quay / clair

Vulnerability Static Analysis for Containers

Home Page:https://quay.github.io/clair/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Clair allways returns OK

AllardKrings opened this issue · comments

Description of Problem / Feature Request

when calling Clair it always return OK

Expected Outcome

Clair should report vulnerabilities

Actual Outcome

clairctl --iss quay report --host http://192.168.2.110:30081 ubuntu:22.04
ubuntu:22.04 ok

config.yaml:

http_listen_addr: 0.0.0.0:8081
introspection_addr: 0.0.0.0:8088
log_level: debug
indexer:
  connstring: host=postgres13.postgres.svc.cluster.local port=5432 dbname=clair user=clair password=clair sslmode=disable
  scanlock_retry: 10
  layer_scan_concurrency: 5
  migrations: true
matcher:
  indexer_addr: ""
  connstring: host=postgres13.postgres.svc.cluster.local port=5432 dbname=clair user=clair password=clair sslmode=disable
  max_conn_pool: 100
  migrations: true
  update_retention: 5
updaters:
  sets:
  - "alpine"
  - "ubuntu"
matchers:
  names:
  - "alpine"
  - "ubuntu"
  config: {}
notifier:
  indexer_addr: ""
  matcher_addr: ""
  connstring: host=postgres13.postgres.svc.cluster.local port=5432 dbname=clair user=clair password=clair sslmode=disable
  migrations: true
  delivery_interval: 1000h
  poll_interval: 1000h
  webhook: null
  amqp: null
  stomp: null

auth:
  psk:
    key: "aGk4ZzE5ZmM1aWhkNg=="
    iss: ["quay"]

clair.yaml:

apiVersion: apps/v1
kind: Deployment
metadata:
  name: clair
  namespace: quay
spec:
  replicas: 1
  selector:
    matchLabels:
      app: clair
  template:
    metadata:
      labels:
        app: clair
    spec:
      containers:
      - image: quay.io/projectquay/clair:4.0.0
        name: clairv4
        ports:
        - containerPort: 8081
          name: endpoint
          protocol: TCP
        - containerPort: 8088
          name: health
          protocol: TCP
        env:
        - name: CLAIR_CONF
          value: /clair/config.yaml
        - name: CLAIR_MODE
          value: combo
        volumeMounts:
        - mountPath: /clair/
          name: clair
      nodeSelector:
        kubernetes.io/arch: amd64
      volumes:
      - name: clair
        persistentVolumeClaim:
          claimName: clair-pvc
---
apiVersion: v1
kind: Service
metadata:
  name: clair
  namespace: quay
spec:
  ports:
  - name: endpoint
    port: 8081
    nodePort: 30081
    protocol: TCP
    targetPort: 8081
  - name: health
    port: 8088
    nodePort: 30088
    protocol: TCP
    targetPort: 8088
  selector:
    app: clair
  type: NodePort
status:
  loadBalancer: {}

clair log:

{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"64.378µs","time":"2024-02-11T20:05:07Z","time":"2024-02-11T20:05:07Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"33.545µs","time":"2024-02-11T20:05:19Z","time":"2024-02-11T20:05:19Z","message":"handled HTTP request"}
{"level":"debug","component":"notifier/service/Init","component":"notifier/service/keyManagerInit","component":"notifier/keymanager/Manager.loop","time":"2024-02-11T20:05:27Z","time":"2024-02-11T20:05:27Z","message":"keymanager tick"}
{"level":"debug","component":"notifier/service/Init","component":"notifier/service/keyManagerInit","component":"notifier/keymanager/Manager.bump","id":"6faf9ddf-5f1e-4c4b-8d87-5668ab5cdb34","time":"2024-02-11T20:05:27Z","time":"2024-02-11T20:05:27Z","message":"succesfully bump key expiration"}
{"level":"error","component":"notifier/service/Init","component":"notifier/service/keyManagerInit","component":"notifier/keymanager/Manager.loop","time":"2024-02-11T20:05:27Z","time":"2024-02-11T20:05:27Z","message":"received error when bumping public key expiration"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"50.264µs","time":"2024-02-11T20:05:37Z","time":"2024-02-11T20:05:37Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"41.662µs","time":"2024-02-11T20:05:49Z","time":"2024-02-11T20:05:49Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"55.054µs","time":"2024-02-11T20:06:07Z","time":"2024-02-11T20:06:07Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"44.655µs","time":"2024-02-11T20:06:19Z","time":"2024-02-11T20:06:19Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"192.168.2.110:20742","method":"GET","request uri":"/indexer/api/v1/index_report/sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","status":200,"elapsed time (md)":"13.94216ms","time":"2024-02-11T20:06:33Z","time":"2024-02-11T20:06:33Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"192.168.2.110:53374","method":"GET","request uri":"/indexer/api/v1/index_report/sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","status":200,"elapsed time (md)":"14.557764ms","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"index request start"}
{"level":"debug","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","component":"libindex/Libindex.index","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"locking"}
{"level":"debug","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","component":"libindex/Libindex.index","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"locked"}
{"level":"info","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","component":"libindex/Libindex.index","component":"internal/indexer/controller/Controller.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","state":"CheckManifest","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"starting scan"}
{"level":"info","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","component":"libindex/Libindex.index","component":"internal/indexer/controller/Controller.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","state":"CheckManifest","state":"CheckManifest","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"manifest already scanned"}
{"level":"debug","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","component":"libindex/Libindex.index","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"unlocked"}
{"level":"info","component":"init/NewHttpTransport","component":"libindex/Libindex.Index","manifest":"sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"index request done"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"192.168.2.110:20771","method":"POST","request uri":"/indexer/api/v1/index_report","status":201,"elapsed time (md)":"16.567682ms","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"handled HTTP request"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"ubuntu-matcher","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"rhel","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"alpine-matcher","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"suse","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"debian-matcher","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"oracle","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"aws-matcher","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"photon","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"debug","component":"init/NewHttpTransport","component":"internal/matcher/Controller.Match","matcher":"python","interested":0,"records":101,"time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"interest"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"192.168.2.110:20771","method":"GET","request uri":"/matcher/api/v1/vulnerability_report/sha256:bcc511d82482900604524a8e8d64bf4c53b2461868dac55f4d04d660e61983cb","status":200,"elapsed time (md)":"3.793983ms","time":"2024-02-11T20:06:34Z","time":"2024-02-11T20:06:34Z","message":"handled HTTP request"}
{"level":"info","component":"init/NewHttpTransport","remote addr":"10.1.16.6:55280","method":"GET","request uri":"/indexer/api/v1/index_state","status":200,"elapsed time (md)":"42.851µs","time":"2024-02-11T20:06:37Z","time":"2024-02-11T20:06:37Z","message":"handled HTTP request"}

Environment

Kubernetes cluster microk8s version 1.29 running on ubuntu 22.04 on AMD64 processor

  • Clair version/image: 4.7.2
  • Clair client name/version: clairctl version (random source build) (claircore v1.5.19)
  • Host OS: ubuntu 22.04
  • Kernel (e.g. uname -a): 6.2.0-1018-raspi #20-Ubuntu SMP PREEMPT Tue Nov 21 13:32:12 UTC 2023 aarch64 aarch64 aarch64 GNU/Linux
  • Kubernetes version (use kubectl version): 1.29
  • Network/Firewall setup: n/a

corrected the version in clair.yaml to 4.72
uname -a results in: 6.5.0-17-generic #17~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Tue Jan 16 14:32:32 UTC 2 x86_64 x86_64 x86_64 GNU/Linux

I can add to the above that pushing an image to QUAY also resuts in “Passed” and “no vulnerabilities found”

My conslusion is that the interaction between CLAIRCTL and CLAIR works fine, aswell as the interaction between QUAY and CLAIR. So the issue must be in CLAIR, in its configuration or in POSTGRESQL.

You're using an ancient, unsupported version. What does 4.7.2 report?

Hi hdonnay,

I am using 4..7.2 (see my own comment above)

I checked the postgres-database. Each time I run a scan a row is inserted in the index-report-table.

Image below shows the export 👍
IMG_0005

Here is a screenshot of clairs vulnerabiity report in quay:

IMG_0008

clair does a scan but reports no vulnerabilities

has clair been abandonned? I only have 1 reaction in 5 days.

No, you just haven't provided any Clair output from the correct version.

All theoutput above is from 4.7.2, as I stated above I had sent the wrong yaml.

Here is the yaml again:

apiVersion: apps/v1
kind: Deployment
metadata:
name: clair
namespace: quay
spec:
replicas: 1
selector:
matchLabels:
app: clair
template:
metadata:
labels:
app: clair
spec:
containers:
- image: quay.io/projectquay/clair:4.7.2
name: clairv4
ports:
- containerPort: 6060
name: endpoint
protocol: TCP
- containerPort: 8089
name: health
protocol: TCP
env:
- name: CLAIR_CONF
value: /clair/config.yaml
- name: CLAIR_MODE
value: combo
volumeMounts:
- mountPath: /clair/
name: clair
nodeSelector:
kubernetes.io/arch: amd64
volumes:
- name: clair
persistentVolumeClaim:
claimName: clair-pvc

The logs are not. Please post logs and json output from clairctl.

I completely deleted the postgres-database.
Waited for clair tot get all the info eend be ready for scannng
Issued a clairctl command to scan postgres:9.6

clairctl --iss quay report --host http://192.168.2.110:30081 postgres:9.6

clairctl returns:

postgres:9.6 ok

Clair logs:

