-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
[skip ci] Update project to latest tag verifica-firma-eidas-1.14.0
- Loading branch information
1 parent
339596b
commit 54d6036
Showing
12 changed files
with
821 additions
and
284 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,16 +1,7 @@ | ||
## Container scan evidence CVE | ||
<strong>Image name:</strong> registry.ente.regione.emr.it/parer/okd/verifica-firma-eidas: | ||
<br/><strong>Run date:</strong> Mon Nov 13 16:12:08 CET 2023 | ||
<br/><strong>Produced by:</strong> <a href="https://gitlab.ente.regione.emr.it/parer/okd/verifica-firma-eidas/-/jobs/135789">Job</a> | ||
<br/><strong>CVE founded:</strong> 9 | ||
<strong>Image name:</strong> registry.ente.regione.emr.it/parer/okd/verifica-firma-eidas:sast | ||
<br/><strong>Run date:</strong> Tue Dec 5 14:02:28 CET 2023 | ||
<br/><strong>Produced by:</strong> <a href="https://gitlab.ente.regione.emr.it/parer/okd/verifica-firma-eidas/-/jobs/140656">Job</a> | ||
<br/><strong>CVE founded:</strong> 0 | ||
| CVE | Description | Severity | Solution | | ||
|:---:|:---|:---:|:---| | ||
| [CVE-2023-32360](https://access.redhat.com/errata/RHSA-2023:4838)|An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.|High|Upgrade cups-libs to 1:2.2.6-51.el8_8.1| | ||
| [CVE-2023-4911](http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html)|A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.|High|Upgrade glibc to 2.28-225.el8_8.6| | ||
| [CVE-2023-4911](http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html)|A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.|High|Upgrade glibc-common to 2.28-225.el8_8.6| | ||
| [CVE-2023-4911](http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html)|A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges.|High|Upgrade glibc-minimal-langpack to 2.28-225.el8_8.6| | ||
| [CVE-2023-44487](http://www.openwall.com/lists/oss-security/2023/10/13/4)|The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.|High|Upgrade libnghttp2 to 1.33.0-5.el8_8| | ||
| [CVE-2023-24329](https://access.redhat.com/errata/RHSA-2023:3595)|An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.|High|Upgrade platform-python to 3.6.8-51.el8_8.1| | ||
| [CVE-2023-40217](https://access.redhat.com/errata/RHSA-2023:5462)|An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)|High|Upgrade platform-python to 3.6.8-51.el8_8.2| | ||
