23d0ca0c2
    org.owasp.dependencycheck.utils.DownloaderITc99958a8c9eeb907
    org.owasp.dependencycheck.utils.ExpectedObjectInputStreamb025676b22c78801
    org.owasp.dependencycheck.utils.ExpectedObjectInputStreamTest7f2c52ec745186e2
    org.owasp.dependencycheck.utils.FileUtilsb4bc6fabbcb815d7
    org.owasp.dependencycheck.utils.FileUtilsTestb14eca4c9161c0ad
    org.owasp.dependencycheck.utils.HttpResourceConnection3ec0169837be2310
    org.owasp.dependencycheck.utils.HttpResourceConnectionTest1173d589d4bedeac
    org.owasp.dependencycheck.utils.InvalidSettingExceptionbe06f31793aa5d4a
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamf4287617daab86e6
    org.owasp.dependencycheck.utils.JsonArrayFixingInputStreamTest8e50199c4d25a601
    org.owasp.dependencycheck.utils.SSLSocketFactoryExcba4c39911275cd8
    org.owasp.dependencycheck.utils.Settings22a4155a48302848
    org.owasp.dependencycheck.utils.SettingsTest48de1a6873d53cb2
    org.owasp.dependencycheck.utils.SimplePojo70f0c68e8d490d5b
    org.owasp.dependencycheck.utils.URLConnectionFactory20a3b96d5b95a4c9
    org.owasp.dependencycheck.utils.URLConnectionFactoryIT2511dc396ffd4e76
    org.owasp.dependencycheck.utils.search.FileContentSearch7adade2cb225852a
    org.owasp.dependencycheck.utils.search.FileContentSearchTeste60e03c37bd8fd2c
    org.slf4j.LoggerFactorya381b7ddf19bf47d
    org.slf4j.MDC4d31efbdc380017c
    org.slf4j.event.Levelb74840539e4c6dc2
    org.slf4j.helpers.NOPLoggerFactory54f5632bfcb8d8d5
    org.slf4j.helpers.SubstituteLoggerFactorydc7efc0107a4a62d
    org.slf4j.helpers.Util857ff3acc0576435
    org.slf4j.impl.StaticLoggerBinder039b3c899e055991
    org.slf4j.impl.StaticMDCBinder649700d80abb641d
    sun.security.ec.ECDHKeyAgreement98786957379e8052
    sun.security.ec.ECDSASignaturea87c8a3b4c249cae
    sun.security.ec.ECDSASignature.Raw34fd4d4f3f7b07d0
    sun.security.ec.ECDSASignature.SHA19a8c8c1fccb702ae
    sun.security.ec.ECDSASignature.SHA2244ab113fda835de86
    sun.security.ec.ECDSASignature.SHA256b847f3aa86c638a1
    sun.security.ec.ECDSASignature.SHA3841f1f0bb690cec78f
    sun.security.ec.ECDSASignature.SHA512ca949e76b48c64db
    sun.security.ec.ECKeyFactory5ffb1bf65edd3e5b
    sun.security.ec.ECKeyPairGeneratord54779aa8847492b
    sun.security.ec.ECOperations8b042a6db0c7d250
    sun.security.ec.ECPrivateKeyImple88e88043bb769c8
    sun.security.ec.ECPublicKeyImpl579a0a9fbecbe2cb
    sun.security.ec.SunECed7aaa5d851afecd
    sun.security.ec.SunEC.12aaa42d831e10c34
    sun.security.ec.SunECEntries1fc66cad07ebf775
    sun.security.ec.point.AffinePoint4473cc59511e4f38
    sun.security.ec.point.ProjectivePoint42bfa254a41c4522
    sun.security.ec.point.ProjectivePoint.Immutablef385d4fcc17d6f05
    sun.security.ec.point.ProjectivePoint.Mutableb5e8bd959990211c
    \ No newline at end of file diff --git a/dependency-check-utils/jacoco/jacoco.csv b/dependency-check-utils/jacoco/jacoco.csv index 59f9df09b85..2ef98a17596 100644 --- a/dependency-check-utils/jacoco/jacoco.csv +++ b/dependency-check-utils/jacoco/jacoco.csv @@ -4,14 +4,14 @@ Dependency-Check Utils,org.owasp.dependencycheck.utils,FileUtils,98,67,15,7,28,1 Dependency-Check Utils,org.owasp.dependencycheck.utils,JsonArrayFixingInputStream,68,378,21,49,7,78,15,34,0,14 Dependency-Check Utils,org.owasp.dependencycheck.utils,HttpResourceConnection,360,161,29,15,75,45,23,10,3,8 Dependency-Check Utils,org.owasp.dependencycheck.utils,Settings,480,435,57,41,108,103,55,38,14,30 -Dependency-Check Utils,org.owasp.dependencycheck.utils,ExpectedObjectInputStream,0,32,0,2,0,7,0,3,0,2 Dependency-Check Utils,org.owasp.dependencycheck.utils,SSLSocketFactoryEx,239,181,9,7,58,45,18,8,11,7 +Dependency-Check Utils,org.owasp.dependencycheck.utils,ExpectedObjectInputStream,0,32,0,2,0,7,0,3,0,2 Dependency-Check Utils,org.owasp.dependencycheck.utils,InvalidSettingException,12,4,0,0,6,2,3,1,3,1 Dependency-Check Utils,org.owasp.dependencycheck.utils,URLConnectionFactory.new Authenticator() {...},52,0,6,0,7,0,5,0,2,0 Dependency-Check Utils,org.owasp.dependencycheck.utils,URLConnectionFailureException,16,0,0,0,8,0,4,0,4,0 Dependency-Check Utils,org.owasp.dependencycheck.utils,URLConnectionFactory,283,106,53,7,62,31,30,8,2,6 -Dependency-Check Utils,org.owasp.dependencycheck.utils,Downloader,119,55,3,1,25,16,6,4,4,4 Dependency-Check Utils,org.owasp.dependencycheck.utils,ResourceNotFoundException,16,0,0,0,8,0,4,0,4,0 +Dependency-Check Utils,org.owasp.dependencycheck.utils,Downloader,119,76,3,3,25,21,6,5,4,4 Dependency-Check Utils,org.owasp.dependencycheck.utils,ExtractionException,16,0,0,0,8,0,4,0,4,0 Dependency-Check Utils,org.owasp.dependencycheck.utils,TooManyRequestsException,16,0,0,0,8,0,4,0,4,0 Dependency-Check Utils,org.owasp.dependencycheck.utils,DownloadFailedException,16,0,0,0,8,0,4,0,4,0 diff --git a/dependency-check-utils/jacoco/jacoco.xml b/dependency-check-utils/jacoco/jacoco.xml index 0e5fe449201..40b5586960c 100644 --- a/dependency-check-utils/jacoco/jacoco.xml +++ b/dependency-check-utils/jacoco/jacoco.xml @@ -1 +1 @@ - \ No newline at end of file + \ No newline at end of file diff --git a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.html b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.html index 815bb584647..4cce701b9ff 100644 --- a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.html +++ b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.html @@ -1 +1 @@ -Downloader

    Downloader

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total119 of 17431%3 of 425%610254148
    fetchContent(URL, boolean, String, String)640%20%22141411
    fetchFile(URL, File, boolean, String, String)323451%1150%1261501
    fetchFile(URL, File, String, String)80%n/a112211
    fetchFile(URL, File, boolean)80%n/a112211
    fetchContent(URL, boolean)70%n/a111111
    fetchFile(URL, File)8100%n/a010201
    static {...}7100%n/a010201
    Downloader(Settings)6100%n/a010301
    \ No newline at end of file +Downloader

    Downloader

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethods
    Total119 of 19538%3 of 650%611254648
    fetchContent(URL, boolean, String, String)640%20%22141411
    fetchFile(URL, File, boolean, String, String)325563%1375%1362001
    fetchFile(URL, File, String, String)80%n/a112211
    fetchFile(URL, File, boolean)80%n/a112211
    fetchContent(URL, boolean)70%n/a111111
    fetchFile(URL, File)8100%n/a010201
    static {...}7100%n/a010201
    Downloader(Settings)6100%n/a010301
    \ No newline at end of file diff --git a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.java.html b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.java.html index 7cf77b59de2..fdf0ee96611 100644 --- a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.java.html +++ b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/Downloader.java.html @@ -24,9 +24,16 @@ import java.io.InputStream; import java.io.OutputStream; import java.net.URL; + import static java.lang.String.format; + +import java.nio.ByteBuffer; +import java.nio.channels.Channels; +import java.nio.channels.FileChannel; +import java.nio.channels.ReadableByteChannel; import java.nio.charset.StandardCharsets; import java.util.zip.GZIPInputStream; + import org.apache.commons.io.IOUtils; import org.slf4j.Logger; import org.slf4j.LoggerFactory; @@ -42,11 +49,11 @@ /** * UTF-8 character set name. */ - private static final String UTF8 = StandardCharsets.UTF_8.name(); + private static final String UTF8 = StandardCharsets.UTF_8.name(); /** * The Logger for use throughout the class. */ - private static final Logger LOGGER = LoggerFactory.getLogger(Downloader.class); + private static final Logger LOGGER = LoggerFactory.getLogger(Downloader.class); /** * The configured settings. */ @@ -57,9 +64,9 @@ * * @param settings the configured settings */ - public Downloader(Settings settings) { - this.settings = settings; - } + public Downloader(Settings settings) { + this.settings = settings; + } /** * Retrieves a file from a given URL and saves it to the outputPath. @@ -72,8 +79,8 @@ * @throws ResourceNotFoundException thrown when a 404 is received */ public void fetchFile(URL url, File outputPath) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - fetchFile(url, outputPath, true, null, null); - } + fetchFile(url, outputPath, true, null, null); + } /** * Retrieves a file from a given URL and saves it to the outputPath. @@ -89,8 +96,8 @@ */ public void fetchFile(URL url, File outputPath, String userKey, String passwordKey) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - fetchFile(url, outputPath, true, userKey, passwordKey); - } + fetchFile(url, outputPath, true, userKey, passwordKey); + } /** * Retrieves a file from a given URL and saves it to the outputPath. @@ -106,8 +113,8 @@ */ public void fetchFile(URL url, File outputPath, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - fetchFile(url, outputPath, useProxy, null, null); - } + fetchFile(url, outputPath, useProxy, null, null); + } /** * Retrieves a file from a given URL and saves it to the outputPath. @@ -125,25 +132,32 @@ */ public void fetchFile(URL url, File outputPath, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - InputStream in = null; - try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); - OutputStream out = new FileOutputStream(outputPath)) { - in = conn.fetch(url); - IOUtils.copy(in, out); - } catch (IOException ex) { - final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", - url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); - throw new DownloadFailedException(msg, ex); + InputStream in = null; + try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey)) { + in = conn.fetch(url); + try (ReadableByteChannel sourceChannel = Channels.newChannel(in); + FileChannel destChannel = new FileOutputStream(outputPath).getChannel()) { + ByteBuffer buffer = ByteBuffer.allocateDirect(8192); + while (sourceChannel.read(buffer) != -1) { + buffer.flip(); + destChannel.write(buffer); + buffer.compact(); + } + } + } catch (IOException ex) { + final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", + url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); + throw new DownloadFailedException(msg, ex); } finally { - if (in != null) { + if (in != null) { try { - in.close(); - } catch (IOException ex) { - LOGGER.trace("Ignorable error", ex); - } + in.close(); + } catch (IOException ex) { + LOGGER.trace("Ignorable error", ex); + } } } - } + } /** * Retrieves a file from a given URL and returns the contents. @@ -158,7 +172,7 @@ * @throws ResourceNotFoundException thrown when a 404 is received */ public String fetchContent(URL url, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - return fetchContent(url, useProxy, null, null); + return fetchContent(url, useProxy, null, null); } /** @@ -167,9 +181,9 @@ * @param url the URL of the file to download * @param useProxy whether to use the configured proxy when downloading * files - * @return the content of the file * @param userKey the settings key for the username to be used * @param passwordKey the settings key for the password to be used + * @return the content of the file * @throws DownloadFailedException is thrown if there is an error * downloading the file * @throws TooManyRequestsException thrown when a 429 is received @@ -177,22 +191,22 @@ */ public String fetchContent(URL url, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { - InputStream in = null; - try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); - ByteArrayOutputStream out = new ByteArrayOutputStream()) { - in = conn.fetch(url); - IOUtils.copy(in, out); - return out.toString(UTF8); - } catch (IOException ex) { - final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); - throw new DownloadFailedException(msg, ex); + InputStream in = null; + try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); + ByteArrayOutputStream out = new ByteArrayOutputStream()) { + in = conn.fetch(url); + IOUtils.copy(in, out); + return out.toString(UTF8); + } catch (IOException ex) { + final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); + throw new DownloadFailedException(msg, ex); } finally { - if (in != null) { + if (in != null) { try { - in.close(); - } catch (IOException ex) { - LOGGER.trace("Ignorable error", ex); - } + in.close(); + } catch (IOException ex) { + LOGGER.trace("Ignorable error", ex); + } } } } diff --git a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.html b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.html index 719732a48f1..6368813be81 100644 --- a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.html +++ b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.html @@ -1 +1 @@ -org.owasp.dependencycheck.utils

    org.owasp.dependencycheck.utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,035 of 3,64644%214 of 35339%20733547385969157718
    Settings48043547%574141%5593108211144401
    HttpResourceConnection36016130%291534%23337512031101
    URLConnectionFactory28310627%53711%303862932801
    SSLSocketFactoryEx23918143%9743%182658103111801
    XmlUtils2090%190%151550505511
    Downloader1195531%3125%61025414801
    FileUtils986740%15731%131928463801
    JsonArrayFixingInputStream6837884%214970%154978501401
    URLConnectionFactory.new Authenticator() {...}520%60%55772211
    Checksum3518083%21083%41984421201
    URLConnectionFailureException160%n/a44884411
    ResourceNotFoundException160%n/a44884411
    ExtractionException160%n/a44884411
    TooManyRequestsException160%n/a44884411
    DownloadFailedException160%n/a44884411
    InvalidSettingException1225%n/a34683401
    ExpectedObjectInputStream32100%2100%03070201
    Checksum.FileChecksums12100%n/a01050101
    \ No newline at end of file +org.owasp.dependencycheck.utils

    org.owasp.dependencycheck.utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,035 of 3,66744%214 of 35539%20733647386469157718
    Settings48043547%574141%5593108211144401
    HttpResourceConnection36016130%291534%23337512031101
    URLConnectionFactory28310627%53711%303862932801
    SSLSocketFactoryEx23918143%9743%182658103111801
    XmlUtils2090%190%151550505511
    Downloader1197638%3350%61125464801
    FileUtils986740%15731%131928463801
    JsonArrayFixingInputStream6837884%214970%154978501401
    URLConnectionFactory.new Authenticator() {...}520%60%55772211
    Checksum3518083%21083%41984421201
    URLConnectionFailureException160%n/a44884411
    ResourceNotFoundException160%n/a44884411
    ExtractionException160%n/a44884411
    TooManyRequestsException160%n/a44884411
    DownloadFailedException160%n/a44884411
    InvalidSettingException1225%n/a34683401
    ExpectedObjectInputStream32100%2100%03070201
    Checksum.FileChecksums12100%n/a01050101
    \ No newline at end of file diff --git a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.source.html b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.source.html index 0c4b2e4b689..4bb6b98205c 100644 --- a/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.source.html +++ b/dependency-check-utils/jacoco/org.owasp.dependencycheck.utils/index.source.html @@ -1 +1 @@ -org.owasp.dependencycheck.utils

    org.owasp.dependencycheck.utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,035 of 3,64644%214 of 35339%20733547385969157718
    Settings.java48043547%574141%5593108211144401
    HttpResourceConnection.java36016130%291534%23337512031101
    URLConnectionFactory.java33510624%59710%3543689941012
    SSLSocketFactoryEx.java23918143%9743%182658103111801
    XmlUtils.java2090%190%151550505511
    Downloader.java1195531%3125%61025414801
    FileUtils.java986740%15731%131928463801
    JsonArrayFixingInputStream.java6837884%214970%154978501401
    Checksum.java3519284%21083%42084921302
    ResourceNotFoundException.java160%n/a44884411
    DownloadFailedException.java160%n/a44884411
    ExtractionException.java160%n/a44884411
    URLConnectionFailureException.java160%n/a44884411
    TooManyRequestsException.java160%n/a44884411
    InvalidSettingException.java1225%n/a34683401
    ExpectedObjectInputStream.java32100%2100%03070201
    \ No newline at end of file +org.owasp.dependencycheck.utils

    org.owasp.dependencycheck.utils

    ElementMissed InstructionsCov.Missed BranchesCov.MissedCxtyMissedLinesMissedMethodsMissedClasses
    Total2,035 of 3,66744%214 of 35539%20733647386469157718
    Settings.java48043547%574141%5593108211144401
    HttpResourceConnection.java36016130%291534%23337512031101
    URLConnectionFactory.java33510624%59710%3543689941012
    SSLSocketFactoryEx.java23918143%9743%182658103111801
    XmlUtils.java2090%190%151550505511
    Downloader.java1197638%3350%61125464801
    FileUtils.java986740%15731%131928463801
    JsonArrayFixingInputStream.java6837884%214970%154978501401
    Checksum.java3519284%21083%42084921302
    DownloadFailedException.java160%n/a44884411
    ResourceNotFoundException.java160%n/a44884411
    ExtractionException.java160%n/a44884411
    URLConnectionFailureException.java160%n/a44884411
    TooManyRequestsException.java160%n/a44884411
    InvalidSettingException.java1225%n/a34683401
    ExpectedObjectInputStream.java32100%2100%03070201
    \ No newline at end of file diff --git a/dependency-check-utils/licenses.html b/dependency-check-utils/licenses.html index c7b0cd0b785..b12973eda97 100644 --- a/dependency-check-utils/licenses.html +++ b/dependency-check-utils/licenses.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Project Licenses @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Licenses
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/plugin-updates-report.html b/dependency-check-utils/plugin-updates-report.html index 6c903b06b0c..265b291ade5 100644 --- a/dependency-check-utils/plugin-updates-report.html +++ b/dependency-check-utils/plugin-updates-report.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Plugin Updates Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Plugin Updates Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/project-info.html b/dependency-check-utils/project-info.html index 75e92979165..4f779eec764 100644 --- a/dependency-check-utils/project-info.html +++ b/dependency-check-utils/project-info.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Project Information @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Information
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/project-reports.html b/dependency-check-utils/project-reports.html index 6b772705063..f8b514f5727 100644 --- a/dependency-check-utils/project-reports.html +++ b/dependency-check-utils/project-reports.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Generated Reports @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Generated Reports
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/scm.html b/dependency-check-utils/scm.html index 55fb3efe84d..b5a538239ea 100644 --- a/dependency-check-utils/scm.html +++ b/dependency-check-utils/scm.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Source Code Management @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Source Code Management
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -91,11 +91,11 @@

    Web Browser Access

    Anonymous Access

    The source can be checked out anonymously from Git with this command (See https://git-scm.com/docs/git-clone):

    -
    $ git clone --branch v9.0.5 https://github.com/jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 https://github.com/jeremylong/DependencyCheck.git

    Developer Access

    Only project developers can access the Git tree via this method (See https://git-scm.com/docs/git-clone).