"request_id":"fa72f8a7932124eb","layer":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"rpm/Scanner.Scan","scanner":"rpm","version":"10","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"package","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"java","kind":"package","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","state":"ScanLayers","kind":"package","component":"python/Scanner.Scan","version":"3","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","scanner":"python","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","request_id":"fa72f8a7932124eb","scanner":"python","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","kind":"package","component":"python/Scanner.Scan","version":"3","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","scanner":"gem","kind":"repository","layer":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","kind":"package","scanner":"rhel_containerscanner","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","scanner":"dpkg","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","scanner":"gobin","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"python","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","scanner":"ruby","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"rpm","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","scanner":"debian","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"ruby","kind":"package","component":"ruby/Scanner.Scan","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"ruby/Scanner.Scan","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"ruby","kind":"package","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","scanner":"debian","request_id":"fa72f8a7932124eb","component":"debian/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","version":"3","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","kind":"package","scanner":"rhel_containerscanner","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","scanner":"ubuntu","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"debian/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","version":"3","state":"ScanLayers","scanner":"debian","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"no os-release file"}
{"level":"debug","state":"ScanLayers","scanner":"debian","request_id":"fa72f8a7932124eb","component":"debian/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","version":"3","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","scanner":"ruby","kind":"package","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"alpine","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","state":"ScanLayers","scanner":"gobin","version":"4","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"gobin/Detector.Scan","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","request_id":"fa72f8a7932124eb","version":"5","component":"java/Scanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"java","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"java/Scanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"java","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","request_id":"fa72f8a7932124eb","version":"5","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"gobin/Detector.Scan","state":"ScanLayers","scanner":"gobin","version":"4","kind":"package","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","scanner":"ubuntu","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"ubuntu/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"3","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"ubuntu/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"3","state":"ScanLayers","scanner":"ubuntu","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"java","kind":"package","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"rhel","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","component":"indexer/LayerScanner.scanLayer","scanner":"gobin","kind":"package","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"aws","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"debian","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"oracle","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"rhel","version":"2","kind":"distribution","component":"rhel/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"ubuntu","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"suse","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"rhel/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"rhel","version":"2","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or redhat-release file"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"rhel","version":"2","kind":"distribution","component":"rhel/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","kind":"distribution","component":"alpine/DistributionScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"alpine","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"2","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"alpine","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"2","kind":"distribution","component":"alpine/DistributionScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","path":"etc/os-release","time":"2024-02-17T08:23:32Z","message":"file doesn't exist"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"alpine","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"2","kind":"distribution","component":"alpine/DistributionScanner.Scan","state":"ScanLayers","path":"etc/issue","time":"2024-02-17T08:23:32Z","message":"file doesn't exist"}
{"level":"debug","kind":"distribution","component":"alpine/DistributionScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"alpine","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","version":"2","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"suse","request_id":"fa72f8a7932124eb","version":"v0.0.1","kind":"distribution","component":"suse/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"suse/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"suse","request_id":"fa72f8a7932124eb","version":"v0.0.1","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or SuSE-release"}
{"level":"debug","scanner":"suse","request_id":"fa72f8a7932124eb","version":"v0.0.1","kind":"distribution","component":"suse/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","scanner":"oracle","kind":"distribution","component":"oracle/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"distribution","component":"oracle/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","state":"ScanLayers","scanner":"oracle","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or issues file"}
{"level":"debug","scanner":"oracle","kind":"distribution","component":"oracle/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"alpine","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"photon","kind":"distribution","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"distribution","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"suse","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"rhel-repository-scanner","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"repository","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"oracle","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"pip","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"v0.0.1","component":"photon/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"photon","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"v0.0.1","component":"photon/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"photon","kind":"distribution","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or photon-release"}
{"level":"debug","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"v0.0.1","component":"photon/DistributionScanner.Scan","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"photon","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","version":"1.1","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"rhel/RepositoryScanner.Scan","scanner":"rhel-repository-scanner","state":"ScanLayers","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","version":"1.1","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"rhel/RepositoryScanner.Scan","scanner":"rhel-repository-scanner","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","kind":"repository","scanner":"pip","request_id":"fa72f8a7932124eb","version":"0.0.1","component":"python/RepoScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","name":"aws","state":"ScanLayers","version":"2","scanner":"aws","component":"aws_dist_scanner","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","request_id":"fa72f8a7932124eb","name":"aws","state":"ScanLayers","version":"2","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"aws","component":"aws_dist_scanner","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release"}
{"level":"debug","scanner":"aws","component":"aws_dist_scanner","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","request_id":"fa72f8a7932124eb","name":"aws","state":"ScanLayers","version":"2","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","version":"0.0.1","component":"python/RepoScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","kind":"repository","scanner":"pip","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","scanner":"photon","kind":"distribution","component":"indexer/LayerScanner.scanLayer","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"maven","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"repository","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","scanner":"rhel","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"repository","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"rhel-repository-scanner","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","kind":"repository","scanner":"rhel_containerscanner","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"gem","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","kind":"distribution","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"aws","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"whiteout","kind":"file","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","kind":"repository","version":"1","state":"ScanLayers","scanner":"gem","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","component":"ruby/RepoScanner.Scan","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"repository","version":"1","state":"ScanLayers","scanner":"gem","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","component":"ruby/RepoScanner.Scan","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"0.0.1","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"maven","component":"java/RepoScanner.Scan","kind":"repository","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"maven","component":"java/RepoScanner.Scan","kind":"repository","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"0.0.1","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","kind":"repository","scanner":"rhel_containerscanner","state":"ScanLayers","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"dpkg","kind":"package","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","version":"1","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"whiteout","kind":"file","component":"whiteout/Scanner.Scan","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"maven","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","kind":"repository","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","scanner":"dpkg-distroless","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"whiteout","kind":"file","component":"whiteout/Scanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","version":"1","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","version":"5","state":"ScanLayers","component":"dpkg/Scanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"dpkg","kind":"package","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"dpkg","kind":"package","version":"5","state":"ScanLayers","component":"dpkg/Scanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scanned for possible databases"}
{"level":"debug","component":"dpkg/Scanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"dpkg","kind":"package","version":"5","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","scanner":"pip","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"apk","kind":"package","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","kind":"repository","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","state":"ScanLayers","scanner":"gem","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"package","component":"indexer/LayerScanner.scanLayer","scanner":"rpm","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"dpkg/DistrolessScanner.Scan","scanner":"dpkg-distroless","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","kind":"package","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","component":"dpkg/DistrolessScanner.Scan","scanner":"dpkg-distroless","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","kind":"package","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"whiteout","kind":"file","state":"ScanLayers","count":0,"time":"2024-02-17T08:23:32Z","message":"scan returned files"}
{"level":"debug","state":"ScanLayers","component":"rpm/Scanner.Scan","request_id":"fa72f8a7932124eb","version":"10","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"package","scanner":"rpm","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","kind":"package","scanner":"rpm","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","component":"rpm/Scanner.Scan","request_id":"fa72f8a7932124eb","version":"10","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","state":"ScanLayers","scanner":"dpkg-distroless","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"python","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","component":"indexer/LayerScanner.scanLayer","kind":"package","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"apk/Scanner.Scan","scanner":"apk","version":"v0.0.1","kind":"package","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"apk/Scanner.Scan","scanner":"apk","version":"v0.0.1","kind":"package","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"package","component":"indexer/LayerScanner.scanLayer","scanner":"rpm","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","layer":"sha256:11087f2b0d872fc04ae69101b096ba29828a06455e0d0981d43cf8c535e2405a","scanner":"whiteout","kind":"file","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"java","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","request_id":"fa72f8a7932124eb","kind":"package","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","kind":"package","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"rhel_containerscanner","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"dpkg","kind":"package","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"gobin","state":"ScanLayers","request_id":"fa72f8a7932124eb","kind":"package","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"java/Scanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","version":"5","request_id":"fa72f8a7932124eb","kind":"package","scanner":"java","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","scanner":"apk","kind":"package","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","kind":"package","scanner":"python","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"python/Scanner.Scan","state":"ScanLayers","version":"3","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"ruby","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"python/Scanner.Scan","state":"ScanLayers","version":"3","kind":"package","scanner":"python","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","component":"ruby/Scanner.Scan","scanner":"ruby","version":"1","state":"ScanLayers","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","kind":"package","scanner":"python","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","kind":"package","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"ruby/Scanner.Scan","scanner":"ruby","version":"1","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"debian","kind":"distribution","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"gobin/Detector.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"gobin","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","version":"4","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","version":"4","component":"gobin/Detector.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"gobin","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","scanner":"debian","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"debian/DistributionScanner.Scan","version":"3","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"debian","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"debian/DistributionScanner.Scan","version":"3","time":"2024-02-17T08:23:32Z","message":"no os-release file"}
{"level":"debug","scanner":"debian","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"debian/DistributionScanner.Scan","version":"3","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"ruby","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"package","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"indexer/LayerScanner.scanLayer","scanner":"ubuntu","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"debian","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"alpine","kind":"distribution","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","state":"ScanLayers","version":"5","request_id":"fa72f8a7932124eb","kind":"package","scanner":"java","component":"java/Scanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"rhel_containerscanner","kind":"package","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"gobin","state":"ScanLayers","request_id":"fa72f8a7932124eb","kind":"package","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"aws","kind":"distribution","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","scanner":"rhel","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","version":"2","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"alpine","kind":"distribution","component":"alpine/DistributionScanner.Scan","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","version":"2","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"alpine","kind":"distribution","component":"alpine/DistributionScanner.Scan","path":"etc/os-release","time":"2024-02-17T08:23:32Z","message":"file doesn't exist"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"alpine","kind":"distribution","component":"alpine/DistributionScanner.Scan","version":"2","state":"ScanLayers","request_id":"fa72f8a7932124eb","path":"etc/issue","time":"2024-02-17T08:23:32Z","message":"file doesn't exist"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"alpine","kind":"distribution","component":"alpine/DistributionScanner.Scan","version":"2","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","request_id":"fa72f8a7932124eb","name":"aws","component":"aws_dist_scanner","version":"2","scanner":"aws","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","version":"2","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","component":"rhel/DistributionScanner.Scan","state":"ScanLayers","scanner":"rhel","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"aws","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","request_id":"fa72f8a7932124eb","name":"aws","component":"aws_dist_scanner","version":"2","kind":"distribution","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release"}
{"level":"debug","scanner":"aws","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","request_id":"fa72f8a7932124eb","name":"aws","component":"aws_dist_scanner","version":"2","kind":"distribution","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","version":"2","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","component":"rhel/DistributionScanner.Scan","state":"ScanLayers","scanner":"rhel","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or redhat-release file"}
{"level":"debug","state":"ScanLayers","scanner":"rhel","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","version":"2","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","component":"rhel/DistributionScanner.Scan","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"ubuntu/DistributionScanner.Scan","scanner":"ubuntu","version":"3","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","scanner":"ubuntu","version":"3","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"ubuntu/DistributionScanner.Scan","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","scanner":"alpine","kind":"distribution","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"oracle","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"java","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","request_id":"fa72f8a7932124eb","kind":"package","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","scanner":"suse","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"aws","kind":"distribution","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"photon","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","component":"oracle/DistributionScanner.Scan","scanner":"oracle","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","component":"oracle/DistributionScanner.Scan","scanner":"oracle","kind":"distribution","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or issues file"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","version":"1","component":"oracle/DistributionScanner.Scan","scanner":"oracle","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","kind":"distribution","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","scanner":"rhel","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","state":"ScanLayers","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"rhel-repository-scanner","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"suse","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","version":"v0.0.1","kind":"distribution","component":"suse/DistributionScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"suse","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","version":"v0.0.1","kind":"distribution","component":"suse/DistributionScanner.Scan","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or SuSE-release"}
{"level":"debug","component":"suse/DistributionScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"suse","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","version":"v0.0.1","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"indexer/LayerScanner.scanLayer","scanner":"ubuntu","kind":"distribution","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"pip","kind":"repository","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"oracle","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","scanner":"maven","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","request_id":"fa72f8a7932124eb","kind":"repository","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"rhel-repository-scanner","component":"rhel/RepositoryScanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","version":"1.1","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"rhel-repository-scanner","component":"rhel/RepositoryScanner.Scan","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","version":"1.1","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"photon","version":"v0.0.1","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","component":"photon/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","version":"v0.0.1","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","component":"photon/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"photon","time":"2024-02-17T08:23:32Z","message":"didn't find an os-release or photon-release"}
{"level":"debug","state":"ScanLayers","request_id":"fa72f8a7932124eb","component":"photon/DistributionScanner.Scan","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"photon","version":"v0.0.1","kind":"distribution","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","component":"indexer/LayerScanner.scanLayer","scanner":"suse","kind":"distribution","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","kind":"repository","scanner":"rhel_containerscanner","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"rhel-repository-scanner","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"indexer/LayerScanner.scanLayer","scanner":"gem","kind":"repository","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"scan start"}
{"level":"debug","scanner":"maven","version":"0.0.1","state":"ScanLayers","component":"java/RepoScanner.Scan","request_id":"fa72f8a7932124eb","kind":"repository","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"java/RepoScanner.Scan","request_id":"fa72f8a7932124eb","kind":"repository","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"maven","version":"0.0.1","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","kind":"repository","component":"python/RepoScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","version":"0.0.1","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"pip","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","version":"0.0.1","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"pip","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","component":"python/RepoScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","scanner":"photon","kind":"distribution","state":"ScanLayers","request_id":"fa72f8a7932124eb","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","request_id":"fa72f8a7932124eb","kind":"repository","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"maven","state":"ScanLayers","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","kind":"repository","state":"ScanLayers","request_id":"fa72f8a7932124eb","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","scanner":"pip","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","component":"ruby/RepoScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"gem","version":"1","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","time":"2024-02-17T08:23:32Z","message":"start"}
{"level":"debug","component":"ruby/RepoScanner.Scan","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","scanner":"gem","version":"1","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","kind":"repository","time":"2024-02-17T08:23:32Z","message":"done"}
{"level":"debug","request_id":"fa72f8a7932124eb","component":"indexer/LayerScanner.scanLayer","kind":"repository","scanner":"rhel_containerscanner","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","scanner":"gem","kind":"repository","layer":"sha256:4b9a74ac6ea0040d957cea98eda51988185b85e9fdc58727ef6fa74ff1022f5d","state":"ScanLayers","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/LayerScanner.scanLayer","time":"2024-02-17T08:23:32Z","message":"scan done"}
{"level":"debug","state":"ScanLayers","component":"indexer/controller/Controller.Index","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"layers scan ok"}
{"level":"info","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"ScanLayers","component":"indexer/controller/Controller.Index","time":"2024-02-17T08:23:32Z","message":"layers scan done"}
{"level":"info","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","component":"indexer/controller/Controller.Index","request_id":"fa72f8a7932124eb","state":"IndexManifest","time":"2024-02-17T08:23:32Z","message":"starting index manifest"}
{"level":"info","component":"indexer/controller/Controller.Index","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","state":"IndexFinished","time":"2024-02-17T08:23:32Z","message":"finishing scan"}
{"level":"info","state":"IndexFinished","component":"indexer/controller/Controller.Index","request_id":"fa72f8a7932124eb","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:32Z","message":"manifest successfully scanned"}
{"level":"info","request_id":"fa72f8a7932124eb","component":"libindex/Libindex.Index","manifest":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","time":"2024-02-17T08:23:33Z","message":"index request done"}
{"level":"info","component":"httptransport/New","request_id":"fa72f8a7932124eb","remote_addr":"192.168.2.110:41550","method":"POST","request_uri":"/indexer/api/v1/index_report","status":201,"duration":13303.035136,"time":"2024-02-17T08:23:33Z","message":"handled HTTP request"}
{"level":"debug","component":"internal/matcher/Controller.Match","request_id":"cd430bcacc335d72","matcher":"photon","interested":0,"records":134,"time":"2024-02-17T08:23:33Z","message":"interest"}
{"level":"debug","request_id":"cd430bcacc335d72","component":"internal/matcher/Controller.Match","matcher":"python","interested":0,"records":134,"time":"2024-02-17T08:23:33Z","message":"interest"}
{"level":"debug","request_id":"cd430bcacc335d72","component":"internal/matcher/Controller.Match","matcher":"rhel","interested":0,"records":134,"time":"2024-02-17T08:23:33Z","message":"interest"}
{"level":"debug","component":"internal/matcher/Controller.Match","matcher":"suse","request_id":"cd430bcacc335d72","interested":0,"records":134,"time":"2024-02-17T08:23:33Z","message":"interest"}
{"level":"debug","request_id":"cd430bcacc335d72","component":"internal/matcher/Controller.Match","matcher":"oracle","interested":0,"records":134,"time":"2024-02-17T08:23:33Z","message":"interest"}
{"level":"debug","request_id":"cd430bcacc335d72","component":"httptransport/MatcherV1.vulnerabilityReport","name":"clair.cvss","time":"2024-02-17T08:23:33Z","message":"enricher reported nothing, skipping"}

