Skip to content

Instantly share code, notes, and snippets.

@ohsawa0515
Last active December 18, 2017 08:05
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ohsawa0515/4f661f1d542ba593ba23800b4f25288b to your computer and use it in GitHub Desktop.
Save ohsawa0515/4f661f1d542ba593ba23800b4f25288b to your computer and use it in GitHub Desktop.
START RequestId: 5ee997c9-e338-11e7-bc6e-832244fddbfd Version: $LATEST
time="Dec 17 14:41:32" level=info msg="Validating config..."
time="Dec 17 14:41:32" level=info msg="Detecting Server/Container OS... "
time="Dec 17 14:41:32" level=info msg="Detecting OS of servers... "
time="Dec 17 14:41:32" level=info msg="(1/1) Detected: web001: amazon 2015.09"
time="Dec 17 14:41:32" level=info msg="Detecting OS of containers... "
time="Dec 17 14:41:32" level=info msg="Checking dependencies..."
time="Dec 17 14:41:32" level=info msg="Dependencies ... Pass"
time="Dec 17 14:41:32" level=info msg="Checking sudo settings..."
time="Dec 17 14:41:32" level=info msg="sudo ... No need"
time="Dec 17 14:41:32" level=info msg="Scannable servers are below..."
web001
time="Dec 17 14:41:32" level=info msg="Start scanning"
time="Dec 17 14:41:32" level=info msg="config: /tmp/config.toml"
time="Dec 17 14:41:32" level=info msg="Validating config..."
time="Dec 17 14:41:32" level=info msg="Detecting Server/Container OS... "
time="Dec 17 14:41:32" level=info msg="Detecting OS of servers... "
time="Dec 17 14:41:32" level=info msg="(1/1) Detected: web001: amazon 2015.09"
time="Dec 17 14:41:32" level=info msg="Detecting OS of containers... "
time="Dec 17 14:41:32" level=info msg="Detecting Platforms... "
time="Dec 17 14:41:32" level=info msg="(1/1) web001 is running on aws"
time="Dec 17 14:41:32" level=info msg="Scanning vulnerabilities... "
time="Dec 17 14:41:32" level=info msg="Scanning vulnerable OS packages..."
One Line Summary
================
web001 amazon2015.09 118 updatable packages
To view the detail, vuls tui is useful.
To send a report, run vuls report -h.
time="Dec 17 14:41:35" level=info msg="Validating config..."
time="Dec 17 14:41:35" level=info msg="cve-dictionary: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true"
time="Dec 17 14:41:35" level=info msg="Loaded: /tmp/results/2017-12-17T14:41:32Z"
time="Dec 17 14:41:35" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 14:41:35" level=info msg="Fill CVE detailed information with CVE-DB"
One Line Summary
================
web001 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
time="Dec 17 14:44:45" level=info msg="Validating config..."
time="Dec 17 14:44:45" level=info msg="cve-dictionary: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true"
time="Dec 17 14:44:45" level=info msg="Loaded: /tmp/results/2017-12-17T14:41:32Z"
time="Dec 17 14:44:45" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 14:44:45" level=info msg="Fill CVE detailed information with CVE-DB"
END RequestId: 5ee997c9-e338-11e7-bc6e-832244fddbfd
REPORT RequestId: 5ee997c9-e338-11e7-bc6e-832244fddbfd Duration: 198219.58 ms Billed Duration: 198300 ms Memory Size: 3008 MB Max Memory Used: 80 MB
time="Dec 17 15:10:49" level=info msg="Dependencies ... Pass"
time="Dec 17 15:10:49" level=info msg="Dependencies ... Pass"
time="Dec 17 15:10:49" level=info msg="Checking sudo settings..."