    -
    $ git clone --branch v9.0.5 git@github.com:jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 git@github.com:jeremylong/DependencyCheck.git

    Access from Behind a Firewall

    Refer to the documentation of the SCM used for more information about access behind a firewall.

    diff --git a/dependency-check-utils/spotbugs.html b/dependency-check-utils/spotbugs.html index 6b7b5d50d0d..4d8bfe6c898 100644 --- a/dependency-check-utils/spotbugs.html +++ b/dependency-check-utils/spotbugs.html @@ -1,13 +1,13 @@ - + dependency-check-utils – SpotBugs Bug Detector Report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • SpotBugs Bug Detector Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/summary.html b/dependency-check-utils/summary.html index 091a239a310..b354873c629 100644 --- a/dependency-check-utils/summary.html +++ b/dependency-check-utils/summary.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Project Summary @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Summary
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -121,7 +121,7 @@

    Build Information

    Version9.0.5
    9.0.6
    Type jar
    0 0 100%1.635 s

    +1.472 s

    Note: failures are anticipated and checked for with assertions while errors are unanticipated.


    Package List

    [Summary] [Package List] [Test Cases]


    @@ -141,7 +141,7 @@

    Package List

    0 0 100% -0.826 s +0.002 s org.owasp.dependencycheck.utils 49 @@ -149,7 +149,7 @@

    Package List

    0 0 100% -0.809 s
    +1.470 s

    Note: package statistics are not computed recursively, they only sum up all of its testsuites numbers.

    org.owasp.dependencycheck.utils.search

    @@ -170,7 +170,7 @@

    org.owasp.dependencyche

    -
    0 0 100%0.826 s
    +0.002 s

    org.owasp.dependencycheck.utils

    @@ -183,14 +183,14 @@

    org.owasp.dependencycheck.util

    - - - + + + - + @@ -199,16 +199,16 @@

    org.owasp.dependencycheck.util

    - + - - + + - + @@ -217,169 +217,159 @@

    org.owasp.dependencycheck.util

    - + - - - + + + - + - - - + + + -
    Success Rate Time
    FileUtilsTest2ChecksumTest11 0 0 0 100%0.034 s
    0.011 s
    HttpResourceConnectionTest0 0 100%0.630 s
    1.297 s
    ExpectedObjectInputStreamTestFileUtilsTest 2 0 0 0 100%0.018 s
    0.041 s
    JsonArrayFixingInputStreamTest0 0 100%0.048 s
    0.041 s
    ChecksumTest11SettingsTest21 0 0 0 100%0.006 s
    0.071 s
    SettingsTest21ExpectedObjectInputStreamTest2 0 0 0 100%0.073 s

    +0.009 s

    Test Cases

    -

    [Summary] [Package List] [Test Cases]

    -

    FileUtilsTest

    +

    [Summary] [Package List] [Test Cases]

    +

    FileContentSearchTest

    - + - -
    testGetFileExtensiontestContains_File_List 0 s
    testDelete0.030 s
    -

    HttpResourceConnectionTest

    - - - - - - - - - - - - -
    testClose0.001 s
    testFetch0.503 s
    testIsClosed0.119 s
    -

    ExpectedObjectInputStreamTest

    +testContains_File_String +0 s
    +

    ChecksumTest

    - - + + - -
    testResolveClassException0.013 s
    testGetChecksum_NoSuchAlgorithm0.002 s
    testResolveClass0 s
    -

    FileContentSearchTest

    - + + - - + + - -
    testGetChecksum_String_byteArr0 s
    testContains_File_List0.728 s
    testGetChecksum_String_File0 s
    testContains_File_String0 s
    -

    JsonArrayFixingInputStreamTest

    - + + - - + + - - + + - + - - + + - + - + - - + +
    testGetMD5Checksum0 s
    testRead_byteArr0.001 s
    testGetSHA1Checksum_File0 s
    testRead_RealSample0.021 s
    testGetChecksum_FileNotFound0 s
    testClosetestGetSHA1Checksum_String 0 s
    testSkip0.003 s
    testGetMD5Checksum_File0 s
    testMarkSupportedtestGetHex 0 s
    testRead_0argstestGetSHA1Checksum 0 s
    testRead_3args0.002 s
    testGetMD5Checksum_String0 s
    +

    HttpResourceConnectionTest

    + + + + + - - + + - - + +
    testClose0.702 s
    testIsWhiteSpace0 s
    testFetch0.428 s
    testAvailable0.014 s
    testIsClosed0.043 s
    +

    FileUtilsTest

    + + + + + - -
    testGetFileExtension0 s
    testRead_IOUtils0.001 s
    -

    ChecksumTest

    +testDelete +0.032 s
    +

    JsonArrayFixingInputStreamTest

    - + - - + + - + - - + + - + - + - - + + - + - + - - - - - +
    testGetChecksum_NoSuchAlgorithmtestRead_byteArr 0 s
    testGetChecksum_String_byteArr0 s
    testRead_RealSample0.019 s
    testGetChecksum_String_FiletestClose 0 s
    testGetMD5Checksum0 s
    testSkip0.002 s
    testGetSHA1Checksum_FiletestMarkSupported 0.001 s
    testGetChecksum_FileNotFoundtestRead_0args 0 s
    testGetSHA1Checksum_String0 s
    testRead_3args0.003 s
    testGetMD5Checksum_FiletestIsWhiteSpace 0 s
    testGetHextestAvailable 0 s
    testGetSHA1Checksum0 s
    testGetMD5Checksum_StringtestRead_IOUtils 0 s

    SettingsTest

    - + - + @@ -391,19 +381,19 @@

    SettingsTest

    - + - + - + - + @@ -419,15 +409,15 @@

    SettingsTest

    - + - + - + @@ -443,7 +433,7 @@

    SettingsTest

    - + @@ -455,6 +445,16 @@

    SettingsTest

    +
    testGetArrayFromADelimitedString0.001 s
    0 s
    testSetStringIfNotNull0.001 s
    0.002 s
    testSetStringIfNotEmpty
    testGetDataFile0 s
    0.001 s
    testGetLong0 s
    0.001 s
    testGetBoolean0 s
    0.001 s
    testGetIntDefault0 s
    0.001 s
    testRemoveProperty
    testSetArrayNotEmptyWithList0.049 s
    0.047 s
    testSetString0 s
    0.002 s
    testGetInt0.001 s
    0 s
    testGetArrayWhereThePropertyIsNotSet
    testGetConnectionString0.001 s
    0.002 s
    testSetArrayNotEmptyIgnoresAnEmptyArray
    testMaskedKeys0 s
    +

    ExpectedObjectInputStreamTest

    + + + + + + + +
    testResolveClassException0.006 s
    testResolveClass 0.001 s

    diff --git a/dependency-check-utils/taglist.html b/dependency-check-utils/taglist.html index 8286eea5b43..1f8e2609e5f 100644 --- a/dependency-check-utils/taglist.html +++ b/dependency-check-utils/taglist.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Tag List report @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Tag List report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/team.html b/dependency-check-utils/team.html index 526bacccefd..e00ed52580e 100644 --- a/dependency-check-utils/team.html +++ b/dependency-check-utils/team.html @@ -1,13 +1,13 @@ - + dependency-check-utils – Project Team @@ -41,8 +41,8 @@
  • documentation/
  • dependency-check/
  • Project Team
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/dependency-check-utils/xref-test/index.html b/dependency-check-utils/xref-test/index.html index 2d8aad742ad..0413d8a24f3 100644 --- a/dependency-check-utils/xref-test/index.html +++ b/dependency-check-utils/xref-test/index.html @@ -4,7 +4,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference diff --git a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-frame.html b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-frame.html index 2bf066f4198..697a89cc8d2 100644 --- a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-frame.html +++ b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-summary.html index 6bd7fd9faa6..bc5273f3fa6 100644 --- a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html index 57dc98ea626..ad46bb16ce8 100644 --- a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html +++ b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html index 7aeac12233d..dc4b87dce67 100644 --- a/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html +++ b/dependency-check-utils/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/dependency-check-utils/xref-test/overview-frame.html b/dependency-check-utils/xref-test/overview-frame.html index 1eb835e0e45..09439a34935 100644 --- a/dependency-check-utils/xref-test/overview-frame.html +++ b/dependency-check-utils/xref-test/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference diff --git a/dependency-check-utils/xref-test/overview-summary.html b/dependency-check-utils/xref-test/overview-summary.html index 73850caa731..dc39ca1fa25 100644 --- a/dependency-check-utils/xref-test/overview-summary.html +++ b/dependency-check-utils/xref-test/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference @@ -24,7 +24,7 @@
    -

    Dependency-Check Utils 9.0.5 Reference

    +

    Dependency-Check Utils 9.0.6 Reference

    diff --git a/dependency-check-utils/xref/index.html b/dependency-check-utils/xref/index.html index 2d8aad742ad..0413d8a24f3 100644 --- a/dependency-check-utils/xref/index.html +++ b/dependency-check-utils/xref/index.html @@ -4,7 +4,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/Downloader.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/Downloader.html index 18212e87822..d70776cafe2 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/Downloader.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/Downloader.html @@ -32,179 +32,193 @@ 24import java.io.InputStream; 25import java.io.OutputStream; 26import java.net.URL; -27importstatic java.lang.String.format; -28import java.nio.charset.StandardCharsets; -29import java.util.zip.GZIPInputStream; -30import org.apache.commons.io.IOUtils; -31import org.slf4j.Logger; -32import org.slf4j.LoggerFactory; -33 -34/** -35 * A utility to download files from the Internet. -36 * -37 * @author Jeremy Long -38 * @version $Id: $Id -39 */ -40publicfinalclassDownloader { -41 -42/** -43 * UTF-8 character set name. -44 */ -45privatestaticfinal String UTF8 = StandardCharsets.UTF_8.name(); -46/** -47 * The Logger for use throughout the class. -48 */ -49privatestaticfinal Logger LOGGER = LoggerFactory.getLogger(Downloader.class); -50/** -51 * The configured settings. -52 */ -53privatefinalSettings settings; -54 -55/** -56 * Constructs a new Downloader object. -57 * -58 * @param settings the configured settings +27 +28importstatic java.lang.String.format; +29 +30import java.nio.ByteBuffer; +31import java.nio.channels.Channels; +32import java.nio.channels.FileChannel; +33import java.nio.channels.ReadableByteChannel; +34import java.nio.charset.StandardCharsets; +35import java.util.zip.GZIPInputStream; +36 +37import org.apache.commons.io.IOUtils; +38import org.slf4j.Logger; +39import org.slf4j.LoggerFactory; +40 +41/** +42 * A utility to download files from the Internet. +43 * +44 * @author Jeremy Long +45 * @version $Id: $Id +46 */ +47publicfinalclassDownloader { +48 +49/** +50 * UTF-8 character set name. +51 */ +52privatestaticfinal String UTF8 = StandardCharsets.UTF_8.name(); +53/** +54 * The Logger for use throughout the class. +55 */ +56privatestaticfinal Logger LOGGER = LoggerFactory.getLogger(Downloader.class); +57/** +58 * The configured settings.59 */ -60publicDownloader(Settings settings) { -61this.settings = settings; -62 } -63 -64/** -65 * Retrieves a file from a given URL and saves it to the outputPath. -66 * -67 * @param url the URL of the file to download -68 * @param outputPath the path to the save the file to -69 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -70 * if there is an error downloading the file -71 * @throws TooManyRequestsException thrown when a 429 is received -72 * @throws ResourceNotFoundException thrown when a 404 is received -73 */ -74publicvoid fetchFile(URL url, File outputPath) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -75 fetchFile(url, outputPath, true, null, null); -76 } -77 -78/** -79 * Retrieves a file from a given URL and saves it to the outputPath. -80 * -81 * @param url the URL of the file to download -82 * @param outputPath the path to the save the file to -83 * @param userKey the settings key for the username to be used -84 * @param passwordKey the settings key for the password to be used -85 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -86 * if there is an error downloading the file -87 * @throws TooManyRequestsException thrown when a 429 is received -88 * @throws ResourceNotFoundException thrown when a 404 is received -89 */ -90publicvoid fetchFile(URL url, File outputPath, String userKey, String passwordKey) -91throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -92 fetchFile(url, outputPath, true, userKey, passwordKey); -93 } -94 -95/** -96 * Retrieves a file from a given URL and saves it to the outputPath. -97 * -98 * @param url the URL of the file to download -99 * @param outputPath the path to the save the file to -100 * @param useProxy whether to use the configured proxy when downloading -101 * files -102 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -103 * if there is an error downloading the file -104 * @throws TooManyRequestsException thrown when a 429 is received -105 * @throws ResourceNotFoundException thrown when a 404 is received -106 */ -107publicvoid fetchFile(URL url, File outputPath, boolean useProxy) throws DownloadFailedException, -108 TooManyRequestsException, ResourceNotFoundException { -109 fetchFile(url, outputPath, useProxy, null, null); -110 } -111 -112/** -113 * Retrieves a file from a given URL and saves it to the outputPath. -114 * -115 * @param url the URL of the file to download -116 * @param outputPath the path to the save the file to -117 * @param useProxy whether to use the configured proxy when downloading -118 * files -119 * @param userKey the settings key for the username to be used -120 * @param passwordKey the settings key for the password to be used -121 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -122 * if there is an error downloading the file -123 * @throws TooManyRequestsException thrown when a 429 is received -124 * @throws ResourceNotFoundException thrown when a 404 is received -125 */ -126publicvoid fetchFile(URL url, File outputPath, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, -127 TooManyRequestsException, ResourceNotFoundException { -128 InputStream in = null; -129try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); -130 OutputStream out = new FileOutputStream(outputPath)) { -131 in = conn.fetch(url); -132 IOUtils.copy(in, out); -133 } catch (IOException ex) { -134final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", -135 url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); -136thrownewDownloadFailedException(msg, ex); -137 } finally { -138if (in != null) { -139try { -140 in.close(); -141 } catch (IOException ex) { -142 LOGGER.trace("Ignorable error", ex); -143 } -144 } -145 } -146 } -147 -148/** -149 * Retrieves a file from a given URL and returns the contents. -150 * -151 * @param url the URL of the file to download -152 * @param useProxy whether to use the configured proxy when downloading -153 * files -154 * @return the content of the file -155 * @throws DownloadFailedException is thrown if there is an error -156 * downloading the file -157 * @throws TooManyRequestsException thrown when a 429 is received -158 * @throws ResourceNotFoundException thrown when a 404 is received -159 */ -160public String fetchContent(URL url, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -161return fetchContent(url, useProxy, null, null); -162 } -163 -164/** -165 * Retrieves a file from a given URL and returns the contents. -166 * -167 * @param url the URL of the file to download -168 * @param useProxy whether to use the configured proxy when downloading -169 * files -170 * @return the content of the file -171 * @param userKey the settings key for the username to be used -172 * @param passwordKey the settings key for the password to be used -173 * @throws DownloadFailedException is thrown if there is an error -174 * downloading the file -175 * @throws TooManyRequestsException thrown when a 429 is received -176 * @throws ResourceNotFoundException thrown when a 404 is received -177 */ -178public String fetchContent(URL url, boolean useProxy, String userKey, String passwordKey) -179throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -180 InputStream in = null; -181try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); -182 ByteArrayOutputStream out = new ByteArrayOutputStream()) { -183 in = conn.fetch(url); -184 IOUtils.copy(in, out); -185return out.toString(UTF8); -186 } catch (IOException ex) { -187final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); -188thrownewDownloadFailedException(msg, ex); -189 } finally { -190if (in != null) { -191try { -192 in.close(); -193 } catch (IOException ex) { -194 LOGGER.trace("Ignorable error", ex); -195 } -196 } -197 } -198 } -199 } +60privatefinalSettings settings; +61 +62/** +63 * Constructs a new Downloader object. +64 * +65 * @param settings the configured settings +66 */ +67publicDownloader(Settings settings) { +68this.settings = settings; +69 } +70 +71/** +72 * Retrieves a file from a given URL and saves it to the outputPath. +73 * +74 * @param url the URL of the file to download +75 * @param outputPath the path to the save the file to +76 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +77 * if there is an error downloading the file +78 * @throws TooManyRequestsException thrown when a 429 is received +79 * @throws ResourceNotFoundException thrown when a 404 is received +80 */ +81publicvoid fetchFile(URL url, File outputPath) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +82 fetchFile(url, outputPath, true, null, null); +83 } +84 +85/** +86 * Retrieves a file from a given URL and saves it to the outputPath. +87 * +88 * @param url the URL of the file to download +89 * @param outputPath the path to the save the file to +90 * @param userKey the settings key for the username to be used +91 * @param passwordKey the settings key for the password to be used +92 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +93 * if there is an error downloading the file +94 * @throws TooManyRequestsException thrown when a 429 is received +95 * @throws ResourceNotFoundException thrown when a 404 is received +96 */ +97publicvoid fetchFile(URL url, File outputPath, String userKey, String passwordKey) +98throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +99 fetchFile(url, outputPath, true, userKey, passwordKey); +100 } +101 +102/** +103 * Retrieves a file from a given URL and saves it to the outputPath. +104 * +105 * @param url the URL of the file to download +106 * @param outputPath the path to the save the file to +107 * @param useProxy whether to use the configured proxy when downloading +108 * files +109 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +110 * if there is an error downloading the file +111 * @throws TooManyRequestsException thrown when a 429 is received +112 * @throws ResourceNotFoundException thrown when a 404 is received +113 */ +114publicvoid fetchFile(URL url, File outputPath, boolean useProxy) throws DownloadFailedException, +115 TooManyRequestsException, ResourceNotFoundException { +116 fetchFile(url, outputPath, useProxy, null, null); +117 } +118 +119/** +120 * Retrieves a file from a given URL and saves it to the outputPath. +121 * +122 * @param url the URL of the file to download +123 * @param outputPath the path to the save the file to +124 * @param useProxy whether to use the configured proxy when downloading +125 * files +126 * @param userKey the settings key for the username to be used +127 * @param passwordKey the settings key for the password to be used +128 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +129 * if there is an error downloading the file +130 * @throws TooManyRequestsException thrown when a 429 is received +131 * @throws ResourceNotFoundException thrown when a 404 is received +132 */ +133publicvoid fetchFile(URL url, File outputPath, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, +134 TooManyRequestsException, ResourceNotFoundException { +135 InputStream in = null; +136try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey)) { +137 in = conn.fetch(url); +138try (ReadableByteChannel sourceChannel = Channels.newChannel(in); +139 FileChannel destChannel = new FileOutputStream(outputPath).getChannel()) { +140 ByteBuffer buffer = ByteBuffer.allocateDirect(8192); +141while (sourceChannel.read(buffer) != -1) { +142 buffer.flip(); +143 destChannel.write(buffer); +144 buffer.compact(); +145 } +146 } +147 } catch (IOException ex) { +148final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", +149 url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); +150thrownewDownloadFailedException(msg, ex); +151 } finally { +152if (in != null) { +153try { +154 in.close(); +155 } catch (IOException ex) { +156 LOGGER.trace("Ignorable error", ex); +157 } +158 } +159 } +160 } +161 +162/** +163 * Retrieves a file from a given URL and returns the contents. +164 * +165 * @param url the URL of the file to download +166 * @param useProxy whether to use the configured proxy when downloading +167 * files +168 * @return the content of the file +169 * @throws DownloadFailedException is thrown if there is an error +170 * downloading the file +171 * @throws TooManyRequestsException thrown when a 429 is received +172 * @throws ResourceNotFoundException thrown when a 404 is received +173 */ +174public String fetchContent(URL url, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +175return fetchContent(url, useProxy, null, null); +176 } +177 +178/** +179 * Retrieves a file from a given URL and returns the contents. +180 * +181 * @param url the URL of the file to download +182 * @param useProxy whether to use the configured proxy when downloading +183 * files +184 * @param userKey the settings key for the username to be used +185 * @param passwordKey the settings key for the password to be used +186 * @return the content of the file +187 * @throws DownloadFailedException is thrown if there is an error +188 * downloading the file +189 * @throws TooManyRequestsException thrown when a 429 is received +190 * @throws ResourceNotFoundException thrown when a 404 is received +191 */ +192public String fetchContent(URL url, boolean useProxy, String userKey, String passwordKey) +193throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +194 InputStream in = null; +195try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); +196 ByteArrayOutputStream out = new ByteArrayOutputStream()) { +197 in = conn.fetch(url); +198 IOUtils.copy(in, out); +199return out.toString(UTF8); +200 } catch (IOException ex) { +201final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); +202thrownewDownloadFailedException(msg, ex); +203 } finally { +204if (in != null) { +205try { +206 in.close(); +207 } catch (IOException ex) { +208 LOGGER.trace("Ignorable error", ex); +209 } +210 } +211 } +212 } +213 }
    diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-frame.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-frame.html index 6d11aba458d..87341e127f1 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-frame.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-summary.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-summary.html index dd45672011f..373f8102994 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-summary.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-frame.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-frame.html index 08a66de578d..ed1a666be33 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-frame.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.processing + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.processing diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-summary.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-summary.html index 683abb0fc36..382659a1647 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-summary.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/processing/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.processing + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.processing diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-frame.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-frame.html index f87db3c12fa..03e97a0a054 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-frame.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-summary.html b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-summary.html index f33e34b8c1f..3a95238bf0b 100644 --- a/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-summary.html +++ b/dependency-check-utils/xref/org/owasp/dependencycheck/utils/search/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check Utils 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/dependency-check-utils/xref/overview-frame.html b/dependency-check-utils/xref/overview-frame.html index d8493464903..1bc8e0ab9eb 100644 --- a/dependency-check-utils/xref/overview-frame.html +++ b/dependency-check-utils/xref/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference diff --git a/dependency-check-utils/xref/overview-summary.html b/dependency-check-utils/xref/overview-summary.html index 44fa81fbfa2..07956ba020c 100644 --- a/dependency-check-utils/xref/overview-summary.html +++ b/dependency-check-utils/xref/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check Utils 9.0.5 Reference + Dependency-Check Utils 9.0.6 Reference @@ -24,7 +24,7 @@ -