And the json output from clairctl?

Here it is:

clairctl --iss quay report -o json --host  http://192.168.2.110:30081 postgres:9.6
{"manifest_hash":"sha256:15055f7b681334cbf0212b58e510148b1b23973639e3904260fb41fa0761a103","packages":{"1182":{"id":"1182","name":"libkeyutils1","version":"1.5.9-9","kind":"binary","source":{"id":"1181","name":"keyutils","version":"1.5.9-9","kind":"source"},"arch":"amd64"},"52":{"id":"52","name":"mawk","version":"1.3.3-17+b3","kind":"binary","source":{"id":"51","name":"mawk (1.3.3-17)","version":"1.3.3-17+b3","kind":"source"},"arch":"amd64"},"266":{"id":"266","name":"libgmp10","version":"2:6.1.2+dfsg-1+deb9u1","kind":"binary","source":{"id":"265","name":"gmp","version":"2:6.1.2+dfsg-1+deb9u1","kind":"source"},"arch":"amd64"},"1216":{"id":"1216","name":"netbase","version":"5.4","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"92":{"id":"92","name":"passwd","version":"1:4.4-4.1+deb9u1","kind":"binary","source":{"id":"91","name":"shadow","version":"1:4.4-4.1+deb9u1","kind":"source"},"arch":"amd64"},"30":{"id":"30","name":"debianutils","version":"4.8.1.1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"56":{"id":"56","name":"gpgv","version":"2.1.18-8~deb9u4","kind":"binary","source":{"id":"55","name":"gnupg2","version":"2.1.18-8~deb9u4","kind":"source"},"arch":"amd64"},"100":{"id":"100","name":"libsemanage1","version":"2.6-2","kind":"binary","source":{"id":"99","name":"libsemanage","version":"2.6-2","kind":"source"},"arch":"amd64"},"10":{"id":"10","name":"perl-base","version":"5.24.1-3+deb9u7","kind":"binary","source":{"id":"9","name":"perl","version":"5.24.1-3+deb9u7","kind":"source"},"arch":"amd64"},"126":{"id":"126","name":"findutils","version":"4.6.0+git+20161106-2","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"6":{"id":"6","name":"libaudit1","version":"1:2.6.7-2","kind":"binary","source":{"id":"5","name":"audit","version":"1:2.6.7-2","kind":"source"},"arch":"amd64"},"120":{"id":"120","name":"libstdc++6","version":"6.3.0-18+deb9u1","kind":"binary","source":{"id":"61","name":"gcc-6","version":"6.3.0-18+deb9u1","kind":"source"},"arch":"amd64"},"550":{"id":"550","name":"github.com/opencontainers/runc","version":"v1.0.1","kind":"binary","source":{"id":"21","name":"","version":""},"normalized_version":"semver:0.1.0.1.0.0.0.0.0.0"},"1076":{"id":"1076","name":"libkrb5support0","version":"1.15-1+deb9u3","kind":"binary","source":{"id":"987","name":"krb5","version":"1.15-1+deb9u3","kind":"source"},"arch":"amd64"},"78":{"id":"78","name":"tar","version":"1.29b-1.1+deb9u1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"232":{"id":"232","name":"libgnutls30","version":"3.5.8-5+deb9u6","kind":"binary","source":{"id":"231","name":"gnutls28","version":"3.5.8-5+deb9u6","kind":"source"},"arch":"amd64"},"26":{"id":"26","name":"e2fslibs","version":"1.43.4-2+deb9u2","kind":"binary","source":{"id":"15","name":"e2fsprogs","version":"1.43.4-2+deb9u2","kind":"source"},"arch":"amd64"},"128":{"id":"128","name":"libpam0g","version":"1.1.8-3.6","kind":"binary","source":{"id":"1","name":"pam","version":"1.1.8-3.6","kind":"source"},"arch":"amd64"},"118":{"id":"118","name":"libpam-modules","version":"1.1.8-3.6","kind":"binary","source":{"id":"1","name":"pam","version":"1.1.8-3.6","kind":"source"},"arch":"amd64"},"4":{"id":"4","name":"libapt-pkg5.0","version":"1.4.11","kind":"binary","source":{"id":"3","name":"apt","version":"1.4.11","kind":"source"},"arch":"amd64"},"8":{"id":"8","name":"libtinfo5","version":"6.0+20161126-1+deb9u2","kind":"binary","source":{"id":"7","name":"ncurses","version":"6.0+20161126-1+deb9u2","kind":"source"},"arch":"amd64"},"148":{"id":"148","name":"libustr-1.0-1","version":"1.0.4-6","kind":"binary","source":{"id":"147","name":"ustr","version":"1.0.4-6","kind":"source"},"arch":"amd64"},"114":{"id":"114","name":"apt","version":"1.4.11","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"116":{"id":"116","name":"diffutils","version":"1:3.5-3","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1070":{"id":"1070","name":"libbsd0","version":"0.8.3-1+deb9u1","kind":"binary","source":{"id":"1069","name":"libbsd","version":"0.8.3-1+deb9u1","kind":"source"},"arch":"amd64"},"988":{"id":"988","name":"libk5crypto3","version":"1.15-1+deb9u3","kind":"binary","source":{"id":"987","name":"krb5","version":"1.15-1+deb9u3","kind":"source"},"arch":"amd64"},"1064":{"id":"1064","name":"postgresql-client-9.6","version":"9.6.24-1.pgdg90+1","kind":"binary","source":{"id":"1063","name":"postgresql-9.6","version":"9.6.24-1.pgdg90+1","kind":"source"},"arch":"amd64"},"256":{"id":"256","name":"libtasn1-6","version":"4.10-1.1+deb9u1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"136":{"id":"136","name":"adduser","version":"3.115","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"50":{"id":"50","name":"tzdata","version":"2021a-0+deb9u2","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"36":{"id":"36","name":"bash","version":"4.4-5","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"58":{"id":"58","name":"bsdutils","version":"1:2.29.2-1+deb9u1","kind":"binary","source":{"id":"57","name":"util-linux (2.29.2-1+deb9u1)","version":"1:2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"98":{"id":"98","name":"libc-bin","version":"2.24-11+deb9u4","kind":"binary","source":{"id":"47","name":"glibc","version":"2.24-11+deb9u4","kind":"source"},"arch":"amd64"},"28":{"id":"28","name":"liblz4-1","version":"0.0~r131-2+deb9u1","kind":"binary","source":{"id":"27","name":"lz4","version":"0.0~r131-2+deb9u1","kind":"source"},"arch":"amd64"},"44":{"id":"44","name":"zlib1g","version":"1:1.2.8.dfsg-5","kind":"binary","source":{"id":"43","name":"zlib","version":"1:1.2.8.dfsg-5","kind":"source"},"arch":"amd64"},"296":{"id":"296","name":"libsqlite3-0","version":"3.16.2-5+deb9u3","kind":"binary","source":{"id":"295","name":"sqlite3","version":"3.16.2-5+deb9u3","kind":"source"},"arch":"amd64"},"82":{"id":"82","name":"libblkid1","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"552":{"id":"552","name":"golang.org/x/sys","version":"v0.0.0-20210817142637-7d9622a276b7","kind":"binary","source":{"id":"21","name":"","version":""},"normalized_version":"semver:0.0.0.0.0.0.0.0.0.0"},"32":{"id":"32","name":"libgcrypt20","version":"1.7.6-2+deb9u4","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"20":{"id":"20","name":"libpam-modules-bin","version":"1.1.8-3.6","kind":"binary","source":{"id":"1","name":"pam","version":"1.1.8-3.6","kind":"source"},"arch":"amd64"},"144":{"id":"144","name":"libgcc1","version":"1:6.3.0-18+deb9u1","kind":"binary","source":{"id":"143","name":"gcc-6 (6.3.0-18+deb9u1)","version":"1:6.3.0-18+deb9u1","kind":"source"},"arch":"amd64"},"108":{"id":"108","name":"libdebconfclient0","version":"0.227","kind":"binary","source":{"id":"107","name":"cdebconf","version":"0.227","kind":"source"},"arch":"amd64"},"972":{"id":"972","name":"perl-modules-5.24","version":"5.24.1-3+deb9u7","kind":"binary","source":{"id":"9","name":"perl","version":"5.24.1-3+deb9u7","kind":"source"},"arch":"all"},"1096":{"id":"1096","name":"perl","version":"5.24.1-3+deb9u7","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"686":{"id":"686","name":"libc-l10n","version":"2.24-11+deb9u4","kind":"binary","source":{"id":"47","name":"glibc","version":"2.24-11+deb9u4","kind":"source"},"arch":"all"},"140":{"id":"140","name":"ncurses-bin","version":"6.0+20161126-1+deb9u2","kind":"binary","source":{"id":"7","name":"ncurses","version":"6.0+20161126-1+deb9u2","kind":"source"},"arch":"amd64"},"146":{"id":"146","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"152":{"id":"152","name":"libsmartcols1","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"70":{"id":"70","name":"libfdisk1","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"18":{"id":"18","name":"liblzma5","version":"5.2.2-1.2+b1","kind":"binary","source":{"id":"17","name":"xz-utils (5.2.2-1.2)","version":"5.2.2-1.2+b1","kind":"source"},"arch":"amd64"},"122":{"id":"122","name":"libaudit-common","version":"1:2.6.7-2","kind":"binary","source":{"id":"5","name":"audit","version":"1:2.6.7-2","kind":"source"},"arch":"all"},"66":{"id":"66","name":"libsystemd0","version":"232-25+deb9u13","kind":"binary","source":{"id":"11","name":"systemd","version":"232-25+deb9u13","kind":"source"},"arch":"amd64"},"38":{"id":"38","name":"libuuid1","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"42":{"id":"42","name":"debconf","version":"1.5.61","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"154":{"id":"154","name":"libnpth0","version":"1.3-1","kind":"binary","source":{"id":"153","name":"npth","version":"1.3-1","kind":"source"},"arch":"amd64"},"244":{"id":"244","name":"libksba8","version":"1.3.5-2","kind":"binary","source":{"id":"243","name":"libksba","version":"1.3.5-2","kind":"source"},"arch":"amd64"},"308":{"id":"308","name":"libffi6","version":"3.2.1-6","kind":"binary","source":{"id":"307","name":"libffi","version":"3.2.1-6","kind":"source"},"arch":"amd64"},"24":{"id":"24","name":"base-passwd","version":"3.5.43","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"170":{"id":"170","name":"libnettle6","version":"3.3-1+deb9u1","kind":"binary","source":{"id":"169","name":"nettle","version":"3.3-1+deb9u1","kind":"source"},"arch":"amd64"},"226":{"id":"226","name":"libsasl2-modules-db","version":"2.1.27~101-g0780600+dfsg-3+deb9u1","kind":"binary","source":{"id":"225","name":"cyrus-sasl2","version":"2.1.27~101-g0780600+dfsg-3+deb9u1","kind":"source"},"arch":"amd64"},"258":{"id":"258","name":"libhogweed4","version":"3.3-1+deb9u1","kind":"binary","source":{"id":"169","name":"nettle","version":"3.3-1+deb9u1","kind":"source"},"arch":"amd64"},"1150":{"id":"1150","name":"openssl","version":"1.1.0l-1~deb9u4","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1068":{"id":"1068","name":"libicu57","version":"57.1-6+deb9u5","kind":"binary","source":{"id":"1067","name":"icu","version":"57.1-6+deb9u5","kind":"source"},"arch":"amd64"},"546":{"id":"546","name":"stdlib","version":"go1.16.7","kind":"binary","source":{"id":"21","name":"","version":""},"normalized_version":"semver:0.1.16.7.0.0.0.0.0.0"},"48":{"id":"48","name":"multiarch-support","version":"2.24-11+deb9u4","kind":"binary","source":{"id":"47","name":"glibc","version":"2.24-11+deb9u4","kind":"source"},"arch":"amd64"},"80":{"id":"80","name":"libbz2-1.0","version":"1.0.6-8.1","kind":"binary","source":{"id":"79","name":"bzip2","version":"1.0.6-8.1","kind":"source"},"arch":"amd64"},"302":{"id":"302","name":"pinentry-curses","version":"1.0.0-2","kind":"binary","source":{"id":"301","name":"pinentry","version":"1.0.0-2","kind":"source"},"arch":"amd64"},"548":{"id":"548","name":"github.com/tianon/gosu","version":"(devel)","kind":"binary","source":{"id":"21","name":"","version":""}},"738":{"id":"738","name":"locales","version":"2.24-11+deb9u4","kind":"binary","source":{"id":"47","name":"glibc","version":"2.24-11+deb9u4","kind":"source"},"arch":"all"},"150":{"id":"150","name":"sed","version":"4.4-1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1058":{"id":"1058","name":"ssl-cert","version":"1.0.39","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"886":{"id":"886","name":"xz-utils","version":"5.2.2-1.2+b1","kind":"binary","source":{"id":"17","name":"xz-utils (5.2.2-1.2)","version":"5.2.2-1.2+b1","kind":"source"},"arch":"amd64"},"1126":{"id":"1126","name":"postgresql-client-common","version":"238.pgdg90+1","kind":"binary","source":{"id":"1125","name":"postgresql-common","version":"238.pgdg90+1","kind":"source"},"arch":"all"},"84":{"id":"84","name":"lsb-base","version":"9.20161125","kind":"binary","source":{"id":"83","name":"lsb","version":"9.20161125","kind":"source"},"arch":"all"},"62":{"id":"62","name":"gcc-6-base","version":"6.3.0-18+deb9u1","kind":"binary","source":{"id":"61","name":"gcc-6","version":"6.3.0-18+deb9u1","kind":"source"},"arch":"amd64"},"86":{"id":"86","name":"libgpg-error0","version":"1.26-2","kind":"binary","source":{"id":"85","name":"libgpg-error","version":"1.26-2","kind":"source"},"arch":"amd64"},"104":{"id":"104","name":"debian-archive-keyring","version":"2017.5+deb9u1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"976":{"id":"976","name":"libgdbm3","version":"1.8.3-14","kind":"binary","source":{"id":"975","name":"gdbm","version":"1.8.3-14","kind":"source"},"arch":"amd64"},"112":{"id":"112","name":"dpkg","version":"1.18.25","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1170":{"id":"1170","name":"pgdg-keyring","version":"2018.2","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"16":{"id":"16","name":"libss2","version":"1.43.4-2+deb9u2","kind":"binary","source":{"id":"15","name":"e2fsprogs","version":"1.43.4-2+deb9u2","kind":"source"},"arch":"amd64"},"1082":{"id":"1082","name":"libxml2","version":"2.9.4+dfsg1-2.2+deb9u5","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"46":{"id":"46","name":"hostname","version":"3.18+b1","kind":"binary","source":{"id":"45","name":"hostname (3.18)","version":"3.18+b1","kind":"source"},"arch":"amd64"},"12":{"id":"12","name":"libudev1","version":"232-25+deb9u13","kind":"binary","source":{"id":"11","name":"systemd","version":"232-25+deb9u13","kind":"source"},"arch":"amd64"},"34":{"id":"34","name":"libncursesw5","version":"6.0+20161126-1+deb9u2","kind":"binary","source":{"id":"7","name":"ncurses","version":"6.0+20161126-1+deb9u2","kind":"source"},"arch":"amd64"},"1094":{"id":"1094","name":"libxslt1.1","version":"1.1.29-2.1+deb9u2","kind":"binary","source":{"id":"1093","name":"libxslt","version":"1.1.29-2.1+deb9u2","kind":"source"},"arch":"amd64"},"234":{"id":"234","name":"libsasl2-2","version":"2.1.27~101-g0780600+dfsg-3+deb9u1","kind":"binary","source":{"id":"225","name":"cyrus-sasl2","version":"2.1.27~101-g0780600+dfsg-3+deb9u1","kind":"source"},"arch":"amd64"},"228":{"id":"228","name":"gnupg","version":"2.1.18-8~deb9u4","kind":"binary","source":{"id":"55","name":"gnupg2","version":"2.1.18-8~deb9u4","kind":"source"},"arch":"amd64"},"14":{"id":"14","name":"libattr1","version":"1:2.4.47-2+b2","kind":"binary","source":{"id":"13","name":"attr (1:2.4.47-2)","version":"1:2.4.47-2+b2","kind":"source"},"arch":"amd64"},"864":{"id":"864","name":"libnss-wrapper","version":"1.1.3-1","kind":"binary","source":{"id":"863","name":"nss-wrapper","version":"1.1.3-1","kind":"source"},"arch":"amd64"},"60":{"id":"60","name":"dash","version":"0.5.8-2.4","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1092":{"id":"1092","name":"libgssapi-krb5-2","version":"1.15-1+deb9u3","kind":"binary","source":{"id":"987","name":"krb5","version":"1.15-1+deb9u3","kind":"source"},"arch":"amd64"},"138":{"id":"138","name":"libacl1","version":"2.2.52-3+b1","kind":"binary","source":{"id":"137","name":"acl (2.2.52-3)","version":"2.2.52-3+b1","kind":"source"},"arch":"amd64"},"68":{"id":"68","name":"libc6","version":"2.24-11+deb9u4","kind":"binary","source":{"id":"47","name":"glibc","version":"2.24-11+deb9u4","kind":"source"},"arch":"amd64"},"1128":{"id":"1128","name":"libssl1.1","version":"1.1.0l-1~deb9u4","kind":"binary","source":{"id":"1127","name":"openssl","version":"1.1.0l-1~deb9u4","kind":"source"},"arch":"amd64"},"54":{"id":"54","name":"gzip","version":"1.6-5+b1","kind":"binary","source":{"id":"53","name":"gzip (1.6-5)","version":"1.6-5+b1","kind":"source"},"arch":"amd64"},"74":{"id":"74","name":"coreutils","version":"8.26-3","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"200":{"id":"200","name":"libldap-common","version":"2.4.44+dfsg-5+deb9u8","kind":"binary","source":{"id":"199","name":"openldap","version":"2.4.44+dfsg-5+deb9u8","kind":"source"},"arch":"all"},"96":{"id":"96","name":"ncurses-base","version":"6.0+20161126-1+deb9u2","kind":"binary","source":{"id":"7","name":"ncurses","version":"6.0+20161126-1+deb9u2","kind":"source"},"arch":"all"},"964":{"id":"964","name":"libncurses5","version":"6.0+20161126-1+deb9u2","kind":"binary","source":{"id":"7","name":"ncurses","version":"6.0+20161126-1+deb9u2","kind":"source"},"arch":"amd64"},"1164":{"id":"1164","name":"libkrb5-3","version":"1.15-1+deb9u3","kind":"binary","source":{"id":"987","name":"krb5","version":"1.15-1+deb9u3","kind":"source"},"arch":"amd64"},"88":{"id":"88","name":"base-files","version":"9.9+deb9u13","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"1188":{"id":"1188","name":"libjson-perl","version":"2.90-1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"1080":{"id":"1080","name":"ucf","version":"3.0036","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"110":{"id":"110","name":"libselinux1","version":"2.6-3+b3","kind":"binary","source":{"id":"109","name":"libselinux (2.6-3)","version":"2.6-3+b3","kind":"source"},"arch":"amd64"},"102":{"id":"102","name":"sysvinit-utils","version":"2.88dsf-59.9","kind":"binary","source":{"id":"101","name":"sysvinit","version":"2.88dsf-59.9","kind":"source"},"arch":"amd64"},"94":{"id":"94","name":"init-system-helpers","version":"1.48","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"332":{"id":"332","name":"dirmngr","version":"2.1.18-8~deb9u4","kind":"binary","source":{"id":"55","name":"gnupg2","version":"2.1.18-8~deb9u4","kind":"source"},"arch":"amd64"},"106":{"id":"106","name":"libsemanage-common","version":"2.6-2","kind":"binary","source":{"id":"99","name":"libsemanage","version":"2.6-2","kind":"source"},"arch":"all"},"134":{"id":"134","name":"login","version":"1:4.4-4.1+deb9u1","kind":"binary","source":{"id":"91","name":"shadow","version":"1:4.4-4.1+deb9u1","kind":"source"},"arch":"amd64"},"1146":{"id":"1146","name":"postgresql-common","version":"238.pgdg90+1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"1120":{"id":"1120","name":"postgresql-contrib-9.6","version":"9.6.24-1.pgdg90+1","kind":"binary","source":{"id":"1063","name":"postgresql-9.6","version":"9.6.24-1.pgdg90+1","kind":"source"},"arch":"amd64"},"288":{"id":"288","name":"libp11-kit0","version":"0.23.3-2+deb9u1","kind":"binary","source":{"id":"287","name":"p11-kit","version":"0.23.3-2+deb9u1","kind":"source"},"arch":"amd64"},"90":{"id":"90","name":"sensible-utils","version":"0.0.9+deb9u1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"all"},"72":{"id":"72","name":"libpcre3","version":"2:8.39-3","kind":"binary","source":{"id":"71","name":"pcre3","version":"2:8.39-3","kind":"source"},"arch":"amd64"},"324":{"id":"324","name":"gnupg-agent","version":"2.1.18-8~deb9u4","kind":"binary","source":{"id":"55","name":"gnupg2","version":"2.1.18-8~deb9u4","kind":"source"},"arch":"amd64"},"142":{"id":"142","name":"libsepol1","version":"2.6-2","kind":"binary","source":{"id":"141","name":"libsepol","version":"2.6-2","kind":"source"},"arch":"amd64"},"76":{"id":"76","name":"e2fsprogs","version":"1.43.4-2+deb9u2","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"40":{"id":"40","name":"libdb5.3","version":"5.3.28-12+deb9u1","kind":"binary","source":{"id":"39","name":"db5.3","version":"5.3.28-12+deb9u1","kind":"source"},"arch":"amd64"},"334":{"id":"334","name":"libassuan0","version":"2.4.3-2","kind":"binary","source":{"id":"333","name":"libassuan","version":"2.4.3-2","kind":"source"},"arch":"amd64"},"338":{"id":"338","name":"libidn11","version":"1.33-1+deb9u1","kind":"binary","source":{"id":"337","name":"libidn","version":"1.33-1+deb9u1","kind":"source"},"arch":"amd64"},"982":{"id":"982","name":"libperl5.24","version":"5.24.1-3+deb9u7","kind":"binary","source":{"id":"9","name":"perl","version":"5.24.1-3+deb9u7","kind":"source"},"arch":"amd64"},"202":{"id":"202","name":"libreadline7","version":"7.0-3","kind":"binary","source":{"id":"161","name":"readline","version":"7.0-3","kind":"source"},"arch":"amd64"},"1112":{"id":"1112","name":"libpq5","version":"14.2-1.pgdg90+1","kind":"binary","source":{"id":"1111","name":"postgresql-14","version":"14.2-1.pgdg90+1","kind":"source"},"arch":"amd64"},"960":{"id":"960","name":"libedit2","version":"3.1-20160903-3","kind":"binary","source":{"id":"959","name":"libedit","version":"3.1-20160903-3","kind":"source"},"arch":"amd64"},"64":{"id":"64","name":"mount","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"132":{"id":"132","name":"libmount1","version":"2.29.2-1+deb9u1","kind":"binary","source":{"id":"37","name":"util-linux","version":"2.29.2-1+deb9u1","kind":"source"},"arch":"amd64"},"1122":{"id":"1122","name":"postgresql-9.6","version":"9.6.24-1.pgdg90+1","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"130":{"id":"130","name":"libcap-ng0","version":"0.7.7-3+b1","kind":"binary","source":{"id":"129","name":"libcap-ng (0.7.7-3)","version":"0.7.7-3+b1","kind":"source"},"arch":"amd64"},"280":{"id":"280","name":"libldap-2.4-2","version":"2.4.44+dfsg-5+deb9u8","kind":"binary","source":{"id":"199","name":"openldap","version":"2.4.44+dfsg-5+deb9u8","kind":"source"},"arch":"amd64"},"124":{"id":"124","name":"libcomerr2","version":"1.43.4-2+deb9u2","kind":"binary","source":{"id":"15","name":"e2fsprogs","version":"1.43.4-2+deb9u2","kind":"source"},"arch":"amd64"},"22":{"id":"22","name":"grep","version":"2.27-2","kind":"binary","source":{"id":"21","name":"","version":""},"arch":"amd64"},"2":{"id":"2","name":"libpam-runtime","version":"1.1.8-3.6","kind":"binary","source":{"id":"1","name":"pam","version":"1.1.8-3.6","kind":"source"},"arch":"all"},"162":{"id":"162","name":"readline-common","version":"7.0-3","kind":"binary","source":{"id":"161","name":"readline","version":"7.0-3","kind":"source"},"arch":"all"}},"distributions":{"1":{"id":"1","did":"debian","name":"Debian GNU/Linux","version":"9 (stretch)","version_code_name":"stretch","version_id":"9","arch":"","cpe":"","pretty_name":"Debian GNU/Linux 9 (stretch)"}},"repository":{"1":{"id":"1","name":"go","uri":"https://pkg.go.dev/"}},"environments":{"2":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"138":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"96":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1068":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"36":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"68":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"266":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"34":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1150":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"38":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"114":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"6":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"338":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"16":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"14":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"552":[{"package_db":"go:usr/local/bin/gosu","introduced_in":"sha256:e8622b8cb6f3d0dbfe4c1ab447f2d1f8be3551910639df6dee3e3947851a109c","distribution_id":"","repository_ids":["1"]}],"162":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"1122":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"550":[{"package_db":"go:usr/local/bin/gosu","introduced_in":"sha256:e8622b8cb6f3d0dbfe4c1ab447f2d1f8be3551910639df6dee3e3947851a109c","distribution_id":"","repository_ids":["1"]}],"60":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"134":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"960":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"136":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1064":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"104":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"70":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"92":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"140":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"976":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"124":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"686":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:d6d74bba3a57b1c5b053a685119ac3f792efd9b170a2ccdb896f7f9ff30593a8","distribution_id":"1","repository_ids":null}],"48":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1216":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"982":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1120":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"98":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"112":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"126":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"12":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"146":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"202":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"142":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"864":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:874d4d2a09fd5b796094b58b54495e8ccf587b2206cfecd9c1ba981700c156ba","distribution_id":"1","repository_ids":null}],"226":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"46":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1076":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"84":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1182":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"234":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"10":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"82":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1188":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"100":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"148":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"20":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"288":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"130":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"232":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"738":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:d6d74bba3a57b1c5b053a685119ac3f792efd9b170a2ccdb896f7f9ff30593a8","distribution_id":"1","repository_ids":null}],"102":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"988":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"170":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"72":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"8":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1094":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"64":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"66":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"32":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1080":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"308":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"1146":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1128":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1096":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"548":[{"package_db":"go:usr/local/bin/gosu","introduced_in":"sha256:e8622b8cb6f3d0dbfe4c1ab447f2d1f8be3551910639df6dee3e3947851a109c","distribution_id":"","repository_ids":["1"]}],"258":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"144":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"26":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"62":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"18":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"106":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"886":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:874d4d2a09fd5b796094b58b54495e8ccf587b2206cfecd9c1ba981700c156ba","distribution_id":"1","repository_ids":null}],"302":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"972":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"44":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"152":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1092":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"50":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1070":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"108":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"80":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"30":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"56":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"58":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"4":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"74":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"332":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"1164":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1082":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1126":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"86":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"90":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"40":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"116":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"256":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"228":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"296":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"1112":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"1170":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"42":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"118":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"334":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"120":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"128":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"76":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"1058":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"200":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"94":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"122":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"52":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"132":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"150":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"28":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"22":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"324":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"154":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"54":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"964":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f62dc55c568dafab97a5c5a2368b62b54bc014850cb47c09fb69f66620bfff47","distribution_id":"1","repository_ids":null}],"78":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"280":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"546":[{"package_db":"go:usr/local/bin/gosu","introduced_in":"sha256:e8622b8cb6f3d0dbfe4c1ab447f2d1f8be3551910639df6dee3e3947851a109c","distribution_id":"","repository_ids":["1"]}],"24":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"244":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:f6bae7873dd71bd3cea341cc690441e65addb698e9fa441e5916688f7b351702","distribution_id":"1","repository_ids":null}],"88":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}],"110":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:1cb79db8a9e79b4f5415eaa91602251fb1eafe68d236efb80fe931bacfe5b3d6","distribution_id":"1","repository_ids":null}]},"vulnerabilities":{},"package_vulnerabilities":{},"enrichments":{}}