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="sudo ... No need"
time="Dec 17 15:10:49" level=info msg="Scannable servers are below..."
web013 web029 web025 web022 web027 web028 web004 web026 web023 web021 web003 web010 web005 web006 web030 web008 web002 web009 web007 web020 web014 web011 web012 web015 web016 web019 web017 web018 web024
time="Dec 17 15:10:49" level=info msg="Start scanning"
time="Dec 17 15:10:49" level=info msg="config: /tmp/config.toml"
time="Dec 17 15:10:49" level=info msg="Validating config..."
time="Dec 17 15:10:49" level=info msg="Detecting Server/Container OS... "
time="Dec 17 15:10:49" level=info msg="Detecting OS of servers... "
time="Dec 17 15:10:50" level=info msg="(1/30) Detected: web027: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(2/30) Detected: web029: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(3/30) Detected: web028: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(4/30) Detected: web021: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(5/30) Detected: web023: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(6/30) Detected: web026: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(7/30) Detected: web025: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(8/30) Detected: web007: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(9/30) Detected: web003: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(10/30) Detected: web005: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(11/30) Detected: web002: amazon unknown"
time="Dec 17 15:10:50" level=info msg="(12/30) Detected: web008: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(13/30) Detected: web022: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(14/30) Detected: web024: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(15/30) Detected: web006: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(16/30) Detected: web009: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(17/30) Detected: web004: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(18/30) Detected: web001: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(19/30) Detected: web030: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(20/30) Detected: web010: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(21/30) Detected: web012: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(22/30) Detected: web019: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(23/30) Detected: web014: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(24/30) Detected: web013: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(25/30) Detected: web017: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(26/30) Detected: web011: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(27/30) Detected: web020: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(28/30) Detected: web018: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(29/30) Detected: web015: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="(30/30) Detected: web016: amazon 2015.09"
time="Dec 17 15:10:50" level=info msg="Detecting OS of containers... "
time="Dec 17 15:10:50" level=info msg="Detecting Platforms... "
time="Dec 17 15:10:50" level=info msg="(1/30) web002 is running on aws"
time="Dec 17 15:10:50" level=info msg="(2/30) web027 is running on aws"
time="Dec 17 15:10:50" level=info msg="(3/30) web005 is running on aws"
time="Dec 17 15:10:50" level=info msg="(4/30) web009 is running on aws"
time="Dec 17 15:10:50" level=info msg="(5/30) web029 is running on aws"
time="Dec 17 15:10:50" level=info msg="(6/30) web024 is running on aws"
time="Dec 17 15:10:50" level=info msg="(7/30) web023 is running on aws"
time="Dec 17 15:10:50" level=info msg="(8/30) web028 is running on aws"
time="Dec 17 15:10:50" level=info msg="(9/30) web004 is running on aws"
time="Dec 17 15:10:50" level=info msg="(10/30) web003 is running on aws"
time="Dec 17 15:10:50" level=info msg="(11/30) web022 is running on aws"
time="Dec 17 15:10:50" level=info msg="(12/30) web001 is running on aws"
time="Dec 17 15:10:50" level=info msg="(13/30) web025 is running on aws"
time="Dec 17 15:10:50" level=info msg="(14/30) web010 is running on aws"
time="Dec 17 15:10:50" level=info msg="(15/30) web030 is running on aws"
time="Dec 17 15:10:50" level=info msg="(16/30) web008 is running on aws"
time="Dec 17 15:10:50" level=info msg="(17/30) web026 is running on aws"
time="Dec 17 15:10:50" level=info msg="(18/30) web006 is running on aws"
time="Dec 17 15:10:50" level=info msg="(19/30) web007 is running on aws"
time="Dec 17 15:10:50" level=info msg="(20/30) web021 is running on aws"
time="Dec 17 15:10:50" level=info msg="(21/30) web020 is running on aws"
time="Dec 17 15:10:50" level=info msg="(22/30) web018 is running on aws"
time="Dec 17 15:10:50" level=info msg="(23/30) web012 is running on aws"
time="Dec 17 15:10:50" level=info msg="(24/30) web016 is running on aws"
time="Dec 17 15:10:50" level=info msg="(25/30) web015 is running on aws"
time="Dec 17 15:10:50" level=info msg="(26/30) web011 is running on aws"
time="Dec 17 15:10:50" level=info msg="(27/30) web014 is running on aws"
time="Dec 17 15:10:50" level=info msg="(28/30) web013 is running on aws"
time="Dec 17 15:10:50" level=info msg="(29/30) web019 is running on aws"
time="Dec 17 15:10:50" level=info msg="(30/30) web017 is running on aws"
time="Dec 17 15:10:50" level=info msg="Scanning vulnerabilities... "
time="Dec 17 15:10:50" level=info msg="Scanning vulnerable OS packages..."