| [CVE-2023-24329](https://access.redhat.com/errata/RHSA-2023:3595)|An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.|High|Upgrade python3-libs to 3.6.8-51.el8_8.1| | ||
| [CVE-2023-40217](https://access.redhat.com/errata/RHSA-2023:5462)|An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)|High|Upgrade python3-libs to 3.6.8-51.el8_8.2| |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,4 +1,4 @@ | ||
## 1.13.0 (13-11-2023) | ||
## 1.14.0 (05-12-2023) | ||
|
||
### Novità: 1 | ||
- [#30839](https://parermine.regione.emilia-romagna.it/issues/30839) Aggiornamento documentazione di progetto | ||
- [#30720](https://parermine.regione.emilia-romagna.it/issues/30720) Eliminazione delle logiche custom per estrarre informazioni dal report Eidas |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,32 @@ | ||
-----BEGIN CERTIFICATE----- | ||
MIIFjTCCBHWgAwIBAgIKcbpkygAAAAAABTANBgkqhkiG9w0BAQUFADCBgTESMBAG | ||
CgmSJomT8ixkARkWAklUMRMwEQYKCZImiZPyLGQBGRYDRU1SMRcwFQYKCZImiZPy | ||
LGQBGRYHUkVHSU9ORTEUMBIGCgmSJomT8ixkARkWBEVOVEUxJzAlBgNVBAMTHlJl | ||
Z2lvbmUgRW1pbGlhLVJvbWFnbmEgUk9PVCBDQTAeFw0xNTAyMDUwOTIxNDJaFw0y | ||
NTAyMDUwOTMxNDJaMHwxEjAQBgoJkiaJk/IsZAEZFgJpdDETMBEGCgmSJomT8ixk | ||
ARkWA2VtcjEXMBUGCgmSJomT8ixkARkWB3JlZ2lvbmUxFDASBgoJkiaJk/IsZAEZ | ||
FgRlbnRlMSIwIAYDVQQDExlSZWdpb25lIEVtaWxpYS1Sb21hZ25hIENBMIGfMA0G | ||
CSqGSIb3DQEBAQUAA4GNADCBiQKBgQDQdFPINsDDNr55JNSy8tCIOMBUOfdnzyEA | ||
0RD7ydR/ihcehIaV1JCyiRw2g49HIk+06hcU4sXW6O5sztWUcZnSGHutnCxlMoOV | ||
JjCtY0YL++1IZT7ov0q9HLafcFmTFLNVUtBGmXDFQD2ygzd/xTLvhEKSj+AJ7gQf | ||
hgL1yPMagQIDAQABo4ICjTCCAokwEAYJKwYBBAGCNxUBBAMCAQEwIwYJKwYBBAGC | ||
NxUCBBYEFJNy7NS5rDkZHjFOhRkJw4Cx9akuMB0GA1UdDgQWBBQonMbqQS1rvym7 | ||
yXzQ8Ngt0ScB2zAZBgkrBgEEAYI3FAIEDB4KAFMAdQBiAEMAQTALBgNVHQ8EBAMC | ||
AYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBSBKCoY+RIG79+a5asQGWAJ | ||
8yu1AjCB7wYDVR0fBIHnMIHkMIHhoIHeoIHbhoHYbGRhcDovLy9DTj1SZWdpb25l | ||
JTIwRW1pbGlhLVJvbWFnbmElMjBST09UJTIwQ0EsQ049Q0FST09ULENOPUNEUCxD | ||
Tj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2aWNlcyxDTj1Db25maWd1 | ||
cmF0aW9uLERDPUVOVEUsREM9UkVHSU9ORSxEQz1FTVIsREM9SVQ/Y2VydGlmaWNh | ||
dGVSZXZvY2F0aW9uTGlzdD9iYXNlP29iamVjdENsYXNzPWNSTERpc3RyaWJ1dGlv | ||
blBvaW50MIHkBggrBgEFBQcBAQSB1zCB1DCB0QYIKwYBBQUHMAKGgcRsZGFwOi8v | ||
L0NOPVJlZ2lvbmUlMjBFbWlsaWEtUm9tYWduYSUyMFJPT1QlMjBDQSxDTj1BSUEs | ||