It looks like Debian has removed the data for Debian 9 (Stretch):

% curl -sSfL https://security-tracker.debian.org/tracker/data/json |
  jq 'to_entries | map(.value | to_entries | map(.value.releases | has("stretch")) | any) | any'
false

Presumably they did this because Stretch was end-of-life two years ago.

Given that there are no advisories to match against, it doesn't seem like anything is wrong.

i have tried abot 20 different images that have known vulnerabilities , they all return 0 vulnerabilities when scanned with clair.

OK. I can't be any help without specifics.

Can you provide the Clair logs and clairctl JSON output from an example where the image is a distribution that's supported, your configuration has that updater enabled, and there's a specific vulnerability you're expecting to see?

Ok, i use ubuntu 22.04 as a test.

GRYPE has the following result:

bash 5.1-6ubuntu1 deb CVE-2022-3715 Low
coreutils 8.32-4.1ubuntu1.1 deb CVE-2016-2781 Low
gcc-12-base 12.3.0-1ubuntu122.04 deb CVE-2022-27943 Low
gpgv 2.2.27-3ubuntu2.1 deb CVE-2022-3219 Low
libc-bin 2.35-0ubuntu3.6 deb CVE-2016-20013 Negligible
libc6 2.35-0ubuntu3.6 deb CVE-2016-20013 Negligible
libgcc-s1 12.3.0-1ubuntu1
22.04 deb CVE-2022-27943 Low
liblzma5 5.2.5-2ubuntu1 deb CVE-2020-22916 Medium
libncurses6 6.3-2ubuntu0.1 deb CVE-2023-50495 Low
libncurses6 6.3-2ubuntu0.1 deb CVE-2023-45918 Low
libncursesw6 6.3-2ubuntu0.1 deb CVE-2023-50495 Low
libncursesw6 6.3-2ubuntu0.1 deb CVE-2023-45918 Low
libpcre3 2:8.39-13ubuntu0.22.04.1 deb CVE-2017-11164 Negligible
libstdc++6 12.3.0-1ubuntu1~22.04 deb CVE-2022-27943 Low
libsystemd0 249.11-0ubuntu3.12 deb CVE-2023-7008 Low
libtinfo6 6.3-2ubuntu0.1 deb CVE-2023-50495 Low
libtinfo6 6.3-2ubuntu0.1 deb CVE-2023-45918 Low
libudev1 249.11-0ubuntu3.12 deb CVE-2023-7008 Low
libzstd1 1.4.8+dfsg-3build1 deb CVE-2022-4899 Low
login 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2 deb CVE-2023-4641 Low
login 1:4.8.1-2ubuntu2.1 deb CVE-2023-29383 Low
ncurses-base 6.3-2ubuntu0.1 deb CVE-2023-50495 Low
ncurses-base 6.3-2ubuntu0.1 deb CVE-2023-45918 Low
ncurses-bin 6.3-2ubuntu0.1 deb CVE-2023-50495 Low
ncurses-bin 6.3-2ubuntu0.1 deb CVE-2023-45918 Low
passwd 1:4.8.1-2ubuntu2.1 1:4.8.1-2ubuntu2.2 deb CVE-2023-4641 Low
passwd 1:4.8.1-2ubuntu2.1 deb CVE-2023-29383 Low

Scanning ubuntu with CLAIR has the following result:

clairctl --iss quay report -o json --host http://192.168.2.110:30081 ubuntu:22.04