time="Dec 17 15:10:51" level=error msg="Failed to scan vulnerable packages: Not implemented yet: amazon unknown, err: strconv.Atoi: parsing \"unknown\": invalid syntax"
time="Dec 17 15:10:51" level=error msg="Error: web002, err: [Not implemented yet: amazon unknown, err: strconv.Atoi: parsing \"unknown\": invalid syntax]"
One Line Summary
================
[Reboot Required] web006 amazon2015.09 117 updatable packages
web009 amazon2015.09 118 updatable packages
web005 amazon2015.09 118 updatable packages
web001 amazon2015.09 118 updatable packages
web003 amazon2015.09 118 updatable packages
web007 amazon2015.09 118 updatable packages
web010 amazon2015.09 118 updatable packages
web008 amazon2015.09 118 updatable packages
web004 amazon2015.09 118 updatable packages
web029 amazon2015.09 118 updatable packages
web024 amazon2015.09 118 updatable packages
web023 amazon2015.09 118 updatable packages
web021 amazon2015.09 118 updatable packages
web025 amazon2015.09 118 updatable packages
web028 amazon2015.09 118 updatable packages
web030 amazon2015.09 118 updatable packages
web026 amazon2015.09 118 updatable packages
web022 amazon2015.09 118 updatable packages
web020 amazon2015.09 118 updatable packages
web013 amazon2015.09 118 updatable packages
web016 amazon2015.09 118 updatable packages
web015 amazon2015.09 118 updatable packages
web014 amazon2015.09 118 updatable packages
[Reboot Required] web012 amazon2015.09 117 updatable packages
web018 amazon2015.09 118 updatable packages
web019 amazon2015.09 118 updatable packages
[Reboot Required] web011 amazon2015.09 117 updatable packages
web027 amazon2015.09 118 updatable packages
web017 amazon2015.09 118 updatable packages
web002 Error Run with --debug to view the details
To view the detail, vuls tui is useful.
To send a report, run vuls report -h.
time="Dec 17 15:10:54" level=info msg="Validating config..."
time="Dec 17 15:10:54" level=info msg="cve-dictionary: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true"
time="Dec 17 15:10:55" level=info msg="Loaded: /tmp/results/2017-12-17T15:10:50Z"
time="Dec 17 15:10:55" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:10:55" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:10:59" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:10:59" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:00" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:00" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:04" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:04" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:08" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:08" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:12" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:12" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:17" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:17" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:21" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:21" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:25" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:25" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:29" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:29" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:33" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:33" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:37" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:37" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:41" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:41" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:46" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:46" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:50" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:50" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:54" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:54" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:11:58" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:11:58" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:02" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:02" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:06" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:06" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:10" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:10" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:14" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:14" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:19" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:19" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:23" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:23" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:27" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:27" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:31" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:31" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:35" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:35" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:39" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:39" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:43" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:43" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:48" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:48" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:12:52" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:52" level=info msg="Fill CVE detailed information with CVE-DB"
One Line Summary
================
web001 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web002 Error: Scan with --debug to view the details
web003 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web004 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web005 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
[Reboot Required] web006 Total: 167 (High:61 Medium:84 Low:22 ?:0) 117 updatable packages
web007 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web008 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web009 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web010 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
[Reboot Required] web011 Total: 167 (High:61 Medium:84 Low:22 ?:0) 117 updatable packages
[Reboot Required] web012 Total: 167 (High:61 Medium:84 Low:22 ?:0) 117 updatable packages
web013 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web014 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web015 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web016 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web017 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web018 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web019 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web020 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web021 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web022 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web023 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web024 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web025 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web026 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web027 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web028 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web029 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
web030 Total: 167 (High:61 Medium:84 Low:22 ?:0) 118 updatable packages
time="Dec 17 15:12:57" level=info msg="Validating config..."