    Dependency-Check Utils 9.0.5 Reference

    +

    Dependency-Check Utils 9.0.6 Reference

    diff --git a/dependency-updates-report.html b/dependency-updates-report.html index df826eb2ef4..44280b65ffd 100644 --- a/dependency-updates-report.html +++ b/dependency-updates-report.html @@ -1,13 +1,13 @@ - + dependency-check – Dependency Updates Report @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Dependency Updates Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -93,7 +93,7 @@

    Overview

    - + @@ -101,7 +101,7 @@

    Overview

    - + @@ -1064,7 +1064,7 @@

    Dependency Management

    - + @@ -1409,7 +1409,7 @@

    Dependency Management

    - + @@ -1417,7 +1417,7 @@

    Dependency Management

    - + @@ -3456,7 +3456,7 @@

    io.github.jere

    - + @@ -4147,7 +4147,7 @@

    org.codehaus.plexus:plexus-xml<

    # of dependencies using the latest version available100
    99
    # of dependencies where the next version available is smaller than an incremental version update
    # of dependencies where the next version available is an incremental version update10
    11
    # of dependencies where the next version available is a minor version update io.github.jeremylong open-vulnerability-clients5.1.05.1.1 jar
    org.codehaus.plexus plexus-xml 4.0.2 jar 4.0.3
    open-vulnerability-clients
    Current Version5.1.0
    5.1.1
    Scope
    - + @@ -4165,7 +4165,10 @@

    org.codehaus.plexus:plexus-xml<

    -
    Status No newer versions available.
     There is at least one newer incremental version available. Incremental updates are typically passive.
    Group Id org.codehaus.plexus
    Typejar
    +jar + +Newer versions +4.0.3 Latest Incremental

    org.eclipse.packager:packager-rpm

    diff --git a/general/hints.html b/general/hints.html index 695f43f034d..247412a35a4 100644 --- a/general/hints.html +++ b/general/hints.html @@ -1,13 +1,13 @@ - + dependency-check – Resolving False Negatives @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Resolving False Negatives
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/general/internals.html b/general/internals.html index 5a7266f8132..b92fcf87bda 100644 --- a/general/internals.html +++ b/general/internals.html @@ -1,13 +1,13 @@ - + dependency-check – How does dependency-check work? @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • How does dependency-check work?
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/general/scan_iso.html b/general/scan_iso.html index 60a667d60a3..84972c00147 100644 --- a/general/scan_iso.html +++ b/general/scan_iso.html @@ -1,13 +1,13 @@ - + dependency-check – How to Mount ISO Files for Scanning @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • How to Mount ISO Files for Scanning
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/general/suppression.html b/general/suppression.html index a277866c48f..d2ea4720519 100644 --- a/general/suppression.html +++ b/general/suppression.html @@ -1,13 +1,13 @@ - + dependency-check – Suppressing False Positives @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Suppressing False Positives
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/general/thereport.html b/general/thereport.html index a47853824e3..d1b813d6108 100644 --- a/general/thereport.html +++ b/general/thereport.html @@ -1,13 +1,13 @@ - + dependency-check – How To Read The Reports @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • How To Read The Reports
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/index.html b/index.html index aa9c59f78c8..1d314f3e93c 100644 --- a/index.html +++ b/index.html @@ -1,13 +1,13 @@ - + dependency-check – About @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • About
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/issue-management.html b/issue-management.html index bc5d6e3565e..8d134040c8c 100644 --- a/issue-management.html +++ b/issue-management.html @@ -1,13 +1,13 @@ - + dependency-check – Issue Management @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Issue Management
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/licenses.html b/licenses.html index 56fe34764d9..8df9d5a2051 100644 --- a/licenses.html +++ b/licenses.html @@ -1,13 +1,13 @@ - + dependency-check – Project Licenses @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Project Licenses
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/modules.html b/modules.html index e445acc2fe5..8cdbc9ec92a 100644 --- a/modules.html +++ b/modules.html @@ -1,13 +1,13 @@ - + dependency-check – Modules @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Modules
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/plugin-updates-report.html b/plugin-updates-report.html index ceb68f67044..8ae72d29d52 100644 --- a/plugin-updates-report.html +++ b/plugin-updates-report.html @@ -1,13 +1,13 @@ - + dependency-check – Plugin Updates Report @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Plugin Updates Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/project-info.html b/project-info.html index 64ceeafa968..b006304fa5a 100644 --- a/project-info.html +++ b/project-info.html @@ -1,13 +1,13 @@ - + dependency-check – Project Information @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Project Information
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/project-reports.html b/project-reports.html index 8d9003071c2..31c63b74f71 100644 --- a/project-reports.html +++ b/project-reports.html @@ -1,13 +1,13 @@ - + dependency-check – Generated Reports @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Generated Reports
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/related.html b/related.html index 4d08498d017..742d2e4345e 100644 --- a/related.html +++ b/related.html @@ -1,13 +1,13 @@ - + dependency-check – Related Work @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Related Work
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/scm.html b/scm.html index 4e72336003a..683439178a2 100644 --- a/scm.html +++ b/scm.html @@ -1,13 +1,13 @@ - + dependency-check – Source Code Management @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Source Code Management
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -95,11 +95,11 @@

    Web Browser Access

    Anonymous Access

    The source can be checked out anonymously from Git with this command (See https://git-scm.com/docs/git-clone):

    -
    $ git clone --branch v9.0.5 https://github.com/jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 https://github.com/jeremylong/DependencyCheck.git

    Developer Access

    Only project developers can access the Git tree via this method (See https://git-scm.com/docs/git-clone).

    -
    $ git clone --branch v9.0.5 https://github.com/jeremylong/DependencyCheck.git
    +
    $ git clone --branch v9.0.6 https://github.com/jeremylong/DependencyCheck.git

    Access from Behind a Firewall

    Refer to the documentation of the SCM used for more information about access behind a firewall.

    diff --git a/summary.html b/summary.html index 6c08960140d..2c425e0952c 100644 --- a/summary.html +++ b/summary.html @@ -1,13 +1,13 @@ - + dependency-check – Project Summary @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Project Summary
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • @@ -125,7 +125,7 @@

    Build Information

    - +
    Version9.0.5
    9.0.6
    Type pom
    diff --git a/surefire-report.html b/surefire-report.html index f5b4839baeb..08fa4112118 100644 --- a/surefire-report.html +++ b/surefire-report.html @@ -1,13 +1,13 @@ - + dependency-check – Surefire Report @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Surefire Report
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/team.html b/team.html index d5bce97ee44..08d295cefc6 100644 --- a/team.html +++ b/team.html @@ -1,13 +1,13 @@ - + dependency-check – Project Team @@ -40,8 +40,8 @@
  • Dependency-Check/
  • documentation/
  • Project Team
  • -
  • | Last Published: 2023-12-13
  • -
  • Version: 9.0.5
  • +
  • | Last Published: 2023-12-15
  • +
  • Version: 9.0.6
  • diff --git a/xref-test/index.html b/xref-test/index.html index 55fdb1f88da..c2af4045a5f 100644 --- a/xref-test/index.html +++ b/xref-test/index.html @@ -4,7 +4,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference diff --git a/xref-test/org/owasp/dependencycheck/agent/package-frame.html b/xref-test/org/owasp/dependencycheck/agent/package-frame.html index 13ec5e56d8b..0b1b33e1061 100644 --- a/xref-test/org/owasp/dependencycheck/agent/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/agent/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/xref-test/org/owasp/dependencycheck/agent/package-summary.html b/xref-test/org/owasp/dependencycheck/agent/package-summary.html index b282583a2af..867872a4e72 100644 --- a/xref-test/org/owasp/dependencycheck/agent/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/agent/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html b/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html index 4c1f5ab10e1..ca7a679c767 100644 --- a/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/analyzer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html b/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html index ac1222f0886..15c6e572b63 100644 --- a/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/analyzer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html b/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html index 558c15c16a6..382538d52c8 100644 --- a/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/artifactory/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html b/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html index cee1101ad5d..05aad29fa9a 100644 --- a/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/artifactory/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html b/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html index 7daf42d91a2..3aad0c3071c 100644 --- a/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/cache/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html b/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html index a3af3eff7bb..feb93566f82 100644 --- a/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/cache/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/xref-test/org/owasp/dependencycheck/data/central/package-frame.html b/xref-test/org/owasp/dependencycheck/data/central/package-frame.html index 77553145558..058731c68c5 100644 --- a/xref-test/org/owasp/dependencycheck/data/central/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/central/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/xref-test/org/owasp/dependencycheck/data/central/package-summary.html b/xref-test/org/owasp/dependencycheck/data/central/package-summary.html index ef8cdc51da0..954621f41fa 100644 --- a/xref-test/org/owasp/dependencycheck/data/central/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/central/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html b/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html index 9e4ef327c09..0eac373cbc4 100644 --- a/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/composer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html b/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html index b83f5026007..abae5656f7a 100644 --- a/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/composer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html b/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html index ec620cabd15..25a2f5ae017 100644 --- a/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html b/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html index 3a5a169497b..69480f76cd8 100644 --- a/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html b/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html index b8cbf41edd1..fa66b28d028 100644 --- a/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/cwe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html b/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html index ada52d3e706..de692f4f30a 100644 --- a/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/cwe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html b/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html index 0780fa8c287..25dcf572c0c 100644 --- a/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/elixir/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html b/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html index a61c62d182f..274fccb569d 100644 --- a/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/elixir/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html b/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html index 5dee0b8fee1..ce1ec92e1cc 100644 --- a/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/golang/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html b/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html index bc2c58ba56b..f2e7a179cfa 100644 --- a/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/golang/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html b/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html index 7845bd675d1..ee1bb5fa2da 100644 --- a/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/lucene/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html b/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html index ae7e4b7de03..53846cb9e6a 100644 --- a/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/lucene/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html b/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html index a3883ed89ea..9db1b5087df 100644 --- a/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/nexus/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html b/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html index 23ec1e20e0b..73041ed8ad5 100644 --- a/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/nexus/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html b/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html index 0e7f0f2530d..be08503b7d0 100644 --- a/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html b/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html index beade579589..0f79bce9156 100644 --- a/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/nodeaudit/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html b/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html index c4590ea33f2..23003bfc0f3 100644 --- a/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/nuget/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html b/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html index bd53a44fe2e..949efe7d1b4 100644 --- a/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/nuget/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html b/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html index 55b062e10fd..7a4a9c65f4c 100644 --- a/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html b/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html index 579b240f6a4..f17a7542c67 100644 --- a/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html b/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html index 9decc93bd71..884cc67921f 100644 --- a/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/nvdcve/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html b/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html index 94cd13fbe7f..496d1ae7613 100644 --- a/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/nvdcve/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html b/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html index 04acf8544b2..2ec5f194126 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/update/cisa/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html b/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html index fe8fe81640b..9296cf70d3f 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/update/cisa/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html b/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html index 58d6d8b72dc..3e82e8d5f92 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/update/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html b/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html index 821e8410a90..3c3df136e78 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/update/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/xref-test/org/owasp/dependencycheck/data/update/package-frame.html b/xref-test/org/owasp/dependencycheck/data/update/package-frame.html index ea80ccb61ba..717a952cb43 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/data/update/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/xref-test/org/owasp/dependencycheck/data/update/package-summary.html b/xref-test/org/owasp/dependencycheck/data/update/package-summary.html index 1d96a2cbf50..e8ef20af8bf 100644 --- a/xref-test/org/owasp/dependencycheck/data/update/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/data/update/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/xref-test/org/owasp/dependencycheck/dependency/package-frame.html b/xref-test/org/owasp/dependencycheck/dependency/package-frame.html index 763fa82af35..b2c01deeb59 100644 --- a/xref-test/org/owasp/dependencycheck/dependency/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/dependency/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/xref-test/org/owasp/dependencycheck/dependency/package-summary.html b/xref-test/org/owasp/dependencycheck/dependency/package-summary.html index 55c8a2225dd..6f36b9845b1 100644 --- a/xref-test/org/owasp/dependencycheck/dependency/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/dependency/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/xref-test/org/owasp/dependencycheck/maven/package-frame.html b/xref-test/org/owasp/dependencycheck/maven/package-frame.html index d88ae5834e8..7b9ec2659f2 100644 --- a/xref-test/org/owasp/dependencycheck/maven/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/maven/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.maven + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.maven diff --git a/xref-test/org/owasp/dependencycheck/maven/package-summary.html b/xref-test/org/owasp/dependencycheck/maven/package-summary.html index 230e8330367..a9453443080 100644 --- a/xref-test/org/owasp/dependencycheck/maven/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/maven/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.maven + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.maven diff --git a/xref-test/org/owasp/dependencycheck/package-frame.html b/xref-test/org/owasp/dependencycheck/package-frame.html index b81db56b065..bbc2c70d223 100644 --- a/xref-test/org/owasp/dependencycheck/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/xref-test/org/owasp/dependencycheck/package-summary.html b/xref-test/org/owasp/dependencycheck/package-summary.html index 2685aef1b5e..f5afab58350 100644 --- a/xref-test/org/owasp/dependencycheck/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/xref-test/org/owasp/dependencycheck/reporting/package-frame.html b/xref-test/org/owasp/dependencycheck/reporting/package-frame.html index 6cd8944e7f6..3d8db781df1 100644 --- a/xref-test/org/owasp/dependencycheck/reporting/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/reporting/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/xref-test/org/owasp/dependencycheck/reporting/package-summary.html b/xref-test/org/owasp/dependencycheck/reporting/package-summary.html index 84c1a3e0664..81e30160255 100644 --- a/xref-test/org/owasp/dependencycheck/reporting/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/reporting/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/xref-test/org/owasp/dependencycheck/resources/package-frame.html b/xref-test/org/owasp/dependencycheck/resources/package-frame.html index 12f24b84692..658a9c9dc22 100644 --- a/xref-test/org/owasp/dependencycheck/resources/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/resources/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.resources + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.resources diff --git a/xref-test/org/owasp/dependencycheck/resources/package-summary.html b/xref-test/org/owasp/dependencycheck/resources/package-summary.html index 8592fac346f..bec6855b708 100644 --- a/xref-test/org/owasp/dependencycheck/resources/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/resources/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.resources + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.resources diff --git a/xref-test/org/owasp/dependencycheck/taskdefs/package-frame.html b/xref-test/org/owasp/dependencycheck/taskdefs/package-frame.html index 0ede977fc24..69933ef9bab 100644 --- a/xref-test/org/owasp/dependencycheck/taskdefs/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/taskdefs/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.taskdefs + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.taskdefs diff --git a/xref-test/org/owasp/dependencycheck/taskdefs/package-summary.html b/xref-test/org/owasp/dependencycheck/taskdefs/package-summary.html index 1b80e76a69f..8017be1aef5 100644 --- a/xref-test/org/owasp/dependencycheck/taskdefs/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/taskdefs/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.taskdefs + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.taskdefs diff --git a/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html b/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html index 3d28f796516..a1ebcf4077c 100644 --- a/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html +++ b/xref-test/org/owasp/dependencycheck/utils/UtilsTest.html @@ -26,10 +26,10 @@ 18 package org.owasp.dependencycheck.utils; 19 20 import org.junit.Test; -21 import static org.junit.Assert.*; -22 -23 /** -24 * +21 +22 import static org.junit.Assert.*; +23 +24 /** 25 * @author Jeremy Long 26 */ 27 public class UtilsTest { @@ -55,13 +55,18 @@ 47 result = Utils.parseUpdate(runtimeVersion); 48 assertEquals(expResult, result); 49 -50 runtimeVersion = "17.0.8.1"; -51 expResult = 8; +50 runtimeVersion = "11.0.2"; +51 expResult = 2; 52 result = Utils.parseUpdate(runtimeVersion); 53 assertEquals(expResult, result); -54 } -55 -56 } +54 +55 runtimeVersion = "17.0.8.1"; +56 expResult = 8; +57 result = Utils.parseUpdate(runtimeVersion); +58 assertEquals(expResult, result); +59 } +60 +61 }
    diff --git a/xref-test/org/owasp/dependencycheck/utils/package-frame.html b/xref-test/org/owasp/dependencycheck/utils/package-frame.html index 47bebc28e6b..305ac51d013 100644 --- a/xref-test/org/owasp/dependencycheck/utils/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/xref-test/org/owasp/dependencycheck/utils/package-summary.html b/xref-test/org/owasp/dependencycheck/utils/package-summary.html index 2f5a1277191..452890429fa 100644 --- a/xref-test/org/owasp/dependencycheck/utils/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html b/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html index a4a1cad793a..0a604e98cd0 100644 --- a/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/utils/search/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html b/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html index 5eb8ac308db..fa760eee03e 100644 --- a/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/utils/search/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html b/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html index 7b9c5eb3be3..649c443596b 100644 --- a/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/xml/assembly/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html b/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html index 6f45b29c0ae..633c70a4a3f 100644 --- a/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/xml/assembly/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html b/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html index 0b76f349355..814cc496db7 100644 --- a/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/xml/hints/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html b/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html index 619cffa2484..7f9a95b46df 100644 --- a/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/xml/hints/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/xref-test/org/owasp/dependencycheck/xml/package-frame.html b/xref-test/org/owasp/dependencycheck/xml/package-frame.html index b3477748215..6f1aa6ac716 100644 --- a/xref-test/org/owasp/dependencycheck/xml/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/xml/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/xref-test/org/owasp/dependencycheck/xml/package-summary.html b/xref-test/org/owasp/dependencycheck/xml/package-summary.html index e0ef0d579c0..da369766098 100644 --- a/xref-test/org/owasp/dependencycheck/xml/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/xml/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html b/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html index 8a5499d4bd2..e103f830c44 100644 --- a/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/xml/pom/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html b/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html index 60ee24fe1d5..1b0fbf52d25 100644 --- a/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/xml/pom/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html b/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html index f95b2d8134b..be9cbaecd26 100644 --- a/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html +++ b/xref-test/org/owasp/dependencycheck/xml/suppression/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html b/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html index 4fd948c8fd8..3a168ce12dd 100644 --- a/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html +++ b/xref-test/org/owasp/dependencycheck/xml/suppression/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/xref-test/overview-frame.html b/xref-test/overview-frame.html index da5d42a59e7..8dc7dca0621 100644 --- a/xref-test/overview-frame.html +++ b/xref-test/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference diff --git a/xref-test/overview-summary.html b/xref-test/overview-summary.html index d0c4d1ae2c9..ff10f03b7c7 100644 --- a/xref-test/overview-summary.html +++ b/xref-test/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference @@ -24,7 +24,7 @@
    -