Q049UHVibGljJTIwS2V5JTIwU2VydmljZXMsQ049U2VydmljZXMsQ049Q29uZmln | ||
dXJhdGlvbixEQz1FTlRFLERDPVJFR0lPTkUsREM9RU1SLERDPUlUP2NBQ2VydGlm | ||
aWNhdGU/YmFzZT9vYmplY3RDbGFzcz1jZXJ0aWZpY2F0aW9uQXV0aG9yaXR5MA0G | ||
CSqGSIb3DQEBBQUAA4IBAQCGqa+fPZUFeaDKLHBe/An/3U0v7nAfF6pbg9N0PpoN | ||
L1DwDFw+FoZADZx/NCjc0Lb6uu7SGMe0qgKOwqvMDqxSs5NMC15U6lWocQi3okgV | ||
5p+aWV727sqiYmra40eu8oHLVmWlszUKyf/P0iTjNgvHORVcve9clIfHrfdhfsnL | ||
DlT7+YMkZC0PRFN6Owh61bUfxRROpudBxYbmc51txbqUs/hPjP3Phek+KP3pBhW5 | ||
o+Z4mh7eF1mHsvfgtYXb3vvXRRJi9vdpSR14brMEuwAaOO7N7u6559fWJsV5v6Ad | ||
FqP7cS4KfxSh3Ce33uEjg83HAM0xq1WCYTcRYMrmUTm9 | ||
-----END CERTIFICATE----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,41 @@ | ||
-----BEGIN CERTIFICATE----- | ||
MIIHSjCCBTKgAwIBAgITIAAAAAQjnDHJc/zNMgAAAAAABDANBgkqhkiG9w0BAQsF | ||
ADArMSkwJwYDVQQDEyBSZWdpb25lIEVtaWxpYS1Sb21hZ25hIFJPT1QgQ0EwMTAe | ||
Fw0xNzA1MDgxNTIxMjdaFw0yNzA1MDgxNTMxMjdaMH4xEjAQBgoJkiaJk/IsZAEZ | ||
FgJpdDETMBEGCgmSJomT8ixkARkWA2VtcjEXMBUGCgmSJomT8ixkARkWB3JlZ2lv | ||
bmUxFDASBgoJkiaJk/IsZAEZFgRlbnRlMSQwIgYDVQQDExtSZWdpb25lIEVtaWxp | ||
YS1Sb21hZ25hIENBMDEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCo | ||
eIjHFymX4IXGLtSCnIYfRFV3ok0q+oq/nLi7R9QngOOsqXiWTLX83N73uha3szzE | ||
k9ytn1W7+wab4zOP3DKD2Bx5DvMP+voK8QljahWpnOOgLPzD0bi0030cgJKGHtkZ | ||
I/2fF25cuZ09hT4UZHb4RAjtgrpHGmhOIz+UIyP7Z+6aXiKDheSnS/YLxLu3c6GG | ||
nBxCdJdTaXtw1jLDKmPHtgQ6ekeUhW2CDSEFB2zf6IlRSzy7o3DTXsEllMSIKhXj | ||
X1I1NmwlHg9sqkZC9rDvmavEW007DSWSD0+XPOBx+SzWceKglrwe9jb17ZX8cTKW | ||
w0Zrv8VenGvDwzEioOKFAgMBAAGjggMSMIIDDjAQBgkrBgEEAYI3FQEEAwIBATAj | ||
BgkrBgEEAYI3FQIEFgQUTo2NUoDIXySFh91x8pshEISFbcUwHQYDVR0OBBYEFIpr | ||
Wqcndg9DultgkfHAMgmtfshzMBkGCSsGAQQBgjcUAgQMHgoAUwB1AGIAQwBBMAsG | ||
A1UdDwQEAwIBhjAPBgNVHRMBAf8EBTADAQH/MB8GA1UdIwQYMBaAFF3O4loUC2Lg | ||
OBPDJAvjU2YUyjbbMIIBLQYDVR0fBIIBJDCCASAwggEcoIIBGKCCARSGgdxsZGFw | ||
Oi8vL0NOPVJlZ2lvbmUlMjBFbWlsaWEtUm9tYWduYSUyMFJPT1QlMjBDQTAxLENO | ||
PXZtNDU5c3J2LENOPUNEUCxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1T | ||
ZXJ2aWNlcyxDTj1Db25maWd1cmF0aW9uLERDPUVOVEUsREM9UkVHSU9ORSxEQz1F | ||
TVIsREM9SVQ/Y2VydGlmaWNhdGVSZXZvY2F0aW9uTGlzdD9iYXNlP29iamVjdENs | ||
YXNzPWNSTERpc3RyaWJ1dGlvblBvaW50hjNodHRwOi8vY2VydGF1dGguZW50ZS5y | ||
ZWdpb25lLmVtci5pdC9SRVJSb290Q0EwMS5jcmwwggEpBggrBgEFBQcBAQSCARsw | ||
ggEXMIHTBggrBgEFBQcwAoaBxmxkYXA6Ly8vQ049UmVnaW9uZSUyMEVtaWxpYS1S | ||