{"manifest_hash":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","packages":{"12":{"id":"12","name":"bsdutils","version":"1:2.37.2-4ubuntu3","kind":"binary","source":{"id":"11","name":"util-linux (2.37.2-4ubuntu3)","version":"1:2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"24":{"id":"24","name":"dpkg","version":"1.21.1ubuntu2.2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"44":{"id":"44","name":"libapt-pkg6.0","version":"2.4.11","kind":"binary","source":{"id":"43","name":"apt","version":"2.4.11","kind":"source"},"arch":"amd64"},"116":{"id":"116","name":"libpam-modules","version":"1.4.0-11ubuntu2.4","kind":"binary","source":{"id":"115","name":"pam","version":"1.4.0-11ubuntu2.4","kind":"source"},"arch":"amd64"},"154":{"id":"154","name":"libtirpc-common","version":"1.3.2-2ubuntu0.1","kind":"binary","source":{"id":"153","name":"libtirpc","version":"1.3.2-2ubuntu0.1","kind":"source"},"arch":"all"},"4":{"id":"4","name":"apt","version":"2.4.11","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"30":{"id":"30","name":"gcc-12-base","version":"12.3.0-1ubuntu122.04","kind":"binary","source":{"id":"29","name":"gcc-12","version":"12.3.0-1ubuntu122.04","kind":"source"},"arch":"amd64"},"46":{"id":"46","name":"libattr1","version":"1:2.5.1-1build1","kind":"binary","source":{"id":"45","name":"attr","version":"1:2.5.1-1build1","kind":"source"},"arch":"amd64"},"26":{"id":"26","name":"e2fsprogs","version":"1.46.5-2ubuntu1.1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"102":{"id":"102","name":"liblzma5","version":"5.2.5-2ubuntu1","kind":"binary","source":{"id":"101","name":"xz-utils","version":"5.2.5-2ubuntu1","kind":"source"},"arch":"amd64"},"42":{"id":"42","name":"libacl1","version":"2.3.1-1","kind":"binary","source":{"id":"41","name":"acl","version":"2.3.1-1","kind":"source"},"arch":"amd64"},"178":{"id":"178","name":"ncurses-base","version":"6.3-2ubuntu0.1","kind":"binary","source":{"id":"105","name":"ncurses","version":"6.3-2ubuntu0.1","kind":"source"},"arch":"all"},"180":{"id":"180","name":"ncurses-bin","version":"6.3-2ubuntu0.1","kind":"binary","source":{"id":"105","name":"ncurses","version":"6.3-2ubuntu0.1","kind":"source"},"arch":"amd64"},"108":{"id":"108","name":"libncursesw6","version":"6.3-2ubuntu0.1","kind":"binary","source":{"id":"105","name":"ncurses","version":"6.3-2ubuntu0.1","kind":"source"},"arch":"amd64"},"20":{"id":"20","name":"debianutils","version":"5.5-1ubuntu2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"52":{"id":"52","name":"libblkid1","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"51","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"192":{"id":"192","name":"sysvinit-utils","version":"3.01-1ubuntu1","kind":"binary","source":{"id":"191","name":"sysvinit","version":"3.01-1ubuntu1","kind":"source"},"arch":"amd64"},"2":{"id":"2","name":"adduser","version":"3.118ubuntu5","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"172":{"id":"172","name":"lsb-base","version":"11.1.0ubuntu4","kind":"binary","source":{"id":"171","name":"lsb","version":"11.1.0ubuntu4","kind":"source"},"arch":"all"},"16":{"id":"16","name":"dash","version":"0.5.11+git20210903+057cd650a4ed-3build1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"106":{"id":"106","name":"libncurses6","version":"6.3-2ubuntu0.1","kind":"binary","source":{"id":"105","name":"ncurses","version":"6.3-2ubuntu0.1","kind":"source"},"arch":"amd64"},"156":{"id":"156","name":"libtirpc3","version":"1.3.2-2ubuntu0.1","kind":"binary","source":{"id":"153","name":"libtirpc","version":"1.3.2-2ubuntu0.1","kind":"source"},"arch":"amd64"},"184":{"id":"184","name":"perl-base","version":"5.34.0-3ubuntu1.3","kind":"binary","source":{"id":"183","name":"perl","version":"5.34.0-3ubuntu1.3","kind":"source"},"arch":"amd64"},"202":{"id":"202","name":"zlib1g","version":"1:1.2.11.dfsg-2ubuntu9.2","kind":"binary","source":{"id":"201","name":"zlib","version":"1:1.2.11.dfsg-2ubuntu9.2","kind":"source"},"arch":"amd64"},"94":{"id":"94","name":"libkeyutils1","version":"1.6.1-2ubuntu3","kind":"binary","source":{"id":"93","name":"keyutils","version":"1.6.1-2ubuntu3","kind":"source"},"arch":"amd64"},"104":{"id":"104","name":"libmount1","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"51","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"86":{"id":"86","name":"libgssapi-krb5-2","version":"1.19.2-2ubuntu0.3","kind":"binary","source":{"id":"85","name":"krb5","version":"1.19.2-2ubuntu0.3","kind":"source"},"arch":"amd64"},"174":{"id":"174","name":"mawk","version":"1.3.4.20200120-3","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"112":{"id":"112","name":"libnsl2","version":"1.3.0-2build2","kind":"binary","source":{"id":"111","name":"libnsl","version":"1.3.0-2build2","kind":"source"},"arch":"amd64"},"10":{"id":"10","name":"bash","version":"5.1-6ubuntu1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"82":{"id":"82","name":"libgnutls30","version":"3.7.3-4ubuntu1.4","kind":"binary","source":{"id":"81","name":"gnutls28","version":"3.7.3-4ubuntu1.4","kind":"source"},"arch":"amd64"},"200":{"id":"200","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"118":{"id":"118","name":"libpam-modules-bin","version":"1.4.0-11ubuntu2.4","kind":"binary","source":{"id":"115","name":"pam","version":"1.4.0-11ubuntu2.4","kind":"source"},"arch":"amd64"},"120":{"id":"120","name":"libpam-runtime","version":"1.4.0-11ubuntu2.4","kind":"binary","source":{"id":"115","name":"pam","version":"1.4.0-11ubuntu2.4","kind":"source"},"arch":"all"},"36":{"id":"36","name":"gzip","version":"1.10-4ubuntu4.1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"166":{"id":"166","name":"libzstd1","version":"1.4.8+dfsg-3build1","kind":"binary","source":{"id":"165","name":"libzstd","version":"1.4.8+dfsg-3build1","kind":"source"},"arch":"amd64"},"48":{"id":"48","name":"libaudit-common","version":"1:3.0.7-1build1","kind":"binary","source":{"id":"47","name":"audit","version":"1:3.0.7-1build1","kind":"source"},"arch":"all"},"68":{"id":"68","name":"libdb5.3","version":"5.3.28+dfsg1-0.8ubuntu3","kind":"binary","source":{"id":"67","name":"db5.3","version":"5.3.28+dfsg1-0.8ubuntu3","kind":"source"},"arch":"amd64"},"8":{"id":"8","name":"base-passwd","version":"3.5.52build1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"138":{"id":"138","name":"libsepol2","version":"3.3-1build1","kind":"binary","source":{"id":"137","name":"libsepol","version":"3.3-1build1","kind":"source"},"arch":"amd64"},"170":{"id":"170","name":"logsave","version":"1.46.5-2ubuntu1.1","kind":"binary","source":{"id":"63","name":"e2fsprogs","version":"1.46.5-2ubuntu1.1","kind":"source"},"arch":"amd64"},"28":{"id":"28","name":"findutils","version":"4.8.0-1ubuntu3","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"160":{"id":"160","name":"libunistring2","version":"1.0-1","kind":"binary","source":{"id":"159","name":"libunistring","version":"1.0-1","kind":"source"},"arch":"amd64"},"128":{"id":"128","name":"libprocps8","version":"2:3.3.17-6ubuntu2.1","kind":"binary","source":{"id":"127","name":"procps","version":"2:3.3.17-6ubuntu2.1","kind":"source"},"arch":"amd64"},"196":{"id":"196","name":"ubuntu-keyring","version":"2021.03.26","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"188":{"id":"188","name":"sed","version":"4.8-1ubuntu2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"66":{"id":"66","name":"libcrypt1","version":"1:4.4.27-1","kind":"binary","source":{"id":"65","name":"libxcrypt","version":"1:4.4.27-1","kind":"source"},"arch":"amd64"},"140":{"id":"140","name":"libsmartcols1","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"51","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"18":{"id":"18","name":"debconf","version":"1.5.79ubuntu1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"70":{"id":"70","name":"libdebconfclient0","version":"0.261ubuntu1","kind":"binary","source":{"id":"69","name":"cdebconf","version":"0.261ubuntu1","kind":"source"},"arch":"amd64"},"98":{"id":"98","name":"libkrb5support0","version":"1.19.2-2ubuntu0.3","kind":"binary","source":{"id":"85","name":"krb5","version":"1.19.2-2ubuntu0.3","kind":"source"},"arch":"amd64"},"110":{"id":"110","name":"libnettle8","version":"3.7.3-1build2","kind":"binary","source":{"id":"87","name":"nettle","version":"3.7.3-1build2","kind":"source"},"arch":"amd64"},"162":{"id":"162","name":"libuuid1","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"51","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"132":{"id":"132","name":"libselinux1","version":"3.3-1build2","kind":"binary","source":{"id":"131","name":"libselinux","version":"3.3-1build2","kind":"source"},"arch":"amd64"},"100":{"id":"100","name":"liblz4-1","version":"1.9.3-2build2","kind":"binary","source":{"id":"99","name":"lz4","version":"1.9.3-2build2","kind":"source"},"arch":"amd64"},"182":{"id":"182","name":"passwd","version":"1:4.8.1-2ubuntu2.1","kind":"binary","source":{"id":"167","name":"shadow","version":"1:4.8.1-2ubuntu2.1","kind":"source"},"arch":"amd64"},"130":{"id":"130","name":"libseccomp2","version":"2.5.3-2ubuntu2","kind":"binary","source":{"id":"129","name":"libseccomp","version":"2.5.3-2ubuntu2","kind":"source"},"arch":"amd64"},"142":{"id":"142","name":"libss2","version":"1.46.5-2ubuntu1.1","kind":"binary","source":{"id":"63","name":"e2fsprogs","version":"1.46.5-2ubuntu1.1","kind":"source"},"arch":"amd64"},"186":{"id":"186","name":"procps","version":"2:3.3.17-6ubuntu2.1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"146":{"id":"146","name":"libstdc++6","version":"12.3.0-1ubuntu122.04","kind":"binary","source":{"id":"29","name":"gcc-12","version":"12.3.0-1ubuntu122.04","kind":"source"},"arch":"amd64"},"58":{"id":"58","name":"libc6","version":"2.35-0ubuntu3.6","kind":"binary","source":{"id":"55","name":"glibc","version":"2.35-0ubuntu3.6","kind":"source"},"arch":"amd64"},"74":{"id":"74","name":"libffi8","version":"3.4.2-4","kind":"binary","source":{"id":"73","name":"libffi","version":"3.4.2-4","kind":"source"},"arch":"amd64"},"76":{"id":"76","name":"libgcc-s1","version":"12.3.0-1ubuntu122.04","kind":"binary","source":{"id":"29","name":"gcc-12","version":"12.3.0-1ubuntu122.04","kind":"source"},"arch":"amd64"},"90":{"id":"90","name":"libidn2-0","version":"2.3.2-2build1","kind":"binary","source":{"id":"89","name":"libidn2","version":"2.3.2-2build1","kind":"source"},"arch":"amd64"},"152":{"id":"152","name":"libtinfo6","version":"6.3-2ubuntu0.1","kind":"binary","source":{"id":"105","name":"ncurses","version":"6.3-2ubuntu0.1","kind":"source"},"arch":"amd64"},"38":{"id":"38","name":"hostname","version":"3.23ubuntu2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"168":{"id":"168","name":"login","version":"1:4.8.1-2ubuntu2.1","kind":"binary","source":{"id":"167","name":"shadow","version":"1:4.8.1-2ubuntu2.1","kind":"source"},"arch":"amd64"},"62":{"id":"62","name":"libcap2","version":"1:2.44-1ubuntu0.22.04.1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"190":{"id":"190","name":"sensible-utils","version":"0.0.17","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"72":{"id":"72","name":"libext2fs2","version":"1.46.5-2ubuntu1.1","kind":"binary","source":{"id":"63","name":"e2fsprogs","version":"1.46.5-2ubuntu1.1","kind":"source"},"arch":"amd64"},"34":{"id":"34","name":"grep","version":"3.7-1build