    Dependency-Check 9.0.5 Reference

    +

    Dependency-Check 9.0.6 Reference

    diff --git a/xref/allclasses-frame.html b/xref/allclasses-frame.html index 83698ecc534..9f31b6ba9aa 100644 --- a/xref/allclasses-frame.html +++ b/xref/allclasses-frame.html @@ -184,6 +184,9 @@

    All Classes

  • CpeSuppressionAnalyzer +
  • +
  • + CveApiJson20CveItemSource
  • CveDB @@ -193,6 +196,9 @@

    All Classes

  • CveItemOperator +
  • +
  • + CveItemSource
  • CvssUtil @@ -484,6 +490,9 @@

    All Classes

  • JarAnalyzer +
  • +
  • + JsonArrayCveItemSource
  • JsonArrayFixingInputStream diff --git a/xref/index.html b/xref/index.html index 55fdb1f88da..c2af4045a5f 100644 --- a/xref/index.html +++ b/xref/index.html @@ -4,7 +4,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference diff --git a/xref/org/owasp/dependencycheck/agent/package-frame.html b/xref/org/owasp/dependencycheck/agent/package-frame.html index 72e73ce40fa..ede8a7d62f9 100644 --- a/xref/org/owasp/dependencycheck/agent/package-frame.html +++ b/xref/org/owasp/dependencycheck/agent/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/xref/org/owasp/dependencycheck/agent/package-summary.html b/xref/org/owasp/dependencycheck/agent/package-summary.html index 1fb48720003..3a63bdeaa9e 100644 --- a/xref/org/owasp/dependencycheck/agent/package-summary.html +++ b/xref/org/owasp/dependencycheck/agent/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.agent + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.agent diff --git a/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html b/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html index 1289adea11c..c7c24450326 100644 --- a/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html +++ b/xref/org/owasp/dependencycheck/analyzer/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer.exception diff --git a/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html b/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html index 82a7de9c761..3c74b7ef61d 100644 --- a/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html +++ b/xref/org/owasp/dependencycheck/analyzer/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer.exception diff --git a/xref/org/owasp/dependencycheck/analyzer/package-frame.html b/xref/org/owasp/dependencycheck/analyzer/package-frame.html index c4d8e4b8aa8..71ea6ce1821 100644 --- a/xref/org/owasp/dependencycheck/analyzer/package-frame.html +++ b/xref/org/owasp/dependencycheck/analyzer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/xref/org/owasp/dependencycheck/analyzer/package-summary.html b/xref/org/owasp/dependencycheck/analyzer/package-summary.html index 8ee1285138b..556a7ce02a9 100644 --- a/xref/org/owasp/dependencycheck/analyzer/package-summary.html +++ b/xref/org/owasp/dependencycheck/analyzer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.analyzer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.analyzer diff --git a/xref/org/owasp/dependencycheck/ant/logging/package-frame.html b/xref/org/owasp/dependencycheck/ant/logging/package-frame.html index f486f6c76c9..23c61d05529 100644 --- a/xref/org/owasp/dependencycheck/ant/logging/package-frame.html +++ b/xref/org/owasp/dependencycheck/ant/logging/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.ant.logging + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.ant.logging diff --git a/xref/org/owasp/dependencycheck/ant/logging/package-summary.html b/xref/org/owasp/dependencycheck/ant/logging/package-summary.html index 791b8b0f882..69a33e5541d 100644 --- a/xref/org/owasp/dependencycheck/ant/logging/package-summary.html +++ b/xref/org/owasp/dependencycheck/ant/logging/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.ant.logging + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.ant.logging diff --git a/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html b/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html index 8fe26969365..23f67435683 100644 --- a/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/artifactory/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html b/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html index ccf1eb2b7eb..06d84c8b913 100644 --- a/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/artifactory/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.artifactory + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.artifactory diff --git a/xref/org/owasp/dependencycheck/data/cache/package-frame.html b/xref/org/owasp/dependencycheck/data/cache/package-frame.html index b3d9afdd58d..9aac2cde462 100644 --- a/xref/org/owasp/dependencycheck/data/cache/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/cache/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/xref/org/owasp/dependencycheck/data/cache/package-summary.html b/xref/org/owasp/dependencycheck/data/cache/package-summary.html index 1b103c115ed..0cbfec458ad 100644 --- a/xref/org/owasp/dependencycheck/data/cache/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/cache/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cache + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cache diff --git a/xref/org/owasp/dependencycheck/data/central/package-frame.html b/xref/org/owasp/dependencycheck/data/central/package-frame.html index 27c149cfcf5..721000e4d53 100644 --- a/xref/org/owasp/dependencycheck/data/central/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/central/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/xref/org/owasp/dependencycheck/data/central/package-summary.html b/xref/org/owasp/dependencycheck/data/central/package-summary.html index d29438cb0e8..419ff448830 100644 --- a/xref/org/owasp/dependencycheck/data/central/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/central/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.central + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.central diff --git a/xref/org/owasp/dependencycheck/data/composer/package-frame.html b/xref/org/owasp/dependencycheck/data/composer/package-frame.html index 645a3f494eb..3ed35bbf1f6 100644 --- a/xref/org/owasp/dependencycheck/data/composer/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/composer/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/xref/org/owasp/dependencycheck/data/composer/package-summary.html b/xref/org/owasp/dependencycheck/data/composer/package-summary.html index 378bdde62b4..5c1140a9399 100644 --- a/xref/org/owasp/dependencycheck/data/composer/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/composer/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.composer + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.composer diff --git a/xref/org/owasp/dependencycheck/data/cpe/package-frame.html b/xref/org/owasp/dependencycheck/data/cpe/package-frame.html index 3c46a34969f..2682c4357d1 100644 --- a/xref/org/owasp/dependencycheck/data/cpe/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/xref/org/owasp/dependencycheck/data/cpe/package-summary.html b/xref/org/owasp/dependencycheck/data/cpe/package-summary.html index 65171110ffd..7a1a75e7285 100644 --- a/xref/org/owasp/dependencycheck/data/cpe/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cpe diff --git a/xref/org/owasp/dependencycheck/data/cwe/package-frame.html b/xref/org/owasp/dependencycheck/data/cwe/package-frame.html index 3674488ce00..4c9a74dc906 100644 --- a/xref/org/owasp/dependencycheck/data/cwe/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/cwe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/xref/org/owasp/dependencycheck/data/cwe/package-summary.html b/xref/org/owasp/dependencycheck/data/cwe/package-summary.html index 61f17cf23f4..fb16d119434 100644 --- a/xref/org/owasp/dependencycheck/data/cwe/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/cwe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.cwe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.cwe diff --git a/xref/org/owasp/dependencycheck/data/elixir/package-frame.html b/xref/org/owasp/dependencycheck/data/elixir/package-frame.html index 2cf67d32264..90ad1b368e7 100644 --- a/xref/org/owasp/dependencycheck/data/elixir/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/elixir/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/xref/org/owasp/dependencycheck/data/elixir/package-summary.html b/xref/org/owasp/dependencycheck/data/elixir/package-summary.html index 6bd4b0eaedd..d833529c7f0 100644 --- a/xref/org/owasp/dependencycheck/data/elixir/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/elixir/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.elixir + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.elixir diff --git a/xref/org/owasp/dependencycheck/data/golang/package-frame.html b/xref/org/owasp/dependencycheck/data/golang/package-frame.html index 282a6bf059b..d9305b669a0 100644 --- a/xref/org/owasp/dependencycheck/data/golang/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/golang/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/xref/org/owasp/dependencycheck/data/golang/package-summary.html b/xref/org/owasp/dependencycheck/data/golang/package-summary.html index 91c08f9b7b4..f60e0982f0a 100644 --- a/xref/org/owasp/dependencycheck/data/golang/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/golang/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.golang + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.golang diff --git a/xref/org/owasp/dependencycheck/data/lucene/package-frame.html b/xref/org/owasp/dependencycheck/data/lucene/package-frame.html index eb8692b9b0a..6514ff776a7 100644 --- a/xref/org/owasp/dependencycheck/data/lucene/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/lucene/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/xref/org/owasp/dependencycheck/data/lucene/package-summary.html b/xref/org/owasp/dependencycheck/data/lucene/package-summary.html index 1d44e46cc5d..0fee985fbcc 100644 --- a/xref/org/owasp/dependencycheck/data/lucene/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/lucene/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.lucene + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.lucene diff --git a/xref/org/owasp/dependencycheck/data/nexus/package-frame.html b/xref/org/owasp/dependencycheck/data/nexus/package-frame.html index a7abef82eff..6e1de3b888e 100644 --- a/xref/org/owasp/dependencycheck/data/nexus/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/nexus/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/xref/org/owasp/dependencycheck/data/nexus/package-summary.html b/xref/org/owasp/dependencycheck/data/nexus/package-summary.html index de8de7739cc..9f23fa0883c 100644 --- a/xref/org/owasp/dependencycheck/data/nexus/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/nexus/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nexus + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nexus diff --git a/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html b/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html index 81e4c46607d..0eb60ea1cb6 100644 --- a/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/nodeaudit/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html b/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html index 9403ea98cb6..66750118cc5 100644 --- a/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/nodeaudit/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nodeaudit + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nodeaudit diff --git a/xref/org/owasp/dependencycheck/data/nuget/package-frame.html b/xref/org/owasp/dependencycheck/data/nuget/package-frame.html index e63dd98bd5e..b21bdf54902 100644 --- a/xref/org/owasp/dependencycheck/data/nuget/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/nuget/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/xref/org/owasp/dependencycheck/data/nuget/package-summary.html b/xref/org/owasp/dependencycheck/data/nuget/package-summary.html index e8334db2010..0e7d18fd2c0 100644 --- a/xref/org/owasp/dependencycheck/data/nuget/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/nuget/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nuget + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nuget diff --git a/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html b/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html index 91981e67f09..09b2238d699 100644 --- a/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html b/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html index bbc89d77dcb..f803679f94f 100644 --- a/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/nvd/ecosystem/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvd.ecosystem diff --git a/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html b/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html index 40110e92bea..d80b8ad08f8 100644 --- a/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/nvdcve/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html b/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html index 745029fad61..bc9f435c389 100644 --- a/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/nvdcve/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.nvdcve + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.nvdcve diff --git a/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html b/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html index 5d52fc442a6..6817ed7ff11 100644 --- a/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/ossindex/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.ossindex + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.ossindex diff --git a/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html b/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html index af4c200de31..f03a76c111f 100644 --- a/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/ossindex/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.ossindex + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.ossindex diff --git a/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html b/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html index ae28967fc74..a80d01f9971 100644 --- a/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html +++ b/xref/org/owasp/dependencycheck/data/update/NvdApiDataSource.html @@ -156,508 +156,510 @@ 148 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); 149 final Map<String, String> updateable = getUpdatesNeeded(url, pattern, cacheProperties, now); 150 if (!updateable.isEmpty()) { -151 final int downloadPoolSize; -152 final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); -153 downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); -154 -155 ExecutorService processingExecutorService = null; -156 ExecutorService downloadExecutorService = null; -157 try { -158 downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); -159 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); -160 -161 DownloadTask runLast = null; -162 final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); -163 runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); -164 -165 //complete downloads -166 final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); -167 for (Future<Future<NvdApiProcessor>> future : downloadFutures) { -168 processDownload(future, processFutures); -169 } -170 //process the data -171 processFuture(processFutures); -172 processFutures.clear(); -173 -174 //download and process the modified as the last entry -175 if (runLast != null) { -176 final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); -177 processDownload(modified, processFutures); -178 processFuture(processFutures); -179 } -180 -181 } finally { -182 if (processingExecutorService != null) { -183 processingExecutorService.shutdownNow(); -184 } -185 if (downloadExecutorService != null) { -186 downloadExecutorService.shutdownNow(); -187 } -188 } -189 updatesMade = true; -190 } -191 storeLastModifiedDates(now, cacheProperties, updateable); -192 if (updatesMade) { -193 cveDb.persistEcosystemCache(); -194 } -195 final int updateCount = cveDb.updateEcosystemCache(); -196 LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); -197 if (updatesMade || updateCount > 0) { -198 cveDb.cleanupDatabase(); -199 } -200 } -201 } catch (UpdateException ex) { -202 if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { -203 final String jre = System.getProperty("java.version"); -204 if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { -205 LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " -206 + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); -207 } -208 } -209 throw ex; -210 } catch (DatabaseException ex) { -211 throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); -212 } -213 return updatesMade; -214 } -215 -216 private void storeLastModifiedDates(final ZonedDateTime now, final Properties cacheProperties, -217 final Map<String, String> updateable) throws UpdateException { -218 -219 ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, -220 NVD_API_CACHE_MODIFIED_DATE + ".modified"); -221 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); -222 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); -223 //allow users to initially load from a cache but then use the API - this may happen with the GH Action -224 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); -225 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); -226 -227 for (String entry : updateable.keySet()) { -228 final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); -229 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); -230 } -231 } -232 -233 private DownloadTask startDownloads(final Map<String, String> updateable, ExecutorService processingExecutorService, DownloadTask runLast, -234 final Set<Future<Future<NvdApiProcessor>>> downloadFutures, ExecutorService downloadExecutorService) throws UpdateException { -235 DownloadTask lastCall = runLast; -236 for (Map.Entry<String, String> cve : updateable.entrySet()) { -237 final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); -238 if (call.isModified()) { -239 lastCall = call; -240 } else { -241 final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); -242 if (!added) { -243 throw new UpdateException("Unable to add the download task for " + cve); -244 } -245 } -246 } -247 return lastCall; -248 } -249 -250 private void processFuture(final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { -251 //complete processing -252 for (Future<NvdApiProcessor> future : processFutures) { -253 try { -254 final NvdApiProcessor task = future.get(); -255 } catch (InterruptedException ex) { -256 LOGGER.debug("Thread was interrupted during processing", ex); -257 Thread.currentThread().interrupt(); -258 throw new UpdateException(ex); -259 } catch (ExecutionException ex) { -260 LOGGER.debug("Execution Exception during process", ex); -261 throw new UpdateException(ex); -262 } -263 } -264 } -265 -266 private void processDownload(Future<Future<NvdApiProcessor>> future, final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { -267 final Future<NvdApiProcessor> task; -268 try { -269 task = future.get(); -270 if (task != null) { -271 processFutures.add(task); -272 } -273 } catch (InterruptedException ex) { -274 LOGGER.debug("Thread was interrupted during download", ex); -275 Thread.currentThread().interrupt(); -276 throw new UpdateException("The download was interrupted", ex); -277 } catch (ExecutionException ex) { -278 LOGGER.debug("Thread was interrupted during download execution", ex); -279 throw new UpdateException("The execution of the download was interrupted", ex); -280 } -281 } -282 -283 private boolean processApi() throws UpdateException { -284 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); -285 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); -286 if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { -287 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec -288 final long validForSeconds = validForHours * 60L * 60L; -289 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -290 final Duration duration = Duration.between(lastChecked, now); -291 final long difference = duration.getSeconds(); -292 if (difference < validForSeconds) { -293 LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); -294 return false; -295 } -296 } -297 -298 ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); -299 final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); -300 final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); -301 if (endpoint != null) { -302 builder.withEndpoint(endpoint); -303 } -304 if (lastModifiedRequest != null) { -305 final ZonedDateTime end = lastModifiedRequest.minusDays(-120); -306 builder.withLastModifiedFilter(lastModifiedRequest, end); -307 } -308 final String key = settings.getString(Settings.KEYS.NVD_API_KEY); -309 if (key != null) { -310 //using a higher delay as the system may not be able to process these faster. -311 builder.withApiKey(key) -312 .withDelay(2000) -313 .withThreadCount(4); -314 } else { -315 LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " -316 + "an NVD API key as the update can take a VERY long time without an API Key"); -317 builder.withDelay(8000); -318 } -319 builder.withResultsPerPage(RESULTS_PER_PAGE); -320 //removed due to the virtualMatch filter causing overhead with the NVD API -321 //final String virtualMatch = settings.getString(Settings.KEYS.CVE_CPE_STARTS_WITH_FILTER); -322 //if (virtualMatch != null) { -323 // builder.withVirtualMatchString(virtualMatch); -324 //} -325 -326 final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); -327 builder.withMaxRetryCount(retryCount); -328 long delay = 0; -329 try { -330 delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); -331 } catch (InvalidSettingException ex) { -332 LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); -333 } -334 if (delay > 0) { -335 builder.withDelay(delay); -336 } -337 -338 ExecutorService processingExecutorService = null; -339 try { -340 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); -341 final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); -342 int max = -1; -343 int ctr = 0; -344 try (NvdCveClient api = builder.build()) { -345 while (api.hasNext()) { -346 Collection<DefCveItem> items = api.next(); -347 max = api.getTotalAvailable(); -348 if (ctr == 0) { -349 LOGGER.info(String.format("NVD API has %,d records in this update", max)); -350 } -351 if (items != null && !items.isEmpty()) { -352 final ObjectMapper objectMapper = new ObjectMapper(); -353 objectMapper.registerModule(new JavaTimeModule()); -354 final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); -355 try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { -356 objectMapper.writeValue(out, items); -357 final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); -358 submitted.add(f); -359 } -360 ctr += 1; -361 if ((ctr % 5) == 0) { -362 final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; -363 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); -364 } -365 } -366 final ZonedDateTime last = api.getLastUpdated(); -367 if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { -368 lastModifiedRequest = last; -369 } -370 } -371 -372 } catch (Exception e) { -373 throw new UpdateException("Error updating the NVD Data", e); -374 } -375 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); -376 max = submitted.size(); -377 final boolean updated = max > 0; -378 ctr = 0; -379 for (Future<NvdApiProcessor> f : submitted) { -380 try { -381 final NvdApiProcessor proc = f.get(); -382 ctr += 1; -383 final double percent = (double) ctr / max * 100; -384 LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); -385 } catch (InterruptedException ex) { -386 Thread.currentThread().interrupt(); -387 throw new RuntimeException(ex); -388 } catch (ExecutionException ex) { -389 LOGGER.error("Exception processing NVD API Results", ex); -390 throw new RuntimeException(ex); -391 } -392 } -393 if (lastModifiedRequest != null) { -394 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); -395 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); -396 } -397 return updated; -398 } finally { -399 if (processingExecutorService != null) { -400 processingExecutorService.shutdownNow(); -401 } -402 } -403 } -404 -405 /** -406 * Checks if the system is configured NOT to update. -407 * -408 * @return false if the system is configured to perform an update; otherwise -409 * true -410 */ -411 private boolean isUpdateConfiguredFalse() { -412 if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { -413 return true; -414 } -415 boolean autoUpdate = true; -416 try { -417 autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); -418 } catch (InvalidSettingException ex) { -419 LOGGER.debug("Invalid setting for auto-update; using true."); -420 } -421 return !autoUpdate; -422 } -423 -424 @Override -425 public boolean purge(Engine engine) { -426 boolean result = true; -427 try { -428 final File dataDir = engine.getSettings().getDataDirectory(); -429 final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); -430 if (db.exists()) { -431 if (db.delete()) { -432 LOGGER.info("Database file purged; local copy of the NVD has been removed"); -433 } else { -434 LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); -435 result = false; -436 } -437 } else { -438 LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); -439 result = false; -440 } -441 final File traceFile = new File(dataDir, "odc.trace.db"); -442 if (traceFile.exists() && !traceFile.delete()) { -443 LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); -444 result = false; -445 } -446 final File lockFile = new File(dataDir, "odc.update.lock"); -447 if (lockFile.exists() && !lockFile.delete()) { -448 LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); -449 result = false; -450 } -451 } catch (IOException ex) { -452 final String msg = "Unable to delete the database"; -453 LOGGER.error(msg, ex); -454 result = false; -455 } -456 return result; -457 } -458 -459 /** -460 * Checks if the NVD API Cache JSON files were last checked recently. As an -461 * optimization, we can avoid repetitive checks against the NVD cache. -462 * -463 * @return true to proceed with the check, or false to skip -464 * @throws UpdateException thrown when there is an issue checking for -465 * updates -466 */ -467 private boolean checkUpdate() throws UpdateException { -468 boolean proceed = true; -469 // If the valid setting has not been specified, then we proceed to check... -470 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); -471 if (dataExists() && 0 < validForHours) { -472 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec -473 final long validForSeconds = validForHours * 60L * 60L; -474 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); -475 if (lastChecked != null) { -476 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -477 final Duration duration = Duration.between(lastChecked, now); -478 final long difference = duration.getSeconds(); -479 proceed = difference > validForSeconds; -480 if (!proceed) { -481 LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); -482 LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); -483 } -484 } else { -485 LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " -486 + "switching back and forth from using the API vs a datafeed or if you are using a database created prior to ODC 9.x"); -487 } -488 } -489 return proceed; -490 } -491 -492 /** -493 * Checks the CVE Index to ensure data exists and analysis can continue. -494 * -495 * @return true if the database contains data -496 */ -497 private boolean dataExists() { -498 return cveDb.dataExists(); -499 } -500 -501 /** -502 * Determines if the index needs to be updated. This is done by fetching the -503 * NVD CVE meta data and checking the last update date. If the data needs to -504 * be refreshed this method will return the NvdCveUrl for the files that -505 * need to be updated. -506 * -507 * @param url the URL of the NVD API cache -508 * @param filePattern the string format pattern for the cached files (e.g. -509 * "nvdcve-{0}.json.gz") -510 * @param cacheProperties the properties from the remote NVD API cache -511 * @param now the start time of the update process -512 * @return the map of key to URLs - where the key is the year or `modified` -513 * @throws UpdateException Is thrown if there is an issue with the last -514 * updated properties file -515 */ -516 protected final Map<String, String> getUpdatesNeeded(String url, String filePattern, -517 Properties cacheProperties, ZonedDateTime now) throws UpdateException { -518 LOGGER.debug("starting getUpdatesNeeded() ..."); -519 final Map<String, String> updates = new HashMap<>(); -520 if (dbProperties != null && !dbProperties.isEmpty()) { -521 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); -522 // for establishing the current year use the timezone where the new year starts first -523 // as from that moment on CNAs might start assigning CVEs with the new year depending -524 // on the CNA's timezone -525 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); -526 boolean needsFullUpdate = false; -527 for (int y = startYear; y <= endYear; y++) { -528 final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); -529 if (val == null) { -530 needsFullUpdate = true; -531 break; -532 } -533 } -534 final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); -535 final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); -536 -537 if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { -538 return updates; -539 } else { -540 updates.put("modified", url + MessageFormat.format(filePattern, "modified")); -541 if (needsFullUpdate) { -542 for (int i = startYear; i <= endYear; i++) { -543 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { -544 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); -545 } -546 } -547 } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { -548 for (int i = startYear; i <= endYear; i++) { -549 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { -550 final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, -551 NVD_API_CACHE_MODIFIED_DATE + "." + i); -552 final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); -553 if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { -554 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); -555 } -556 } -557 } -558 } -559 } -560 } -561 if (updates.size() > 3) { -562 LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); -563 } -564 return updates; -565 } -566 -567 /** -568 * Downloads the metadata properties of the NVD API cache. -569 * -570 * @param url the URL to the NVD API cache -571 * @return the cache properties -572 * @throws UpdateException thrown if the properties file could not be -573 * downloaded -574 */ -575 protected final Properties getRemoteCacheProperties(String url, String pattern) throws UpdateException { -576 final Downloader d = new Downloader(settings); -577 final Properties properties = new Properties(); -578 try { -579 final URL u = new URI(url + "cache.properties").toURL(); -580 final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -581 properties.load(new StringReader(content)); -582 -583 } catch (URISyntaxException ex) { -584 throw new UpdateException("Invalid NVD Cache URL", ex); -585 } catch (DownloadFailedException | ResourceNotFoundException ex) { -586 String metaPattern; -587 if (pattern == null) { -588 metaPattern = "nvdcve-{0}.meta"; -589 } else { -590 metaPattern = pattern.replace(".json.gz", ".meta"); -591 } -592 try { -593 URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); -594 String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -595 Properties props = new Properties(); -596 props.load(new StringReader(content)); -597 ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); -598 DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); -599 DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); -600 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); -601 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); -602 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); -603 for (int y = startYear; y <= endYear; y++) { -604 metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); -605 content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); -606 props.clear(); -607 props.load(new StringReader(content)); -608 lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); -609 DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); -610 } -611 } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { -612 throw new UpdateException("Unable to download the data feed META files", ex); -613 } -614 } catch ( TooManyRequestsException ex) { -615 throw new UpdateException("Unable to download the NVD API cache.properties", ex); -616 } catch (IOException ex) { -617 throw new UpdateException("Invalid NVD Cache Properties file contents", ex); -618 } -619 return properties; -620 } -621 -622 protected static class UrlData { +151 final int max = settings.getInt(Settings.KEYS.MAX_DOWNLOAD_THREAD_POOL_SIZE, 1); +152 final int downloadPoolSize = Math.min(Runtime.getRuntime().availableProcessors(), max); +153 // going over 2 threads does not appear to improve performance +154 final int maxExec = PROCESSING_THREAD_POOL_SIZE; +155 final int execPoolSize = Math.min(maxExec, 2); +156 +157 ExecutorService processingExecutorService = null; +158 ExecutorService downloadExecutorService = null; +159 try { +160 downloadExecutorService = Executors.newFixedThreadPool(downloadPoolSize); +161 processingExecutorService = Executors.newFixedThreadPool(execPoolSize); +162 +163 DownloadTask runLast = null; +164 final Set<Future<Future<NvdApiProcessor>>> downloadFutures = new HashSet<>(updateable.size()); +165 runLast = startDownloads(updateable, processingExecutorService, runLast, downloadFutures, downloadExecutorService); +166 +167 //complete downloads +168 final Set<Future<NvdApiProcessor>> processFutures = new HashSet<>(updateable.size()); +169 for (Future<Future<NvdApiProcessor>> future : downloadFutures) { +170 processDownload(future, processFutures); +171 } +172 //process the data +173 processFuture(processFutures); +174 processFutures.clear(); +175 +176 //download and process the modified as the last entry +177 if (runLast != null) { +178 final Future<Future<NvdApiProcessor>> modified = downloadExecutorService.submit(runLast); +179 processDownload(modified, processFutures); +180 processFuture(processFutures); +181 } +182 +183 } finally { +184 if (processingExecutorService != null) { +185 processingExecutorService.shutdownNow(); +186 } +187 if (downloadExecutorService != null) { +188 downloadExecutorService.shutdownNow(); +189 } +190 } +191 updatesMade = true; +192 } +193 storeLastModifiedDates(now, cacheProperties, updateable); +194 if (updatesMade) { +195 cveDb.persistEcosystemCache(); +196 } +197 final int updateCount = cveDb.updateEcosystemCache(); +198 LOGGER.debug("Corrected the ecosystem for {} ecoSystemCache entries", updateCount); +199 if (updatesMade || updateCount > 0) { +200 cveDb.cleanupDatabase(); +201 } +202 } +203 } catch (UpdateException ex) { +204 if (ex.getCause() != null && ex.getCause() instanceof DownloadFailedException) { +205 final String jre = System.getProperty("java.version"); +206 if (jre == null || jre.startsWith("1.4") || jre.startsWith("1.5") || jre.startsWith("1.6") || jre.startsWith("1.7")) { +207 LOGGER.error("An old JRE is being used ({} {}), and likely does not have the correct root certificates or algorithms " +208 + "to connect to the NVD - consider upgrading your JRE.", System.getProperty("java.vendor"), jre); +209 } +210 } +211 throw ex; +212 } catch (DatabaseException ex) { +213 throw new UpdateException("Database Exception, unable to update the data to use the most current data.", ex); +214 } +215 return updatesMade; +216 } +217 +218 private void storeLastModifiedDates(final ZonedDateTime now, final Properties cacheProperties, +219 final Map<String, String> updateable) throws UpdateException { +220 +221 ZonedDateTime lastModifiedRequest = DatabaseProperties.getTimestamp(cacheProperties, +222 NVD_API_CACHE_MODIFIED_DATE + ".modified"); +223 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_CHECKED, now); +224 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED, lastModifiedRequest); +225 //allow users to initially load from a cache but then use the API - this may happen with the GH Action +226 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, now); +227 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); +228 +229 for (String entry : updateable.keySet()) { +230 final ZonedDateTime date = DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE + "." + entry); +231 dbProperties.save(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + entry, date); +232 } +233 } +234 +235 private DownloadTask startDownloads(final Map<String, String> updateable, ExecutorService processingExecutorService, DownloadTask runLast, +236 final Set<Future<Future<NvdApiProcessor>>> downloadFutures, ExecutorService downloadExecutorService) throws UpdateException { +237 DownloadTask lastCall = runLast; +238 for (Map.Entry<String, String> cve : updateable.entrySet()) { +239 final DownloadTask call = new DownloadTask(cve.getValue(), processingExecutorService, cveDb, settings); +240 if (call.isModified()) { +241 lastCall = call; +242 } else { +243 final boolean added = downloadFutures.add(downloadExecutorService.submit(call)); +244 if (!added) { +245 throw new UpdateException("Unable to add the download task for " + cve); +246 } +247 } +248 } +249 return lastCall; +250 } +251 +252 private void processFuture(final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { +253 //complete processing +254 for (Future<NvdApiProcessor> future : processFutures) { +255 try { +256 final NvdApiProcessor task = future.get(); +257 } catch (InterruptedException ex) { +258 LOGGER.debug("Thread was interrupted during processing", ex); +259 Thread.currentThread().interrupt(); +260 throw new UpdateException(ex); +261 } catch (ExecutionException ex) { +262 LOGGER.debug("Execution Exception during process", ex); +263 throw new UpdateException(ex); +264 } +265 } +266 } +267 +268 private void processDownload(Future<Future<NvdApiProcessor>> future, final Set<Future<NvdApiProcessor>> processFutures) throws UpdateException { +269 final Future<NvdApiProcessor> task; +270 try { +271 task = future.get(); +272 if (task != null) { +273 processFutures.add(task); +274 } +275 } catch (InterruptedException ex) { +276 LOGGER.debug("Thread was interrupted during download", ex); +277 Thread.currentThread().interrupt(); +278 throw new UpdateException("The download was interrupted", ex); +279 } catch (ExecutionException ex) { +280 LOGGER.debug("Thread was interrupted during download execution", ex); +281 throw new UpdateException("The execution of the download was interrupted", ex); +282 } +283 } +284 +285 private boolean processApi() throws UpdateException { +286 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_CHECKED); +287 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); +288 if (cveDb.dataExists() && lastChecked != null && validForHours > 0) { +289 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec +290 final long validForSeconds = validForHours * 60L * 60L; +291 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +292 final Duration duration = Duration.between(lastChecked, now); +293 final long difference = duration.getSeconds(); +294 if (difference < validForSeconds) { +295 LOGGER.info("Skipping the NVD API Update as it was completed within the last {} minutes", validForSeconds / 60); +296 return false; +297 } +298 } +299 +300 ZonedDateTime lastModifiedRequest = dbProperties.getTimestamp(DatabaseProperties.NVD_API_LAST_MODIFIED); +301 final NvdCveClientBuilder builder = NvdCveClientBuilder.aNvdCveApi(); +302 final String endpoint = settings.getString(Settings.KEYS.NVD_API_ENDPOINT); +303 if (endpoint != null) { +304 builder.withEndpoint(endpoint); +305 } +306 if (lastModifiedRequest != null) { +307 final ZonedDateTime end = lastModifiedRequest.minusDays(-120); +308 builder.withLastModifiedFilter(lastModifiedRequest, end); +309 } +310 final String key = settings.getString(Settings.KEYS.NVD_API_KEY); +311 if (key != null) { +312 //using a higher delay as the system may not be able to process these faster. +313 builder.withApiKey(key) +314 .withDelay(2000) +315 .withThreadCount(4); +316 } else { +317 LOGGER.warn("An NVD API Key was not provided - it is highly recommended to use " +318 + "an NVD API key as the update can take a VERY long time without an API Key"); +319 builder.withDelay(8000); +320 } +321 builder.withResultsPerPage(RESULTS_PER_PAGE); +322 //removed due to the virtualMatch filter causing overhead with the NVD API +323 //final String virtualMatch = settings.getString(Settings.KEYS.CVE_CPE_STARTS_WITH_FILTER); +324 //if (virtualMatch != null) { +325 // builder.withVirtualMatchString(virtualMatch); +326 //} +327 +328 final int retryCount = settings.getInt(Settings.KEYS.NVD_API_MAX_RETRY_COUNT, 10); +329 builder.withMaxRetryCount(retryCount); +330 long delay = 0; +331 try { +332 delay = settings.getLong(Settings.KEYS.NVD_API_DELAY); +333 } catch (InvalidSettingException ex) { +334 LOGGER.warn("Invalid setting `NVD_API_DELAY`? ({}), using default delay", settings.getString(Settings.KEYS.NVD_API_DELAY)); +335 } +336 if (delay > 0) { +337 builder.withDelay(delay); +338 } +339 +340 ExecutorService processingExecutorService = null; +341 try { +342 processingExecutorService = Executors.newFixedThreadPool(PROCESSING_THREAD_POOL_SIZE); +343 final List<Future<NvdApiProcessor>> submitted = new ArrayList<>(); +344 int max = -1; +345 int ctr = 0; +346 try (NvdCveClient api = builder.build()) { +347 while (api.hasNext()) { +348 Collection<DefCveItem> items = api.next(); +349 max = api.getTotalAvailable(); +350 if (ctr == 0) { +351 LOGGER.info(String.format("NVD API has %,d records in this update", max)); +352 } +353 if (items != null && !items.isEmpty()) { +354 final ObjectMapper objectMapper = new ObjectMapper(); +355 objectMapper.registerModule(new JavaTimeModule()); +356 final File outputFile = settings.getTempFile("nvd-data-", ".jsonarray.gz"); +357 try (FileOutputStream fos = new FileOutputStream(outputFile); GZIPOutputStream out = new GZIPOutputStream(fos);) { +358 objectMapper.writeValue(out, items); +359 final Future<NvdApiProcessor> f = processingExecutorService.submit(new NvdApiProcessor(cveDb, outputFile)); +360 submitted.add(f); +361 } +362 ctr += 1; +363 if ((ctr % 5) == 0) { +364 final double percent = (double) (ctr * RESULTS_PER_PAGE) / max * 100; +365 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", ctr * RESULTS_PER_PAGE, max, percent)); +366 } +367 } +368 final ZonedDateTime last = api.getLastUpdated(); +369 if (last != null && (lastModifiedRequest == null || lastModifiedRequest.compareTo(last) < 0)) { +370 lastModifiedRequest = last; +371 } +372 } +373 +374 } catch (Exception e) { +375 throw new UpdateException("Error updating the NVD Data", e); +376 } +377 LOGGER.info(String.format("Downloaded %,d/%,d (%.0f%%)", max, max, 100f)); +378 max = submitted.size(); +379 final boolean updated = max > 0; +380 ctr = 0; +381 for (Future<NvdApiProcessor> f : submitted) { +382 try { +383 final NvdApiProcessor proc = f.get(); +384 ctr += 1; +385 final double percent = (double) ctr / max * 100; +386 LOGGER.info(String.format("Completed processing batch %d/%d (%.0f%%) in %,dms", ctr, max, percent, proc.getDurationMillis())); +387 } catch (InterruptedException ex) { +388 Thread.currentThread().interrupt(); +389 throw new RuntimeException(ex); +390 } catch (ExecutionException ex) { +391 LOGGER.error("Exception processing NVD API Results", ex); +392 throw new RuntimeException(ex); +393 } +394 } +395 if (lastModifiedRequest != null) { +396 dbProperties.save(DatabaseProperties.NVD_API_LAST_CHECKED, ZonedDateTime.now()); +397 dbProperties.save(DatabaseProperties.NVD_API_LAST_MODIFIED, lastModifiedRequest); +398 } +399 return updated; +400 } finally { +401 if (processingExecutorService != null) { +402 processingExecutorService.shutdownNow(); +403 } +404 } +405 } +406 +407 /** +408 * Checks if the system is configured NOT to update. +409 * +410 * @return false if the system is configured to perform an update; otherwise +411 * true +412 */ +413 private boolean isUpdateConfiguredFalse() { +414 if (!settings.getBoolean(Settings.KEYS.UPDATE_NVDCVE_ENABLED, true)) { +415 return true; +416 } +417 boolean autoUpdate = true; +418 try { +419 autoUpdate = settings.getBoolean(Settings.KEYS.AUTO_UPDATE); +420 } catch (InvalidSettingException ex) { +421 LOGGER.debug("Invalid setting for auto-update; using true."); +422 } +423 return !autoUpdate; +424 } +425 +426 @Override +427 public boolean purge(Engine engine) { +428 boolean result = true; +429 try { +430 final File dataDir = engine.getSettings().getDataDirectory(); +431 final File db = new File(dataDir, engine.getSettings().getString(Settings.KEYS.DB_FILE_NAME, "odc.mv.db")); +432 if (db.exists()) { +433 if (db.delete()) { +434 LOGGER.info("Database file purged; local copy of the NVD has been removed"); +435 } else { +436 LOGGER.error("Unable to delete '{}'; please delete the file manually", db.getAbsolutePath()); +437 result = false; +438 } +439 } else { +440 LOGGER.info("Unable to purge database; the database file does not exist: {}", db.getAbsolutePath()); +441 result = false; +442 } +443 final File traceFile = new File(dataDir, "odc.trace.db"); +444 if (traceFile.exists() && !traceFile.delete()) { +445 LOGGER.error("Unable to delete '{}'; please delete the file manually", traceFile.getAbsolutePath()); +446 result = false; +447 } +448 final File lockFile = new File(dataDir, "odc.update.lock"); +449 if (lockFile.exists() && !lockFile.delete()) { +450 LOGGER.error("Unable to delete '{}'; please delete the file manually", lockFile.getAbsolutePath()); +451 result = false; +452 } +453 } catch (IOException ex) { +454 final String msg = "Unable to delete the database"; +455 LOGGER.error(msg, ex); +456 result = false; +457 } +458 return result; +459 } +460 +461 /** +462 * Checks if the NVD API Cache JSON files were last checked recently. As an +463 * optimization, we can avoid repetitive checks against the NVD cache. +464 * +465 * @return true to proceed with the check, or false to skip +466 * @throws UpdateException thrown when there is an issue checking for +467 * updates +468 */ +469 private boolean checkUpdate() throws UpdateException { +470 boolean proceed = true; +471 // If the valid setting has not been specified, then we proceed to check... +472 final int validForHours = settings.getInt(Settings.KEYS.NVD_API_VALID_FOR_HOURS, 0); +473 if (dataExists() && 0 < validForHours) { +474 // ms Valid = valid (hours) x 60 min/hour x 60 sec/min x 1000 ms/sec +475 final long validForSeconds = validForHours * 60L * 60L; +476 final ZonedDateTime lastChecked = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_CHECKED); +477 if (lastChecked != null) { +478 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +479 final Duration duration = Duration.between(lastChecked, now); +480 final long difference = duration.getSeconds(); +481 proceed = difference > validForSeconds; +482 if (!proceed) { +483 LOGGER.info("Skipping NVD API Cache check since last check was within {} hours.", validForHours); +484 LOGGER.debug("Last NVD API was at {}, and now {} is within {} s.", lastChecked, now, validForSeconds); +485 } +486 } else { +487 LOGGER.warn("NVD cache last checked not present; updating the entire database. This could occur if you are " +488 + "switching back and forth from using the API vs a datafeed or if you are using a database created prior to ODC 9.x"); +489 } +490 } +491 return proceed; +492 } +493 +494 /** +495 * Checks the CVE Index to ensure data exists and analysis can continue. +496 * +497 * @return true if the database contains data +498 */ +499 private boolean dataExists() { +500 return cveDb.dataExists(); +501 } +502 +503 /** +504 * Determines if the index needs to be updated. This is done by fetching the +505 * NVD CVE meta data and checking the last update date. If the data needs to +506 * be refreshed this method will return the NvdCveUrl for the files that +507 * need to be updated. +508 * +509 * @param url the URL of the NVD API cache +510 * @param filePattern the string format pattern for the cached files (e.g. +511 * "nvdcve-{0}.json.gz") +512 * @param cacheProperties the properties from the remote NVD API cache +513 * @param now the start time of the update process +514 * @return the map of key to URLs - where the key is the year or `modified` +515 * @throws UpdateException Is thrown if there is an issue with the last +516 * updated properties file +517 */ +518 protected final Map<String, String> getUpdatesNeeded(String url, String filePattern, +519 Properties cacheProperties, ZonedDateTime now) throws UpdateException { +520 LOGGER.debug("starting getUpdatesNeeded() ..."); +521 final Map<String, String> updates = new HashMap<>(); +522 if (dbProperties != null && !dbProperties.isEmpty()) { +523 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); +524 // for establishing the current year use the timezone where the new year starts first +525 // as from that moment on CNAs might start assigning CVEs with the new year depending +526 // on the CNA's timezone +527 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); +528 boolean needsFullUpdate = false; +529 for (int y = startYear; y <= endYear; y++) { +530 final ZonedDateTime val = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + y); +531 if (val == null) { +532 needsFullUpdate = true; +533 break; +534 } +535 } +536 final ZonedDateTime lastUpdated = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED); +537 final int days = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_VALID_FOR_DAYS, 7); +538 +539 if (!needsFullUpdate && lastUpdated.equals(DatabaseProperties.getTimestamp(cacheProperties, NVD_API_CACHE_MODIFIED_DATE))) { +540 return updates; +541 } else { +542 updates.put("modified", url + MessageFormat.format(filePattern, "modified")); +543 if (needsFullUpdate) { +544 for (int i = startYear; i <= endYear; i++) { +545 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { +546 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); +547 } +548 } +549 } else if (!DateUtil.withinDateRange(lastUpdated, now, days)) { +550 for (int i = startYear; i <= endYear; i++) { +551 if (cacheProperties.containsKey(NVD_API_CACHE_MODIFIED_DATE + "." + i)) { +552 final ZonedDateTime lastModifiedCache = DatabaseProperties.getTimestamp(cacheProperties, +553 NVD_API_CACHE_MODIFIED_DATE + "." + i); +554 final ZonedDateTime lastModifiedDB = dbProperties.getTimestamp(DatabaseProperties.NVD_CACHE_LAST_MODIFIED + "." + i); +555 if (lastModifiedDB == null || lastModifiedCache.compareTo(lastModifiedDB) > 0) { +556 updates.put(String.valueOf(i), url + MessageFormat.format(filePattern, String.valueOf(i))); +557 } +558 } +559 } +560 } +561 } +562 } +563 if (updates.size() > 3) { +564 LOGGER.info("NVD API Cache requires several updates; this could take a couple of minutes."); +565 } +566 return updates; +567 } +568 +569 /** +570 * Downloads the metadata properties of the NVD API cache. +571 * +572 * @param url the URL to the NVD API cache +573 * @return the cache properties +574 * @throws UpdateException thrown if the properties file could not be +575 * downloaded +576 */ +577 protected final Properties getRemoteCacheProperties(String url, String pattern) throws UpdateException { +578 final Downloader d = new Downloader(settings); +579 final Properties properties = new Properties(); +580 try { +581 final URL u = new URI(url + "cache.properties").toURL(); +582 final String content = d.fetchContent(u, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +583 properties.load(new StringReader(content)); +584 +585 } catch (URISyntaxException ex) { +586 throw new UpdateException("Invalid NVD Cache URL", ex); +587 } catch (DownloadFailedException | ResourceNotFoundException ex) { +588 String metaPattern; +589 if (pattern == null) { +590 metaPattern = "nvdcve-{0}.meta"; +591 } else { +592 metaPattern = pattern.replace(".json.gz", ".meta"); +593 } +594 try { +595 URL metaUrl = new URI(url + MessageFormat.format(metaPattern, "modified")).toURL(); +596 String content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +597 Properties props = new Properties(); +598 props.load(new StringReader(content)); +599 ZonedDateTime lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); +600 DatabaseProperties.setTimestamp(properties,"lastModifiedDate.modified", lmd); +601 DatabaseProperties.setTimestamp(properties,"lastModifiedDate", lmd); +602 final int startYear = settings.getInt(Settings.KEYS.NVD_API_DATAFEED_START_YEAR, 2002); +603 final ZonedDateTime now = ZonedDateTime.now(ZoneId.of("UTC")); +604 final int endYear = now.withZoneSameInstant(ZoneId.of("UTC+14:00")).getYear(); +605 for (int y = startYear; y <= endYear; y++) { +606 metaUrl = new URI(url + MessageFormat.format(metaPattern, String.valueOf(y))).toURL(); +607 content = d.fetchContent(metaUrl, true, Settings.KEYS.NVD_API_DATAFEED_USER, Settings.KEYS.NVD_API_DATAFEED_PASSWORD); +608 props.clear(); +609 props.load(new StringReader(content)); +610 lmd = DatabaseProperties.getIsoTimestamp(props, "lastModifiedDate"); +611 DatabaseProperties.setTimestamp(properties, "lastModifiedDate." + String.valueOf(y), lmd); +612 } +613 } catch (URISyntaxException | TooManyRequestsException | ResourceNotFoundException | IOException ex1) { +614 throw new UpdateException("Unable to download the data feed META files", ex); +615 } +616 } catch ( TooManyRequestsException ex) { +617 throw new UpdateException("Unable to download the NVD API cache.properties", ex); +618 } catch (IOException ex) { +619 throw new UpdateException("Invalid NVD Cache Properties file contents", ex); +620 } +621 return properties; +622 } 623 -624 private final String url; +624 protected static class UrlData { 625 -626 private final String pattern; +626 private final String url; 627 -628 public UrlData(String url, String pattern) { -629 this.url = url; -630 this.pattern = pattern; -631 } -632 -633 /** -634 * Get the value of pattern -635 * -636 * @return the value of pattern -637 */ -638 public String getPattern() { -639 return pattern; -640 } -641 -642 /** -643 * Get the value of url -644 * -645 * @return the value of url -646 */ -647 public String getUrl() { -648 return url; -649 } -650 -651 } -652 } +628 private final String pattern; +629 +630 public UrlData(String url, String pattern) { +631 this.url = url; +632 this.pattern = pattern; +633 } +634 +635 /** +636 * Get the value of pattern +637 * +638 * @return the value of pattern +639 */ +640 public String getPattern() { +641 return pattern; +642 } +643 +644 /** +645 * Get the value of url +646 * +647 * @return the value of url +648 */ +649 public String getUrl() { +650 return url; +651 } +652 +653 } +654 }
    diff --git a/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html b/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html index 445fdc4ee78..07717b1fa9d 100644 --- a/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/update/cisa/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html b/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html index 9f758a98cac..50b9fc6fcc4 100644 --- a/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/update/cisa/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cisa + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cisa diff --git a/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html b/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html index 8e8b61bd7b8..4c1b44395ee 100644 --- a/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/update/cpe/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html b/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html index 9fd89582989..d52dff746c1 100644 --- a/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/update/cpe/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.cpe + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.cpe diff --git a/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html b/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html index 42eede2e936..d41f31237e6 100644 --- a/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/update/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.exception diff --git a/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html b/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html index 508297ac3f3..69696ca687a 100644 --- a/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/update/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.exception diff --git a/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html b/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html new file mode 100644 index 00000000000..c6ce8cf2dbc --- /dev/null +++ b/xref/org/owasp/dependencycheck/data/update/nvd/api/CveApiJson20CveItemSource.html @@ -0,0 +1,101 @@ + + + +CveApiJson20CveItemSource xref + + + +
    View Javadoc
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import com.fasterxml.jackson.core.JsonParser;
    +21  import com.fasterxml.jackson.core.JsonToken;
    +22  import com.fasterxml.jackson.databind.ObjectMapper;
    +23  import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +24  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +25  
    +26  import java.io.BufferedInputStream;
    +27  import java.io.File;
    +28  import java.io.IOException;
    +29  import java.io.InputStream;
    +30  import java.nio.file.Files;
    +31  import java.util.zip.GZIPInputStream;
    +32  
    +33  public class CveApiJson20CveItemSource implements CveItemSource<DefCveItem> {
    +34  
    +35      private final File jsonFile;
    +36      private final ObjectMapper mapper;
    +37      private final InputStream inputStream;
    +38      private final JsonParser jsonParser;
    +39      private DefCveItem currentItem;
    +40      private DefCveItem nextItem;
    +41  
    +42      public CveApiJson20CveItemSource(File jsonFile) throws IOException {
    +43          this.jsonFile = jsonFile;
    +44          mapper = new ObjectMapper();
    +45          mapper.registerModule(new JavaTimeModule());
    +46          inputStream = jsonFile.getName().endsWith(".gz") ?
    +47                  new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +48                  new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +49          jsonParser = mapper.getFactory().createParser(inputStream);
    +50  
    +51          JsonToken token = null;
    +52          do {
    +53              token = jsonParser.nextToken();
    +54              if (token  == JsonToken.FIELD_NAME) {
    +55                  String fieldName = jsonParser.getCurrentName();
    +56                  if (fieldName.equals("vulnerabilities") && (jsonParser.nextToken() == JsonToken.START_ARRAY)) {
    +57                      nextItem = readItem(jsonParser);
    +58                  }
    +59              }
    +60          } while (token != null && nextItem == null);
    +61      }
    +62  
    +63      @Override
    +64      public void close() throws Exception {
    +65          jsonParser.close();
    +66          inputStream.close();
    +67          Files.delete(jsonFile.toPath());
    +68      }
    +69  
    +70      @Override
    +71      public boolean hasNext() {
    +72          return nextItem != null;
    +73      }
    +74  
    +75      @Override
    +76      public DefCveItem next() throws IOException {
    +77          currentItem = nextItem;
    +78          nextItem = readItem(jsonParser);
    +79          return currentItem;
    +80      }
    +81  
    +82      private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +83          if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +84              return mapper.readValue(jsonParser, DefCveItem.class);
    +85          }
    +86          return null;
    +87      }
    +88  }
    +
    +
    + + + diff --git a/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html b/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html new file mode 100644 index 00000000000..282588c668f --- /dev/null +++ b/xref/org/owasp/dependencycheck/data/update/nvd/api/CveItemSource.html @@ -0,0 +1,42 @@ + + + +CveItemSource xref + + + +
    View Javadoc
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +21  
    +22  import java.io.IOException;
    +23  
    +24  public interface CveItemSource<T extends DefCveItem> extends AutoCloseable {
    +25  
    +26      boolean hasNext();
    +27  
    +28      T next() throws IOException;
    +29  }
    +
    +
    + + + diff --git a/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html b/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html new file mode 100644 index 00000000000..33306d9b9d4 --- /dev/null +++ b/xref/org/owasp/dependencycheck/data/update/nvd/api/JsonArrayCveItemSource.html @@ -0,0 +1,94 @@ + + + +JsonArrayCveItemSource xref + + + +
    View Javadoc
    +1   /*
    +2    * This file is part of dependency-check-core.
    +3    *
    +4    * Licensed under the Apache License, Version 2.0 (the "License");
    +5    * you may not use this file except in compliance with the License.
    +6    * You may obtain a copy of the License at
    +7    *
    +8    *     http://www.apache.org/licenses/LICENSE-2.0
    +9    *
    +10   * Unless required by applicable law or agreed to in writing, software
    +11   * distributed under the License is distributed on an "AS IS" BASIS,
    +12   * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
    +13   * See the License for the specific language governing permissions and
    +14   * limitations under the License.
    +15   *
    +16   * Copyright (c) 2013 Jeremy Long. All Rights Reserved.
    +17   */
    +18  package org.owasp.dependencycheck.data.update.nvd.api;
    +19  
    +20  import com.fasterxml.jackson.core.JsonParser;
    +21  import com.fasterxml.jackson.core.JsonToken;
    +22  import com.fasterxml.jackson.databind.ObjectMapper;
    +23  import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule;
    +24  import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem;
    +25  
    +26  import java.io.BufferedInputStream;
    +27  import java.io.File;
    +28  import java.io.IOException;
    +29  import java.io.InputStream;
    +30  import java.nio.file.Files;
    +31  import java.util.zip.GZIPInputStream;
    +32  
    +33  public class JsonArrayCveItemSource implements CveItemSource<DefCveItem> {
    +34  
    +35      private final File jsonFile;
    +36      private final ObjectMapper mapper;
    +37      private final InputStream inputStream;
    +38      private final JsonParser jsonParser;
    +39      private DefCveItem currentItem;
    +40      private DefCveItem nextItem;
    +41  
    +42      public JsonArrayCveItemSource(File jsonFile) throws IOException {
    +43          this.jsonFile = jsonFile;
    +44          mapper = new ObjectMapper();
    +45          mapper.registerModule(new JavaTimeModule());
    +46          inputStream = jsonFile.getName().endsWith(".gz") ?
    +47                  new GZIPInputStream(new BufferedInputStream(Files.newInputStream(jsonFile.toPath()))) :
    +48                  new BufferedInputStream(Files.newInputStream(jsonFile.toPath()));
    +49          jsonParser = mapper.getFactory().createParser(inputStream);
    +50  
    +51          if (jsonParser.nextToken() == JsonToken.START_ARRAY) {
    +52              nextItem = readItem(jsonParser);
    +53          }
    +54      }
    +55  
    +56      @Override
    +57      public void close() throws Exception {
    +58          jsonParser.close();
    +59          inputStream.close();
    +60          Files.delete(jsonFile.toPath());
    +61      }
    +62  
    +63      @Override
    +64      public boolean hasNext() {
    +65          return nextItem != null;
    +66      }
    +67  
    +68      @Override
    +69      public DefCveItem next() throws IOException {
    +70          currentItem = nextItem;
    +71          nextItem = readItem(jsonParser);
    +72          return currentItem;
    +73      }
    +74  
    +75      private DefCveItem readItem(JsonParser jsonParser) throws IOException {
    +76          if (jsonParser.nextToken() == JsonToken.START_OBJECT) {
    +77              return mapper.readValue(jsonParser, DefCveItem.class);
    +78          }
    +79          return null;
    +80      }
    +81  }
    +
    +
    + + + diff --git a/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html b/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html index 81cab50e4c0..f5930c05ea6 100644 --- a/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html +++ b/xref/org/owasp/dependencycheck/data/update/nvd/api/NvdApiProcessor.html @@ -25,126 +25,105 @@ 17 */ 18 package org.owasp.dependencycheck.data.update.nvd.api; 19 -20 import com.fasterxml.jackson.core.type.TypeReference; -21 import com.fasterxml.jackson.databind.ObjectMapper; -22 import com.fasterxml.jackson.datatype.jsr310.JavaTimeModule; -23 import io.github.jeremylong.openvulnerability.client.nvd.CveApiJson20; -24 import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem; -25 import java.io.File; -26 import java.io.FileInputStream; -27 import java.io.IOException; -28 import java.util.Collection; -29 import java.util.concurrent.Callable; -30 import java.util.zip.GZIPInputStream; -31 import org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper; -32 import org.owasp.dependencycheck.data.nvdcve.CveDB; -33 import org.owasp.dependencycheck.data.update.exception.UpdateException; -34 import org.slf4j.Logger; -35 import org.slf4j.LoggerFactory; -36 -37 /** -38 * Stores a collection of NVD CVE Data from the NVD API into the database. -39 * -40 * @author Jeremy Long -41 */ -42 public class NvdApiProcessor implements Callable<NvdApiProcessor> { -43 -44 /** -45 * The Logger for use throughout the class. -46 */ -47 private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); -48 /** -49 * A reference to the database. -50 */ -51 private final CveDB cveDB; -52 /** -53 * The file containing the data to inject. -54 */ -55 private File jsonFile; -56 /** -57 * Reference to the CVE Ecosystem Mapper object. -58 */ -59 private final CveEcosystemMapper mapper = new CveEcosystemMapper(); +20 import io.github.jeremylong.openvulnerability.client.nvd.DefCveItem; +21 import java.io.File; +22 import java.util.concurrent.Callable; +23 import org.owasp.dependencycheck.data.nvd.ecosystem.CveEcosystemMapper; +24 import org.owasp.dependencycheck.data.nvdcve.CveDB; +25 import org.slf4j.Logger; +26 import org.slf4j.LoggerFactory; +27 +28 /** +29 * Stores a collection of NVD CVE Data from the NVD API into the database. +30 * +31 * @author Jeremy Long +32 */ +33 public class NvdApiProcessor implements Callable<NvdApiProcessor> { +34 +35 /** +36 * The Logger for use throughout the class. +37 */ +38 private static final Logger LOGGER = LoggerFactory.getLogger(NvdApiProcessor.class); +39 /** +40 * A reference to the database. +41 */ +42 private final CveDB cveDB; +43 /** +44 * The file containing the data to inject. +45 */ +46 private File jsonFile; +47 /** +48 * Reference to the CVE Ecosystem Mapper object. +49 */ +50 private final CveEcosystemMapper mapper = new CveEcosystemMapper(); +51 /** +52 * The start time. +53 */ +54 private final long startTime; +55 /** +56 * The end time. +57 */ +58 private long endTime = 0; +59 60 /** -61 * The start time. -62 */ -63 private final long startTime; -64 /** -65 * The end time. +61 * Create a new processor to put the NVD data into the database. +62 * +63 * @param cveDB a reference to the database. +64 * @param jsonFile the JSON data file to inject. +65 * @param startTime the start time of the update process. 66 */ -67 private long endTime = 0; -68 -69 /** -70 * Create a new processor to put the NVD data into the database. -71 * -72 * @param cveDB a reference to the database. -73 * @param jsonFile the JSON data file to inject. -74 * @param startTime the start time of the update process. -75 */ -76 public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { -77 this.cveDB = cveDB; -78 this.jsonFile = jsonFile; -79 this.startTime = startTime; -80 } -81 -82 /** -83 * Create a new processor to put the NVD data into the database. -84 * -85 * @param cveDB a reference to the database -86 * @param jsonFile the JSON data file to inject. -87 */ -88 public NvdApiProcessor(final CveDB cveDB, File jsonFile) { -89 this(cveDB, jsonFile, System.currentTimeMillis()); -90 } -91 -92 @Override -93 public NvdApiProcessor call() throws Exception { -94 final ObjectMapper objectMapper = new ObjectMapper(); -95 objectMapper.registerModule(new JavaTimeModule()); -96 Collection<DefCveItem> data = null; -97 -98 if (jsonFile.getName().endsWith(".jsonarray.gz")) { -99 try (FileInputStream fileInputStream = new FileInputStream(jsonFile); -100 GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { -101 data = objectMapper.readValue(gzipInputStream, new TypeReference<Collection<DefCveItem>>(){}); -102 } catch (IOException exception) { -103 throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); -104 } -105 } else if (jsonFile.getName().endsWith(".gz")) { -106 try (FileInputStream fileInputStream = new FileInputStream(jsonFile); -107 GZIPInputStream gzipInputStream = new GZIPInputStream(fileInputStream);) { -108 CveApiJson20 cveData = objectMapper.readValue(gzipInputStream, CveApiJson20.class); -109 if (cveData != null) { -110 data = cveData.getVulnerabilities(); -111 } -112 } catch (IOException exception) { -113 throw new UpdateException("Unable to read downloaded json data: " + jsonFile, exception); -114 } -115 } else { -116 data = objectMapper.readValue(jsonFile, new TypeReference<Collection<DefCveItem>>(){}); -117 } -118 if (data != null ) { -119 for (DefCveItem entry : data) { -120 try { -121 cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); -122 } catch (Exception ex) { -123 LOGGER.error("Failed to process " + entry.getCve().getId(), ex); -124 } -125 } -126 } -127 endTime = System.currentTimeMillis(); -128 return this; -129 } -130 -131 /** -132 * Calculates how long the update process took. -133 * -134 * @return the number of milliseconds that the update process took -135 */ -136 public long getDurationMillis() { -137 return endTime - startTime; -138 } -139 } +67 public NvdApiProcessor(final CveDB cveDB, File jsonFile, long startTime) { +68 this.cveDB = cveDB; +69 this.jsonFile = jsonFile; +70 this.startTime = startTime; +71 } +72 +73 /** +74 * Create a new processor to put the NVD data into the database. +75 * +76 * @param cveDB a reference to the database +77 * @param jsonFile the JSON data file to inject. +78 */ +79 public NvdApiProcessor(final CveDB cveDB, File jsonFile) { +80 this(cveDB, jsonFile, System.currentTimeMillis()); +81 } +82 +83 @Override +84 public NvdApiProcessor call() throws Exception { +85 CveItemSource<DefCveItem> itemSource = null; +86 +87 if (jsonFile.getName().endsWith(".jsonarray.gz")) { +88 itemSource = new JsonArrayCveItemSource(jsonFile); +89 } else if (jsonFile.getName().endsWith(".gz")) { +90 itemSource = new CveApiJson20CveItemSource(jsonFile); +91 } else { +92 itemSource = new JsonArrayCveItemSource(jsonFile); +93 } +94 try { +95 while (itemSource.hasNext()) { +96 DefCveItem entry = itemSource.next(); +97 try { +98 cveDB.updateVulnerability(entry, mapper.getEcosystem(entry)); +99 } catch (Exception ex) { +100 LOGGER.error("Failed to process " + entry.getCve().getId(), ex); +101 } +102 } +103 } finally { +104 itemSource.close(); +105 } +106 endTime = System.currentTimeMillis(); +107 return this; +108 } +109 +110 /** +111 * Calculates how long the update process took. +112 * +113 * @return the number of milliseconds that the update process took +114 */ +115 public long getDurationMillis() { +116 return endTime - startTime; +117 } +118 }
    diff --git a/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html b/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html index ad6e602b099..1580e516b8c 100644 --- a/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/update/nvd/api/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update.nvd.api + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update.nvd.api @@ -16,7 +16,16 @@