time="Dec 17 15:12:57" level=info msg="cve-dictionary: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true"
time="Dec 17 15:12:57" level=info msg="Loaded: /tmp/results/2017-12-17T15:10:50Z"
time="Dec 17 15:12:57" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:12:57" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:01" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:01" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:02" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:02" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:07" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:07" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:11" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:11" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:15" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:15" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:19" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:19" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:23" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:23" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:27" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:27" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:31" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:31" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:36" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:36" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:40" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:40" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:44" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:44" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:48" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:48" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:52" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:52" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:13:56" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:13:56" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:00" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:00" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:05" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:05" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:09" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:09" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:13" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:13" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:17" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:17" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:21" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:21" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:25" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:25" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:29" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:29" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:34" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:34" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:38" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:38" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:42" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:42" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:46" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:46" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:50" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:50" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 17 15:14:54" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 17 15:14:54" level=info msg="Fill CVE detailed information with CVE-DB"
END RequestId: 76527e17-e33c-11e7-80a1-478fdfba10bc
REPORT RequestId: 76527e17-e33c-11e7-80a1-478fdfba10bc Duration: 254176.45 ms Billed Duration: 254200 ms Memory Size: 30
time="Dec 18 07:53:18" level=info msg="(58/69) Detected: web034: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(59/69) Detected: web-i-00f45304da62d39ef: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(60/69) Detected: web030: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(61/69) Detected: web025: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(62/69) Detected: web020: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(63/69) Detected: web008: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(64/69) Detected: web038: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(65/69) Detected: web014: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(66/69) Detected: web045: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(67/69) Detected: web011: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(68/69) Detected: web041: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="(69/69) Detected: web009: amazon 2015.09"