1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"96":{"id":"96","name":"libkrb5-3","version":"1.19.2-2ubuntu0.3","kind":"binary","source":{"id":"85","name":"krb5","version":"1.19.2-2ubuntu0.3","kind":"source"},"arch":"amd64"},"144":{"id":"144","name":"libssl3","version":"3.0.2-0ubuntu1.14","kind":"binary","source":{"id":"143","name":"openssl","version":"3.0.2-0ubuntu1.14","kind":"source"},"arch":"amd64"},"134":{"id":"134","name":"libsemanage-common","version":"3.3-1build2","kind":"binary","source":{"id":"133","name":"libsemanage","version":"3.3-1build2","kind":"source"},"arch":"all"},"64":{"id":"64","name":"libcom-err2","version":"1.46.5-2ubuntu1.1","kind":"binary","source":{"id":"63","name":"e2fsprogs","version":"1.46.5-2ubuntu1.1","kind":"source"},"arch":"amd64"},"56":{"id":"56","name":"libc-bin","version":"2.35-0ubuntu3.6","kind":"binary","source":{"id":"55","name":"glibc","version":"2.35-0ubuntu3.6","kind":"source"},"arch":"amd64"},"22":{"id":"22","name":"diffutils","version":"1:3.8-0ubuntu2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"126":{"id":"126","name":"libpcre3","version":"2:8.39-13ubuntu0.22.04.1","kind":"binary","source":{"id":"125","name":"pcre3","version":"2:8.39-13ubuntu0.22.04.1","kind":"source"},"arch":"amd64"},"54":{"id":"54","name":"libbz2-1.0","version":"1.0.8-5build1","kind":"binary","source":{"id":"53","name":"bzip2","version":"1.0.8-5build1","kind":"source"},"arch":"amd64"},"114":{"id":"114","name":"libp11-kit0","version":"0.24.0-6build1","kind":"binary","source":{"id":"113","name":"p11-kit","version":"0.24.0-6build1","kind":"source"},"arch":"amd64"},"14":{"id":"14","name":"coreutils","version":"8.32-4.1ubuntu1.1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"194":{"id":"194","name":"tar","version":"1.34+dfsg-1ubuntu0.1.22.04.2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"6":{"id":"6","name":"base-files","version":"12ubuntu4.5","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"60":{"id":"60","name":"libcap-ng0","version":"0.7.9-2.2build3","kind":"binary","source":{"id":"59","name":"libcap-ng","version":"0.7.9-2.2build3","kind":"source"},"arch":"amd64"},"198":{"id":"198","name":"usrmerge","version":"25ubuntu2","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"50":{"id":"50","name":"libaudit1","version":"1:3.0.7-1build1","kind":"binary","source":{"id":"47","name":"audit","version":"1:3.0.7-1build1","kind":"source"},"arch":"amd64"},"92":{"id":"92","name":"libk5crypto3","version":"1.19.2-2ubuntu0.3","kind":"binary","source":{"id":"85","name":"krb5","version":"1.19.2-2ubuntu0.3","kind":"source"},"arch":"amd64"},"176":{"id":"176","name":"mount","version":"2.37.2-4ubuntu3","kind":"binary","source":{"id":"51","name":"util-linux","version":"2.37.2-4ubuntu3","kind":"source"},"arch":"amd64"},"158":{"id":"158","name":"libudev1","version":"249.11-0ubuntu3.12","kind":"binary","source":{"id":"147","name":"systemd","version":"249.11-0ubuntu3.12","kind":"source"},"arch":"amd64"},"40":{"id":"40","name":"init-system-helpers","version":"1.62","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"all"},"80":{"id":"80","name":"libgmp10","version":"2:6.2.1+dfsg-3ubuntu1","kind":"binary","source":{"id":"79","name":"gmp","version":"2:6.2.1+dfsg-3ubuntu1","kind":"source"},"arch":"amd64"},"148":{"id":"148","name":"libsystemd0","version":"249.11-0ubuntu3.12","kind":"binary","source":{"id":"147","name":"systemd","version":"249.11-0ubuntu3.12","kind":"source"},"arch":"amd64"},"122":{"id":"122","name":"libpam0g","version":"1.4.0-11ubuntu2.4","kind":"binary","source":{"id":"115","name":"pam","version":"1.4.0-11ubuntu2.4","kind":"source"},"arch":"amd64"},"150":{"id":"150","name":"libtasn1-6","version":"4.18.0-4build1","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"164":{"id":"164","name":"libxxhash0","version":"0.8.1-1","kind":"binary","source":{"id":"163","name":"xxhash","version":"0.8.1-1","kind":"source"},"arch":"amd64"},"136":{"id":"136","name":"libsemanage2","version":"3.3-1build2","kind":"binary","source":{"id":"133","name":"libsemanage","version":"3.3-1build2","kind":"source"},"arch":"amd64"},"88":{"id":"88","name":"libhogweed6","version":"3.7.3-1build2","kind":"binary","source":{"id":"87","name":"nettle","version":"3.7.3-1build2","kind":"source"},"arch":"amd64"},"84":{"id":"84","name":"libgpg-error0","version":"1.43-3","kind":"binary","source":{"id":"83","name":"libgpg-error","version":"1.43-3","kind":"source"},"arch":"amd64"},"32":{"id":"32","name":"gpgv","version":"2.2.27-3ubuntu2.1","kind":"binary","source":{"id":"31","name":"gnupg2","version":"2.2.27-3ubuntu2.1","kind":"source"},"arch":"amd64"},"78":{"id":"78","name":"libgcrypt20","version":"1.9.4-3ubuntu3","kind":"binary","source":{"id":"1","name":"","version":""},"arch":"amd64"},"124":{"id":"124","name":"libpcre2-8-0","version":"10.39-3ubuntu0.1","kind":"binary","source":{"id":"123","name":"pcre2","version":"10.39-3ubuntu0.1","kind":"source"},"arch":"amd64"}},"distributions":{"1":{"id":"1","did":"ubuntu","name":"Ubuntu","version":"22.04 (Jammy)","version_code_name":"jammy","version_id":"22.04","arch":"","cpe":"","pretty_name":"Ubuntu 22.04"}},"repository":{},"environments":{"156":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"120":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"116":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"4":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"28":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"62":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"54":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"98":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"92":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"40":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"52":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"200":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"20":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"96":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"152":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"146":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"16":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"166":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"182":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"108":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"128":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"82":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"184":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"176":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"34":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"72":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"6":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"50":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"160":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"118":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"186":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"140":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"76":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"78":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"148":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"86":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"58":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"80":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"84":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"198":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"170":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"26":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"48":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"158":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"70":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"110":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"44":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"2":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"46":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"8":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"194":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"154":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"36":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"94":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"172":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"10":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"102":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"122":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"74":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"104":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"192":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"144":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"112":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"38":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"132":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"134":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"30":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"12":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"66":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"162":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"88":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"174":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"32":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"142":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"180":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"68":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"56":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"138":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"202":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"190":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"150":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"90":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"14":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"64":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"126":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"178":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"168":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"100":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"42":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"188":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"114":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"124":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"196":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"60":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"136":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"130":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"18":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"24":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"22":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"106":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}],"164":[{"package_db":"var/lib/dpkg/status","introduced_in":"sha256:01007420e9b005dc14a8c8b0f996a2ad8e0d4af6c3d01e62f123be14fe48eec7","distribution_id":"1","repository_ids":null}]},"vulnerabilities":{},"package_vulnerabilities":{},"enrichments":{}}