b21hZ25hJTIwUk9PVCUyMENBMDEsQ049QUlBLENOPVB1YmxpYyUyMEtleSUyMFNl | ||
cnZpY2VzLENOPVNlcnZpY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9RU5URSxEQz1S | ||
RUdJT05FLERDPUVNUixEQz1JVD9jQUNlcnRpZmljYXRlP2Jhc2U/b2JqZWN0Q2xh | ||
c3M9Y2VydGlmaWNhdGlvbkF1dGhvcml0eTA/BggrBgEFBQcwAoYzaHR0cDovL2Nl | ||
cnRhdXRoLmVudGUucmVnaW9uZS5lbXIuaXQvUkVSUm9vdENBMDEuY2VyMA0GCSqG | ||
SIb3DQEBCwUAA4ICAQC6Q9Q8iQpRAOZuoMkRkNXnxwvlB3i0QJXPxOUwate5vFPM | ||
uWlLXepINKBj2sF70hSbnCvXbPAyNBfG/8TMrNHC8WmeUZtNKE0I0p8lQBQMu6x7 | ||
aFLFLoqzkLC++6DgwBxlFSB8/5Q03C09gEJSLJmRB7zRAmFD3GjxMcPEL+SILsfK | ||
BRV/RtnGONRlFp/f7p6a9+A7U5srJwhJ6oWKI3KdzDvi8HtEo/6Plm1dfQSSkM5z | ||
Z5b63ODjARmwvGwLgDJp3jrWkd9ctDQNJFXNuGWxxiyXkvT+06W6li+NRAucgMec | ||
AiNziw5DGS0Bakow2ZC1Rw8PwIvlXSgx5zjzHlRGOWGyFtG59zaCOzvAp1a0vIhW | ||
gvQH6LgeD0w2A5sn1POlnMibEezVuL+kLViU5bmC54L2+hzO6YSr+R5Sv52iw5bZ | ||
Csbfn7c/2yj+Nw7i+vfEMWQ064RJR5PFGL/pZ8dmbql19mDnGu6HRgLy76TtzO5R | ||
drTotwwsXnFQ6e8frz3FSVhWhwjMyVy/VtQNoFlSpyqIr8sa4ahcwPiGLreMxZon | ||
UofmfknG15Y9CwJSsZvIPg0XPkDKPoJO2pENLIqm7bUCK6iWbWTl3CoChk40aj5U | ||
NzLgLcXeJe9zqiKmPHFKVvVyp1p+I/XT06A50htVk31ylGBCVmYLpjbz5PB2eA== | ||
-----END CERTIFICATE----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,23 @@ | ||
-----BEGIN CERTIFICATE----- | ||
MIID3zCCAsegAwIBAgIQbH6Su1Vgr7pJAFxdtREKnjANBgkqhkiG9w0BAQUFADCB | ||
gTESMBAGCgmSJomT8ixkARkWAklUMRMwEQYKCZImiZPyLGQBGRYDRU1SMRcwFQYK | ||
CZImiZPyLGQBGRYHUkVHSU9ORTEUMBIGCgmSJomT8ixkARkWBEVOVEUxJzAlBgNV | ||
BAMTHlJlZ2lvbmUgRW1pbGlhLVJvbWFnbmEgUk9PVCBDQTAeFw0wNjAxMjAxMDQ3 | ||
MjhaFw0yNjAxMjAxMDU2MDFaMIGBMRIwEAYKCZImiZPyLGQBGRYCSVQxEzARBgoJ | ||
kiaJk/IsZAEZFgNFTVIxFzAVBgoJkiaJk/IsZAEZFgdSRUdJT05FMRQwEgYKCZIm | ||
iZPyLGQBGRYERU5URTEnMCUGA1UEAxMeUmVnaW9uZSBFbWlsaWEtUm9tYWduYSBS | ||
T09UIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAyiRjGV2siCpH | ||
SVLc3+/fZAs/ke7Zqn8Pwwx+NeoQwySXmotCOk5DXvh5HOMhZ10xZYH57Iij/jgP | ||
kN7E0IeBv0VvPxF6inpIBl7EINWzHu10F1vkxnz3W0Qd74pUOmdiWA98/ZFS4Nc0 | ||
cTQZLpMFzzo5KIgVhkxXS9pbgj1TjWt1/BSRRNHwv4j8jxgxz7tPnaAWarlV96Fx | ||
7X9xirrCIiSX/ZhI1OPblaaldXqybevexeQ7G9BGLH6dVk0H1fBMjZGT3mj04Nqe | ||
29HUoAESKEepROSpqMiPC/d6aP726KFAf5Z8QkEJzmYJuiTrdwOyfghscd1qYDIq | ||
FkI3yMrpgwIDAQABo1EwTzALBgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAd | ||
BgNVHQ4EFgQUgSgqGPkSBu/fmuWrEBlgCfMrtQIwEAYJKwYBBAGCNxUBBAMCAQAw | ||