    Classes

  • + + + + + + + + +
    + CveApiJson20CveItemSource +
    + CveItemSource +
    DownloadTask
    + JsonArrayCveItemSource +
    diff --git a/xref/org/owasp/dependencycheck/data/update/package-frame.html b/xref/org/owasp/dependencycheck/data/update/package-frame.html index fc92094c389..95d5d12e618 100644 --- a/xref/org/owasp/dependencycheck/data/update/package-frame.html +++ b/xref/org/owasp/dependencycheck/data/update/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/xref/org/owasp/dependencycheck/data/update/package-summary.html b/xref/org/owasp/dependencycheck/data/update/package-summary.html index d609ca308d2..55d40172aaf 100644 --- a/xref/org/owasp/dependencycheck/data/update/package-summary.html +++ b/xref/org/owasp/dependencycheck/data/update/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.data.update + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.data.update diff --git a/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html b/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html index c62dd0e60e9..aa872bc3d10 100644 --- a/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html +++ b/xref/org/owasp/dependencycheck/dependency/naming/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency.naming + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency.naming diff --git a/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html b/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html index dced05b7d2e..42918a7c70a 100644 --- a/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html +++ b/xref/org/owasp/dependencycheck/dependency/naming/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency.naming + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency.naming diff --git a/xref/org/owasp/dependencycheck/dependency/package-frame.html b/xref/org/owasp/dependencycheck/dependency/package-frame.html index cacfef54a7c..f11f08270f9 100644 --- a/xref/org/owasp/dependencycheck/dependency/package-frame.html +++ b/xref/org/owasp/dependencycheck/dependency/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/xref/org/owasp/dependencycheck/dependency/package-summary.html b/xref/org/owasp/dependencycheck/dependency/package-summary.html index fe0eeccfccc..5be384e6cdf 100644 --- a/xref/org/owasp/dependencycheck/dependency/package-summary.html +++ b/xref/org/owasp/dependencycheck/dependency/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.dependency + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.dependency diff --git a/xref/org/owasp/dependencycheck/exception/package-frame.html b/xref/org/owasp/dependencycheck/exception/package-frame.html index ec138d17b9a..7973071830d 100644 --- a/xref/org/owasp/dependencycheck/exception/package-frame.html +++ b/xref/org/owasp/dependencycheck/exception/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.exception diff --git a/xref/org/owasp/dependencycheck/exception/package-summary.html b/xref/org/owasp/dependencycheck/exception/package-summary.html index 7c37910024b..e6dbc04f400 100644 --- a/xref/org/owasp/dependencycheck/exception/package-summary.html +++ b/xref/org/owasp/dependencycheck/exception/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.exception + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.exception diff --git a/xref/org/owasp/dependencycheck/maven/package-frame.html b/xref/org/owasp/dependencycheck/maven/package-frame.html index 835845b399e..0103fb506cc 100644 --- a/xref/org/owasp/dependencycheck/maven/package-frame.html +++ b/xref/org/owasp/dependencycheck/maven/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.maven + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.maven diff --git a/xref/org/owasp/dependencycheck/maven/package-summary.html b/xref/org/owasp/dependencycheck/maven/package-summary.html index b0774352db2..103a1799e1e 100644 --- a/xref/org/owasp/dependencycheck/maven/package-summary.html +++ b/xref/org/owasp/dependencycheck/maven/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.maven + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.maven diff --git a/xref/org/owasp/dependencycheck/package-frame.html b/xref/org/owasp/dependencycheck/package-frame.html index 029e766b9d0..e2b72cc5c07 100644 --- a/xref/org/owasp/dependencycheck/package-frame.html +++ b/xref/org/owasp/dependencycheck/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/xref/org/owasp/dependencycheck/package-summary.html b/xref/org/owasp/dependencycheck/package-summary.html index c257beb9b68..c5d3d312200 100644 --- a/xref/org/owasp/dependencycheck/package-summary.html +++ b/xref/org/owasp/dependencycheck/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck diff --git a/xref/org/owasp/dependencycheck/processing/package-frame.html b/xref/org/owasp/dependencycheck/processing/package-frame.html index 774726df527..19def6e105e 100644 --- a/xref/org/owasp/dependencycheck/processing/package-frame.html +++ b/xref/org/owasp/dependencycheck/processing/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.processing + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.processing diff --git a/xref/org/owasp/dependencycheck/processing/package-summary.html b/xref/org/owasp/dependencycheck/processing/package-summary.html index 288ce0034d0..c05161e7a98 100644 --- a/xref/org/owasp/dependencycheck/processing/package-summary.html +++ b/xref/org/owasp/dependencycheck/processing/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.processing + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.processing diff --git a/xref/org/owasp/dependencycheck/reporting/package-frame.html b/xref/org/owasp/dependencycheck/reporting/package-frame.html index 72fb5e1adce..f06eb06f80a 100644 --- a/xref/org/owasp/dependencycheck/reporting/package-frame.html +++ b/xref/org/owasp/dependencycheck/reporting/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/xref/org/owasp/dependencycheck/reporting/package-summary.html b/xref/org/owasp/dependencycheck/reporting/package-summary.html index 7172fb73300..9829a6b4492 100644 --- a/xref/org/owasp/dependencycheck/reporting/package-summary.html +++ b/xref/org/owasp/dependencycheck/reporting/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.reporting + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.reporting diff --git a/xref/org/owasp/dependencycheck/taskdefs/package-frame.html b/xref/org/owasp/dependencycheck/taskdefs/package-frame.html index 8f36ca1d4a0..13ac379244f 100644 --- a/xref/org/owasp/dependencycheck/taskdefs/package-frame.html +++ b/xref/org/owasp/dependencycheck/taskdefs/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.taskdefs + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.taskdefs diff --git a/xref/org/owasp/dependencycheck/taskdefs/package-summary.html b/xref/org/owasp/dependencycheck/taskdefs/package-summary.html index 905d126de1e..bb4cf9fc049 100644 --- a/xref/org/owasp/dependencycheck/taskdefs/package-summary.html +++ b/xref/org/owasp/dependencycheck/taskdefs/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.taskdefs + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.taskdefs diff --git a/xref/org/owasp/dependencycheck/utils/Downloader.html b/xref/org/owasp/dependencycheck/utils/Downloader.html index 18212e87822..d70776cafe2 100644 --- a/xref/org/owasp/dependencycheck/utils/Downloader.html +++ b/xref/org/owasp/dependencycheck/utils/Downloader.html @@ -32,179 +32,193 @@ 24 import java.io.InputStream; 25 import java.io.OutputStream; 26 import java.net.URL; -27 import static java.lang.String.format; -28 import java.nio.charset.StandardCharsets; -29 import java.util.zip.GZIPInputStream; -30 import org.apache.commons.io.IOUtils; -31 import org.slf4j.Logger; -32 import org.slf4j.LoggerFactory; -33 -34 /** -35 * A utility to download files from the Internet. -36 * -37 * @author Jeremy Long -38 * @version $Id: $Id -39 */ -40 public final class Downloader { -41 -42 /** -43 * UTF-8 character set name. -44 */ -45 private static final String UTF8 = StandardCharsets.UTF_8.name(); -46 /** -47 * The Logger for use throughout the class. -48 */ -49 private static final Logger LOGGER = LoggerFactory.getLogger(Downloader.class); -50 /** -51 * The configured settings. -52 */ -53 private final Settings settings; -54 -55 /** -56 * Constructs a new Downloader object. -57 * -58 * @param settings the configured settings +27 +28 import static java.lang.String.format; +29 +30 import java.nio.ByteBuffer; +31 import java.nio.channels.Channels; +32 import java.nio.channels.FileChannel; +33 import java.nio.channels.ReadableByteChannel; +34 import java.nio.charset.StandardCharsets; +35 import java.util.zip.GZIPInputStream; +36 +37 import org.apache.commons.io.IOUtils; +38 import org.slf4j.Logger; +39 import org.slf4j.LoggerFactory; +40 +41 /** +42 * A utility to download files from the Internet. +43 * +44 * @author Jeremy Long +45 * @version $Id: $Id +46 */ +47 public final class Downloader { +48 +49 /** +50 * UTF-8 character set name. +51 */ +52 private static final String UTF8 = StandardCharsets.UTF_8.name(); +53 /** +54 * The Logger for use throughout the class. +55 */ +56 private static final Logger LOGGER = LoggerFactory.getLogger(Downloader.class); +57 /** +58 * The configured settings. 59 */ -60 public Downloader(Settings settings) { -61 this.settings = settings; -62 } -63 -64 /** -65 * Retrieves a file from a given URL and saves it to the outputPath. -66 * -67 * @param url the URL of the file to download -68 * @param outputPath the path to the save the file to -69 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -70 * if there is an error downloading the file -71 * @throws TooManyRequestsException thrown when a 429 is received -72 * @throws ResourceNotFoundException thrown when a 404 is received -73 */ -74 public void fetchFile(URL url, File outputPath) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -75 fetchFile(url, outputPath, true, null, null); -76 } -77 -78 /** -79 * Retrieves a file from a given URL and saves it to the outputPath. -80 * -81 * @param url the URL of the file to download -82 * @param outputPath the path to the save the file to -83 * @param userKey the settings key for the username to be used -84 * @param passwordKey the settings key for the password to be used -85 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -86 * if there is an error downloading the file -87 * @throws TooManyRequestsException thrown when a 429 is received -88 * @throws ResourceNotFoundException thrown when a 404 is received -89 */ -90 public void fetchFile(URL url, File outputPath, String userKey, String passwordKey) -91 throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -92 fetchFile(url, outputPath, true, userKey, passwordKey); -93 } -94 -95 /** -96 * Retrieves a file from a given URL and saves it to the outputPath. -97 * -98 * @param url the URL of the file to download -99 * @param outputPath the path to the save the file to -100 * @param useProxy whether to use the configured proxy when downloading -101 * files -102 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -103 * if there is an error downloading the file -104 * @throws TooManyRequestsException thrown when a 429 is received -105 * @throws ResourceNotFoundException thrown when a 404 is received -106 */ -107 public void fetchFile(URL url, File outputPath, boolean useProxy) throws DownloadFailedException, -108 TooManyRequestsException, ResourceNotFoundException { -109 fetchFile(url, outputPath, useProxy, null, null); -110 } -111 -112 /** -113 * Retrieves a file from a given URL and saves it to the outputPath. -114 * -115 * @param url the URL of the file to download -116 * @param outputPath the path to the save the file to -117 * @param useProxy whether to use the configured proxy when downloading -118 * files -119 * @param userKey the settings key for the username to be used -120 * @param passwordKey the settings key for the password to be used -121 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown -122 * if there is an error downloading the file -123 * @throws TooManyRequestsException thrown when a 429 is received -124 * @throws ResourceNotFoundException thrown when a 404 is received -125 */ -126 public void fetchFile(URL url, File outputPath, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, -127 TooManyRequestsException, ResourceNotFoundException { -128 InputStream in = null; -129 try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); -130 OutputStream out = new FileOutputStream(outputPath)) { -131 in = conn.fetch(url); -132 IOUtils.copy(in, out); -133 } catch (IOException ex) { -134 final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", -135 url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); -136 throw new DownloadFailedException(msg, ex); -137 } finally { -138 if (in != null) { -139 try { -140 in.close(); -141 } catch (IOException ex) { -142 LOGGER.trace("Ignorable error", ex); -143 } -144 } -145 } -146 } -147 -148 /** -149 * Retrieves a file from a given URL and returns the contents. -150 * -151 * @param url the URL of the file to download -152 * @param useProxy whether to use the configured proxy when downloading -153 * files -154 * @return the content of the file -155 * @throws DownloadFailedException is thrown if there is an error -156 * downloading the file -157 * @throws TooManyRequestsException thrown when a 429 is received -158 * @throws ResourceNotFoundException thrown when a 404 is received -159 */ -160 public String fetchContent(URL url, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -161 return fetchContent(url, useProxy, null, null); -162 } -163 -164 /** -165 * Retrieves a file from a given URL and returns the contents. -166 * -167 * @param url the URL of the file to download -168 * @param useProxy whether to use the configured proxy when downloading -169 * files -170 * @return the content of the file -171 * @param userKey the settings key for the username to be used -172 * @param passwordKey the settings key for the password to be used -173 * @throws DownloadFailedException is thrown if there is an error -174 * downloading the file -175 * @throws TooManyRequestsException thrown when a 429 is received -176 * @throws ResourceNotFoundException thrown when a 404 is received -177 */ -178 public String fetchContent(URL url, boolean useProxy, String userKey, String passwordKey) -179 throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { -180 InputStream in = null; -181 try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); -182 