And here is the CAIR logs:

{"level":"info","component":"httptransport/New","request_id":"a141222e401c05e1","remote_addr":"192.168.2.110:36078","method":"GET","request_uri":"/indexer/api/v1/index_report/sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","status":200,"duration":110.614542,"time":"2024-02-20T18:43:29Z","message":"handled HTTP request"}
{"level":"info","request_id":"af4a88ac770ff079","component":"httptransport/New","remote_addr":"192.168.2.110:62591","method":"GET","request_uri":"/indexer/api/v1/index_report/sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","status":200,"duration":7.74357,"time":"2024-02-20T18:43:29Z","message":"handled HTTP request"}
{"level":"info","request_id":"ae7bd929847e65f6","component":"libindex/Libindex.Index","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","time":"2024-02-20T18:43:29Z","message":"index request start"}
{"level":"debug","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","request_id":"ae7bd929847e65f6","component":"libindex/Libindex.Index","time":"2024-02-20T18:43:29Z","message":"locking attempt"}
{"level":"debug","request_id":"ae7bd929847e65f6","component":"libindex/Libindex.Index","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","time":"2024-02-20T18:43:29Z","message":"locking OK"}
{"level":"info","request_id":"ae7bd929847e65f6","component":"indexer/controller/Controller.Index","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","time":"2024-02-20T18:43:29Z","message":"starting scan"}
{"level":"info","component":"indexer/controller/Controller.Index","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","state":"CheckManifest","request_id":"ae7bd929847e65f6","time":"2024-02-20T18:43:29Z","message":"manifest already scanned"}
{"level":"info","manifest":"sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","request_id":"ae7bd929847e65f6","component":"libindex/Libindex.Index","time":"2024-02-20T18:43:29Z","message":"index request done"}
{"level":"info","component":"httptransport/New","request_id":"ae7bd929847e65f6","remote_addr":"192.168.2.110:19423","method":"POST","request_uri":"/indexer/api/v1/index_report","status":201,"duration":59.237832,"time":"2024-02-20T18:43:29Z","message":"handled HTTP request"}
{"level":"debug","component":"internal/matcher/Controller.Match","request_id":"f7db308d454969e3","matcher":"photon","interested":0,"records":101,"time":"2024-02-20T18:43:29Z","message":"interest"}
{"level":"debug","request_id":"f7db308d454969e3","component":"internal/matcher/Controller.Match","matcher":"suse","interested":0,"records":101,"time":"2024-02-20T18:43:29Z","message":"interest"}
{"level":"debug","request_id":"f7db308d454969e3","component":"internal/matcher/Controller.Match","matcher":"rhel","interested":0,"records":101,"time":"2024-02-20T18:43:29Z","message":"interest"}
{"level":"debug","request_id":"f7db308d454969e3","component":"internal/matcher/Controller.Match","matcher":"oracle","interested":0,"records":101,"time":"2024-02-20T18:43:29Z","message":"interest"}
{"level":"debug","request_id":"f7db308d454969e3","component":"internal/matcher/Controller.Match","matcher":"python","interested":0,"records":101,"time":"2024-02-20T18:43:29Z","message":"interest"}
{"level":"debug","request_id":"f7db308d454969e3","component":"httptransport/MatcherV1.vulnerabilityReport","name":"clair.cvss","time":"2024-02-20T18:43:29Z","message":"enricher reported nothing, skipping"}
{"level":"info","component":"httptransport/New","request_id":"f7db308d454969e3","remote_addr":"192.168.2.110:19423","method":"GET","request_uri":"/matcher/api/v1/vulnerability_report/sha256:81bba8d1dde7fc1883b6e95cd46d6c9f4874374f2b360c8db82620b33f6b5ca1","status":200,"duration":5.419606,"time":"2024-02-20T18:43:29Z","message":"handled HTTP request"}
{"level":"debug","updater":"RHEL7-rhel-7-including-unpatched","component":"libvuln/updates/Manager.Run","rows affected":0,"time":"2024-02-20T18:43:32Z","message":"vulns deleted"}
{"level":"info","component":"libvuln/updates/Manager.Run","remaining_ops":0,"retention":5,"time":"2024-02-20T18:43:32Z","message":"GC completed"}
{"level":"info","component":"libvuln/updates/Manager.Start","interval":"6h0m0s","time":"2024-02-20T18:43:32Z","message":"starting background updates"}

The name of the matchers are incorrect in your config.yaml after checking the docs they also seemed incorrect there (now updated). The matcher names should be ubuntu-matcher and alpine-matcher

Wow!

Finally , after strugling three weeks I get a resut:

Thanks a lot crozzy!

clairctl --iss clairctl report --host http://192.168.2.110:30081 ubuntu:22.04
ubuntu:22.04 found bash 5.1-6ubuntu1 CVE-2022-3715 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found liblzma5 5.2.5-2ubuntu1 CVE-2020-22916 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found libncurses6 6.3-2ubuntu0.1 CVE-2023-50495 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libncurses6 6.3-2ubuntu0.1 CVE-2023-45918 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libncursesw6 6.3-2ubuntu0.1 CVE-2023-50495 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libncursesw6 6.3-2ubuntu0.1 CVE-2023-45918 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libpcre2-8-0 10.39-3ubuntu0.1 CVE-2022-41409 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libpcre3 2:8.39-13ubuntu0.22.04.1 CVE-2017-11164 on Ubuntu 22.04 LTS (jammy) - negligible
ubuntu:22.04 found coreutils 8.32-4.1ubuntu1.1 CVE-2016-2781 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libssl3 3.0.2-0ubuntu1.14 CVE-2023-50782 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found libssl3 3.0.2-0ubuntu1.14 CVE-2022-40735 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libstdc++6 12.3.0-1ubuntu122.04 CVE-2023-4039 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found libstdc++6 12.3.0-1ubuntu1
22.04 CVE-2022-27943 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libsystemd0 249.11-0ubuntu3.12 CVE-2023-7008 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libtasn1-6 4.18.0-4build1 CVE-2021-46848 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libtinfo6 6.3-2ubuntu0.1 CVE-2023-50495 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libtinfo6 6.3-2ubuntu0.1 CVE-2023-45918 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libudev1 249.11-0ubuntu3.12 CVE-2023-7008 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libzstd1 1.4.8+dfsg-3build1 CVE-2022-4899 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found login 1:4.8.1-2ubuntu2.1 CVE-2023-4641 on Ubuntu 22.04 LTS (jammy) - low (fixed: 1:4.8.1-2ubuntu2.2)
ubuntu:22.04 found login 1:4.8.1-2ubuntu2.1 CVE-2023-29383 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found ncurses-base 6.3-2ubuntu0.1 CVE-2023-50495 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found ncurses-base 6.3-2ubuntu0.1 CVE-2023-45918 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found ncurses-bin 6.3-2ubuntu0.1 CVE-2023-50495 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found ncurses-bin 6.3-2ubuntu0.1 CVE-2023-45918 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found passwd 1:4.8.1-2ubuntu2.1 CVE-2023-4641 on Ubuntu 22.04 LTS (jammy) - low (fixed: 1:4.8.1-2ubuntu2.2)
ubuntu:22.04 found passwd 1:4.8.1-2ubuntu2.1 CVE-2023-29383 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found perl-base 5.34.0-3ubuntu1.3 CVE-2023-47039 on Ubuntu 22.04 LTS (jammy) - negligible
ubuntu:22.04 found perl-base 5.34.0-3ubuntu1.3 CVE-2023-31486 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found gcc-12-base 12.3.0-1ubuntu122.04 CVE-2023-4039 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found gcc-12-base 12.3.0-1ubuntu1
22.04 CVE-2022-27943 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found gpgv 2.2.27-3ubuntu2.1 CVE-2022-3219 on Ubuntu 22.04 LTS (jammy) - low
ubuntu:22.04 found libc-bin 2.35-0ubuntu3.6 CVE-2016-20013 on Ubuntu 22.04 LTS (jammy) - negligible
ubuntu:22.04 found libc6 2.35-0ubuntu3.6 CVE-2016-20013 on Ubuntu 22.04 LTS (jammy) - negligible
ubuntu:22.04 found libgcc-s1 12.3.0-1ubuntu122.04 CVE-2023-4039 on Ubuntu 22.04 LTS (jammy) - medium
ubuntu:22.04 found libgcc-s1 12.3.0-1ubuntu1
22.04 CVE-2022-27943 on Ubuntu 22.04 LTS (jammy) - low