DQYJKoZIhvcNAQEFBQADggEBAHVqSoKEYHirW3+purLYKTC/lrGw0eJ4wMsVtaWd | ||
yCeNhu2e3EgsEMVcCSIP5mK65xhFkS3zIaZX5XqnjyINgzjs51l9CX29xQoR7MTK | ||
bzLm/fqwweJHM/s9ZLqRoffHuKsZyGe/f832ogGNsfpmYDBr6GjBHQfiCxTjd+WR | ||
Xbj/lQ1dG/qV3+m8MqAWm+apetrLicTwCtO1m+2xETE4hxm8KtqcVFrsHlJo5U1O | ||
DG6F8yXDUgtIuauIo0neXtbwEUGNTRH9d6Ki0rNpWgdgGDPJn3dBJy+6lSckZv7C | ||
+q5JAsr90RxhOLzzBfaUXh0zmsqVmWGVRs3xs4NmqyVEqGA= | ||
-----END CERTIFICATE----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,33 @@ | ||
-----BEGIN CERTIFICATE----- | ||
MIIFyjCCA7KgAwIBAgIQbYmupMHd/rRI3jvXBQnGaDANBgkqhkiG9w0BAQsFADAr | ||
MSkwJwYDVQQDEyBSZWdpb25lIEVtaWxpYS1Sb21hZ25hIFJPT1QgQ0EwMTAeFw0x | ||
NzA1MDMxMDMxMzhaFw00MjA1MDMxMDQxMzdaMCsxKTAnBgNVBAMTIFJlZ2lvbmUg | ||
RW1pbGlhLVJvbWFnbmEgUk9PVCBDQTAxMIICIjANBgkqhkiG9w0BAQEFAAOCAg8A | ||
MIICCgKCAgEAvk9am77weaKgg42NzOhgz50ghK50msb4cZzRjZD1mLIkeGn/tb2K | ||
14ouYZoVhLIdOC3omCU5mLzTURsYV15N2AiXwxFcDf42GJr19CVBihvNYkrt9KLe | ||
tZt/55wBeVcUlOKO+VY0PwbBPOEqebTEJgUkDBi9ibpMCMBZIq7bc1FYhMaEE45u | ||
4KYzYWOsrQkLMDcOvgTgs7lcDV6NAjCnAX6ELY8IZsISVnF37fI6uQHKgehtpAiR | ||
6iXQwJCuXBpg3omADbL+QDAunZ3tW01AQGDG6JnHm1fZfr8E6tT4e4ISXNPHqaRy | ||
Ll/UiZQXaL2YG+7miinYveHav5OUgysx5r8Z9a/P2LbLpa/NLTmmN0ZZUYYN4BP8 | ||
D4qk3wh3yDgesPvCD/k2LGwOJMfQbtlpLe7O4oqMrV5SwHXtw2vO3OeLBgiGEqaC | ||
dYYv3Po/8DJrzeqHvf0iL1MKGvzfX1swLIuWCf0W71a0KGKh3dO5rmYfxxnfl7k3 | ||
Vl/HEfKO6e4aeEo7i9iKAoqsUtDOLMh9BLtobcfSxxFFh+/WyNaxIcnKaEt9+18R | ||
XYVlcjVLZB6RmnqTG2OQ1p7Ybkgcg+LA9QuD2x4BWjkIc9CeeaUJ/HIJ/qGSt74E | ||
iLmlKU5ouvhMUa7OqCGbbuVUgbp02pKXOyanb+g7h4ckwGu5NV3c7GMCAwEAAaOB | ||
6TCB5jALBgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUXc7i | ||
WhQLYuA4E8MkC+NTZhTKNtswRAYDVR0fBD0wOzA5oDegNYYzaHR0cDovL2NlcnRh | ||
dXRoLmVudGUucmVnaW9uZS5lbXIuaXQvUkVSUm9vdENBMDEuY3JsMBAGCSsGAQQB | ||
gjcVAQQDAgEAME8GCCsGAQUFBwEBBEMwQTA/BggrBgEFBQcwAoYzaHR0cDovL2Nl | ||
cnRhdXRoLmVudGUucmVnaW9uZS5lbXIuaXQvUkVSUm9vdENBMDEuY2VyMA0GCSqG | ||
SIb3DQEBCwUAA4ICAQCgJx95fgRaLtofYXI7KI3IGxTLdkHUP9RA22zy27oUzYDM | ||
cLCgq4njqbPv2akadMV/kdScTsIrpGVDJrYyTYMafR2hFpHIX0NBaqf0QUu7nn6v | ||
bNjtG2XQd/6t8MdL8O/p7ThiSdmgEToX5lMDGGTbDPFiV0Uh8kbUvmxY3kOI1BDJ | ||
+k6Rp1lzYZnGIIxFB0dp7GqfhY/wNkjuU3XSloBmAC357mrpUiu1hDDXddzF2wYa | ||
QvBbRpie7ApINL4UB8803bPrxGwYmH9YNAgV+XspZaFoGi7UkJSwFN4LZl2OQQ8U | ||
El2KGehnkXEonn3aE5dz7aORWZa1VkSOAzYKptO7LsaeJ95xNco3QrTDmijL+UU7 | ||
GplqojjVZOYO+6SIJwSCUNDD+YTwEf4z9YL3pbMD/U0qKGY+62jU/tK9cIWyXPAE | ||