ByteArrayOutputStream out = new ByteArrayOutputStream()) { -183 in = conn.fetch(url); -184 IOUtils.copy(in, out); -185 return out.toString(UTF8); -186 } catch (IOException ex) { -187 final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); -188 throw new DownloadFailedException(msg, ex); -189 } finally { -190 if (in != null) { -191 try { -192 in.close(); -193 } catch (IOException ex) { -194 LOGGER.trace("Ignorable error", ex); -195 } -196 } -197 } -198 } -199 } +60 private final Settings settings; +61 +62 /** +63 * Constructs a new Downloader object. +64 * +65 * @param settings the configured settings +66 */ +67 public Downloader(Settings settings) { +68 this.settings = settings; +69 } +70 +71 /** +72 * Retrieves a file from a given URL and saves it to the outputPath. +73 * +74 * @param url the URL of the file to download +75 * @param outputPath the path to the save the file to +76 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +77 * if there is an error downloading the file +78 * @throws TooManyRequestsException thrown when a 429 is received +79 * @throws ResourceNotFoundException thrown when a 404 is received +80 */ +81 public void fetchFile(URL url, File outputPath) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +82 fetchFile(url, outputPath, true, null, null); +83 } +84 +85 /** +86 * Retrieves a file from a given URL and saves it to the outputPath. +87 * +88 * @param url the URL of the file to download +89 * @param outputPath the path to the save the file to +90 * @param userKey the settings key for the username to be used +91 * @param passwordKey the settings key for the password to be used +92 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +93 * if there is an error downloading the file +94 * @throws TooManyRequestsException thrown when a 429 is received +95 * @throws ResourceNotFoundException thrown when a 404 is received +96 */ +97 public void fetchFile(URL url, File outputPath, String userKey, String passwordKey) +98 throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +99 fetchFile(url, outputPath, true, userKey, passwordKey); +100 } +101 +102 /** +103 * Retrieves a file from a given URL and saves it to the outputPath. +104 * +105 * @param url the URL of the file to download +106 * @param outputPath the path to the save the file to +107 * @param useProxy whether to use the configured proxy when downloading +108 * files +109 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +110 * if there is an error downloading the file +111 * @throws TooManyRequestsException thrown when a 429 is received +112 * @throws ResourceNotFoundException thrown when a 404 is received +113 */ +114 public void fetchFile(URL url, File outputPath, boolean useProxy) throws DownloadFailedException, +115 TooManyRequestsException, ResourceNotFoundException { +116 fetchFile(url, outputPath, useProxy, null, null); +117 } +118 +119 /** +120 * Retrieves a file from a given URL and saves it to the outputPath. +121 * +122 * @param url the URL of the file to download +123 * @param outputPath the path to the save the file to +124 * @param useProxy whether to use the configured proxy when downloading +125 * files +126 * @param userKey the settings key for the username to be used +127 * @param passwordKey the settings key for the password to be used +128 * @throws org.owasp.dependencycheck.utils.DownloadFailedException is thrown +129 * if there is an error downloading the file +130 * @throws TooManyRequestsException thrown when a 429 is received +131 * @throws ResourceNotFoundException thrown when a 404 is received +132 */ +133 public void fetchFile(URL url, File outputPath, boolean useProxy, String userKey, String passwordKey) throws DownloadFailedException, +134 TooManyRequestsException, ResourceNotFoundException { +135 InputStream in = null; +136 try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey)) { +137 in = conn.fetch(url); +138 try (ReadableByteChannel sourceChannel = Channels.newChannel(in); +139 FileChannel destChannel = new FileOutputStream(outputPath).getChannel()) { +140 ByteBuffer buffer = ByteBuffer.allocateDirect(8192); +141 while (sourceChannel.read(buffer) != -1) { +142 buffer.flip(); +143 destChannel.write(buffer); +144 buffer.compact(); +145 } +146 } +147 } catch (IOException ex) { +148 final String msg = format("Download failed, unable to copy '%s' to '%s'; %s", +149 url.toString(), outputPath.getAbsolutePath(), ex.getMessage()); +150 throw new DownloadFailedException(msg, ex); +151 } finally { +152 if (in != null) { +153 try { +154 in.close(); +155 } catch (IOException ex) { +156 LOGGER.trace("Ignorable error", ex); +157 } +158 } +159 } +160 } +161 +162 /** +163 * Retrieves a file from a given URL and returns the contents. +164 * +165 * @param url the URL of the file to download +166 * @param useProxy whether to use the configured proxy when downloading +167 * files +168 * @return the content of the file +169 * @throws DownloadFailedException is thrown if there is an error +170 * downloading the file +171 * @throws TooManyRequestsException thrown when a 429 is received +172 * @throws ResourceNotFoundException thrown when a 404 is received +173 */ +174 public String fetchContent(URL url, boolean useProxy) throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +175 return fetchContent(url, useProxy, null, null); +176 } +177 +178 /** +179 * Retrieves a file from a given URL and returns the contents. +180 * +181 * @param url the URL of the file to download +182 * @param useProxy whether to use the configured proxy when downloading +183 * files +184 * @param userKey the settings key for the username to be used +185 * @param passwordKey the settings key for the password to be used +186 * @return the content of the file +187 * @throws DownloadFailedException is thrown if there is an error +188 * downloading the file +189 * @throws TooManyRequestsException thrown when a 429 is received +190 * @throws ResourceNotFoundException thrown when a 404 is received +191 */ +192 public String fetchContent(URL url, boolean useProxy, String userKey, String passwordKey) +193 throws DownloadFailedException, TooManyRequestsException, ResourceNotFoundException { +194 InputStream in = null; +195 try (HttpResourceConnection conn = new HttpResourceConnection(settings, useProxy, userKey, passwordKey); +196 ByteArrayOutputStream out = new ByteArrayOutputStream()) { +197 in = conn.fetch(url); +198 IOUtils.copy(in, out); +199 return out.toString(UTF8); +200 } catch (IOException ex) { +201 final String msg = format("Download failed, unable to retrieve '%s'; %s", url, ex.getMessage()); +202 throw new DownloadFailedException(msg, ex); +203 } finally { +204 if (in != null) { +205 try { +206 in.close(); +207 } catch (IOException ex) { +208 LOGGER.trace("Ignorable error", ex); +209 } +210 } +211 } +212 } +213 }
    diff --git a/xref/org/owasp/dependencycheck/utils/Utils.html b/xref/org/owasp/dependencycheck/utils/Utils.html index bdc2c29f799..b614c5cfa63 100644 --- a/xref/org/owasp/dependencycheck/utils/Utils.html +++ b/xref/org/owasp/dependencycheck/utils/Utils.html @@ -71,7 +71,7 @@ 63 */ 64 public static int getJavaUpdateVersion() { 65 //"1.8.0_144" "11.0.2+9" "17.0.8.1" -66 String runtimeVersion = System.getProperty("java.runtime.version"); +66 String runtimeVersion = System.getProperty("java.version"); 67 return parseUpdate(runtimeVersion); 68 } 69 diff --git a/xref/org/owasp/dependencycheck/utils/package-frame.html b/xref/org/owasp/dependencycheck/utils/package-frame.html index 00fe62c7622..74653bd2842 100644 --- a/xref/org/owasp/dependencycheck/utils/package-frame.html +++ b/xref/org/owasp/dependencycheck/utils/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/xref/org/owasp/dependencycheck/utils/package-summary.html b/xref/org/owasp/dependencycheck/utils/package-summary.html index 7e8a92985df..4c09a2557f9 100644 --- a/xref/org/owasp/dependencycheck/utils/package-summary.html +++ b/xref/org/owasp/dependencycheck/utils/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils diff --git a/xref/org/owasp/dependencycheck/utils/processing/package-frame.html b/xref/org/owasp/dependencycheck/utils/processing/package-frame.html index 63a54905279..8ec727059c1 100644 --- a/xref/org/owasp/dependencycheck/utils/processing/package-frame.html +++ b/xref/org/owasp/dependencycheck/utils/processing/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.processing + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.processing diff --git a/xref/org/owasp/dependencycheck/utils/processing/package-summary.html b/xref/org/owasp/dependencycheck/utils/processing/package-summary.html index a8cef5cb161..ff255fc97b0 100644 --- a/xref/org/owasp/dependencycheck/utils/processing/package-summary.html +++ b/xref/org/owasp/dependencycheck/utils/processing/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.processing + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.processing diff --git a/xref/org/owasp/dependencycheck/utils/search/package-frame.html b/xref/org/owasp/dependencycheck/utils/search/package-frame.html index 4c31cca82a9..673032f9198 100644 --- a/xref/org/owasp/dependencycheck/utils/search/package-frame.html +++ b/xref/org/owasp/dependencycheck/utils/search/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/xref/org/owasp/dependencycheck/utils/search/package-summary.html b/xref/org/owasp/dependencycheck/utils/search/package-summary.html index c7652f49043..de856d5c66e 100644 --- a/xref/org/owasp/dependencycheck/utils/search/package-summary.html +++ b/xref/org/owasp/dependencycheck/utils/search/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.utils.search + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.utils.search diff --git a/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html b/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html index 52bf84b7d4f..264fc9d63a9 100644 --- a/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html +++ b/xref/org/owasp/dependencycheck/xml/assembly/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html b/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html index cd30a0b24c0..f95ffbbf8d2 100644 --- a/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html +++ b/xref/org/owasp/dependencycheck/xml/assembly/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.assembly + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.assembly diff --git a/xref/org/owasp/dependencycheck/xml/hints/package-frame.html b/xref/org/owasp/dependencycheck/xml/hints/package-frame.html index bad3cd8890b..83de09f2e04 100644 --- a/xref/org/owasp/dependencycheck/xml/hints/package-frame.html +++ b/xref/org/owasp/dependencycheck/xml/hints/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/xref/org/owasp/dependencycheck/xml/hints/package-summary.html b/xref/org/owasp/dependencycheck/xml/hints/package-summary.html index 6989c073b06..7db16052df7 100644 --- a/xref/org/owasp/dependencycheck/xml/hints/package-summary.html +++ b/xref/org/owasp/dependencycheck/xml/hints/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.hints + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.hints diff --git a/xref/org/owasp/dependencycheck/xml/package-frame.html b/xref/org/owasp/dependencycheck/xml/package-frame.html index aa52b201061..0b148ec4b91 100644 --- a/xref/org/owasp/dependencycheck/xml/package-frame.html +++ b/xref/org/owasp/dependencycheck/xml/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/xref/org/owasp/dependencycheck/xml/package-summary.html b/xref/org/owasp/dependencycheck/xml/package-summary.html index 31577ff7fce..96e5c717b5d 100644 --- a/xref/org/owasp/dependencycheck/xml/package-summary.html +++ b/xref/org/owasp/dependencycheck/xml/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml diff --git a/xref/org/owasp/dependencycheck/xml/pom/package-frame.html b/xref/org/owasp/dependencycheck/xml/pom/package-frame.html index 25d54a1b833..11939263902 100644 --- a/xref/org/owasp/dependencycheck/xml/pom/package-frame.html +++ b/xref/org/owasp/dependencycheck/xml/pom/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/xref/org/owasp/dependencycheck/xml/pom/package-summary.html b/xref/org/owasp/dependencycheck/xml/pom/package-summary.html index 5a078df6303..651d9b7d662 100644 --- a/xref/org/owasp/dependencycheck/xml/pom/package-summary.html +++ b/xref/org/owasp/dependencycheck/xml/pom/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.pom + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.pom diff --git a/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html b/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html index 1f61386624e..28ac6b8cc6e 100644 --- a/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html +++ b/xref/org/owasp/dependencycheck/xml/suppression/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html b/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html index ed47e3a9baa..e0db4fcc04c 100644 --- a/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html +++ b/xref/org/owasp/dependencycheck/xml/suppression/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.owasp.dependencycheck.xml.suppression + Dependency-Check 9.0.6 Reference Package org.owasp.dependencycheck.xml.suppression diff --git a/xref/org/slf4j/impl/package-frame.html b/xref/org/slf4j/impl/package-frame.html index e43623a360c..52f2d710d30 100644 --- a/xref/org/slf4j/impl/package-frame.html +++ b/xref/org/slf4j/impl/package-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.slf4j.impl + Dependency-Check 9.0.6 Reference Package org.slf4j.impl diff --git a/xref/org/slf4j/impl/package-summary.html b/xref/org/slf4j/impl/package-summary.html index cded0262e71..e6982654fec 100644 --- a/xref/org/slf4j/impl/package-summary.html +++ b/xref/org/slf4j/impl/package-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference Package org.slf4j.impl + Dependency-Check 9.0.6 Reference Package org.slf4j.impl diff --git a/xref/overview-frame.html b/xref/overview-frame.html index b984227c192..f2f6ab827c8 100644 --- a/xref/overview-frame.html +++ b/xref/overview-frame.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference diff --git a/xref/overview-summary.html b/xref/overview-summary.html index b78b50cdbfe..f6f204ea7eb 100644 --- a/xref/overview-summary.html +++ b/xref/overview-summary.html @@ -3,7 +3,7 @@ - Dependency-Check 9.0.5 Reference + Dependency-Check 9.0.6 Reference @@ -24,7 +24,7 @@ -

    Dependency-Check 9.0.5 Reference

    +

    Dependency-Check 9.0.6 Reference