WS568FGaHqbT67Pyy1mvvl583DtoQ9pSw3P5QY6aYfR7dRHfcySMi4VVoJ/iaZ+S | ||
LX+LWkiatCFoIt7H9KXQWXmjmq0V0eijXvLitZfvJ389sSRvUAM5cbVvdre/+KT5 | ||
3qyG0Ms0gwq9hFSli6irN6mYVTho5cNyYb3NhU3Bhg88Hk3p028pAvTu5xoqpRmD | ||
btvOyBxXvaBh8nT5vrXEKUWu9PpD7Qgwi7Uj4MCOOZQS9SgVstgRVy7Hq7eT4A== | ||
-----END CERTIFICATE----- |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -2,10 +2,11 @@ | |
<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd"> | ||
<modelVersion>4.0.0</modelVersion> | ||
<artifactId>verifica-firma-eidas</artifactId> | ||
<version>1.13.1-SNAPSHOT</version> | ||
<version>1.14.0</version> | ||
<packaging>${packaging.type}</packaging> | ||
<name>Verifica Firma EIDAS</name> | ||
<description>Progetto per effettuare firme e validazioni con librerie DSS (EIDAS)</description> | ||
<url>https://nexus.ente.regione.emr.it/repository/parer-site/verifica-firma-eidas/${project.version}/</url> | ||
|
||
<parent> | ||
<groupId>it.eng.parer</groupId> | ||
|
@@ -38,29 +39,22 @@ | |
<font-awesome.version>6.4.0</font-awesome.version> | ||
<fop.version>2.7</fop.version> | ||
<!-- custom libs --> | ||
<verificafirma-eidas-beans.version>1.7.0</verificafirma-eidas-beans.version> | ||
<verificafirma-eidas-beans.version>1.8.0</verificafirma-eidas-beans.version> | ||
<start-class>it.eng.parer.eidas.web.VerificaFirmaEidasApplication</start-class> | ||
</properties> | ||
|
||
<scm> | ||
<developerConnection>scm:git:https://github.com/RegioneER/parer-verifica-firma-eidas.git</developerConnection> | ||
<tag>HEAD</tag> | ||
<developerConnection>scm:git:[email protected]:parer/okd/verifica-firma-eidas.git</developerConnection> | ||
<tag>verifica-firma-eidas-1.14.0</tag> | ||
</scm> | ||
|
||
<distributionManagement> | ||
<repository> | ||
<id>github</id> | ||
<url>https://maven.pkg.github.com/RegioneER/parer-verifica-firma-eidas</url> | ||
</repository> | ||
<site> | ||
<id>site</id> | ||
<url>dav:https://nexus.ente.regione.emr.it/repository/parer-site/verifica-firma-eidas/${project.version}</url> | ||
</site> | ||
</distributionManagement> | ||
|
||
<repositories> | ||
<repository> | ||
<id>github</id> | ||
<url>https://maven.pkg.github.com/RegioneER/parer-framework-parerpom</url> | ||
</repository> | ||
</repositories> | ||
|
||
<dependencyManagement> | ||
<dependencies> | ||
<!-- DSS bom --> | ||
|
Oops, something went wrong.