time="Dec 18 07:53:18" level=info msg="Detecting OS of containers... "
time="Dec 18 07:53:18" level=info msg="Detecting Platforms... "
time="Dec 18 07:53:18" level=info msg="(1/69) web-i-0c743745b99790f89 is running on aws"
time="Dec 18 07:53:18" level=info msg="(2/69) web035 is running on aws"
time="Dec 18 07:53:18" level=info msg="(3/69) web-i-068f5cdb59e3b35ff is running on aws"
time="Dec 18 07:53:18" level=info msg="(4/69) web-i-08a5c6086bfda07bb is running on aws"
time="Dec 18 07:53:18" level=info msg="(5/69) web047 is running on aws"
time="Dec 18 07:53:18" level=info msg="(6/69) web-i-0963c993ed8b8bec2 is running on aws"
time="Dec 18 07:53:18" level=info msg="(7/69) web-i-06c683ed242d618b7 is running on aws"
time="Dec 18 07:53:18" level=info msg="(8/69) web043 is running on aws"
time="Dec 18 07:53:18" level=info msg="(9/69) web029 is running on aws"
time="Dec 18 07:53:18" level=info msg="(10/69) web-i-0dbd700af258e3c9a is running on aws"
time="Dec 18 07:53:18" level=info msg="(11/69) web-i-05cb64ddc3d167b86 is running on aws"
time="Dec 18 07:53:18" level=info msg="(12/69) web-i-04e423dc9f9351907 is running on aws"
time="Dec 18 07:53:18" level=info msg="(13/69) web004 is running on aws"
time="Dec 18 07:53:18" level=info msg="(14/69) web042 is running on aws"
time="Dec 18 07:53:18" level=info msg="(15/69) web009 is running on aws"
time="Dec 18 07:53:18" level=info msg="(16/69) web021 is running on aws"
time="Dec 18 07:53:18" level=info msg="(17/69) web-i-0c449e28f8746f3f7 is running on aws"
time="Dec 18 07:53:18" level=info msg="(18/69) web-i-01c8ea908b9694372 is running on aws"
time="Dec 18 07:53:18" level=info msg="(19/69) web-i-0d512419c9eb4d879 is running on aws"
time="Dec 18 07:53:18" level=info msg="(20/69) web019 is running on aws"
time="Dec 18 07:53:18" level=info msg="(21/69) web050 is running on aws"
time="Dec 18 07:53:18" level=info msg="(22/69) web033 is running on aws"
time="Dec 18 07:53:18" level=info msg="(23/69) web-i-0bd75bc644f29b9c7 is running on aws"
time="Dec 18 07:53:18" level=info msg="(24/69) web003 is running on aws"
time="Dec 18 07:53:18" level=info msg="(25/69) web-i-04854fb873799b7d6 is running on aws"
time="Dec 18 07:53:18" level=info msg="(26/69) web036 is running on aws"
time="Dec 18 07:53:18" level=info msg="(27/69) web-i-06704ee6f496c86c8 is running on aws"
time="Dec 18 07:53:18" level=info msg="(28/69) web001 is running on aws"
time="Dec 18 07:53:18" level=info msg="(29/69) web016 is running on aws"
time="Dec 18 07:53:18" level=info msg="(30/69) web-i-0edc914df95c840f5 is running on aws"
time="Dec 18 07:53:18" level=info msg="(31/69) web010 is running on aws"
time="Dec 18 07:53:18" level=info msg="(32/69) web028 is running on aws"
time="Dec 18 07:53:18" level=info msg="(33/69) web-i-0304981fc991aa9b0 is running on aws"
time="Dec 18 07:53:18" level=info msg="(34/69) web023 is running on aws"
time="Dec 18 07:53:18" level=info msg="(35/69) web045 is running on aws"
time="Dec 18 07:53:18" level=info msg="(36/69) web024 is running on aws"
time="Dec 18 07:53:18" level=info msg="(37/69) web040 is running on aws"
time="Dec 18 07:53:18" level=info msg="(38/69) web037 is running on aws"
time="Dec 18 07:53:18" level=info msg="(39/69) web032 is running on aws"
time="Dec 18 07:53:18" level=info msg="(40/69) web049 is running on aws"
time="Dec 18 07:53:18" level=info msg="(41/69) web038 is running on aws"
time="Dec 18 07:53:18" level=info msg="(42/69) web-i-0b5e59da1ac8ecb76 is running on aws"
time="Dec 18 07:53:18" level=info msg="(43/69) web-i-009c2d2db5b879eaf is running on aws"
time="Dec 18 07:53:18" level=info msg="(44/69) web027 is running on aws"
time="Dec 18 07:53:18" level=info msg="(45/69) web026 is running on aws"
time="Dec 18 07:53:18" level=info msg="(46/69) web014 is running on aws"
time="Dec 18 07:53:18" level=info msg="(47/69) web022 is running on aws"
time="Dec 18 07:53:18" level=info msg="(48/69) web025 is running on aws"
time="Dec 18 07:53:18" level=info msg="(49/69) web030 is running on aws"
time="Dec 18 07:53:18" level=info msg="(50/69) web020 is running on aws"
time="Dec 18 07:53:18" level=info msg="(51/69) web017 is running on aws"
time="Dec 18 07:53:18" level=info msg="(52/69) web012 is running on aws"
time="Dec 18 07:53:18" level=info msg="(53/69) web002 is running on aws"
time="Dec 18 07:53:18" level=info msg="(54/69) web031 is running on aws"
time="Dec 18 07:53:18" level=info msg="(55/69) web041 is running on aws"
time="Dec 18 07:53:18" level=info msg="(56/69) web007 is running on aws"
time="Dec 18 07:53:18" level=info msg="(57/69) web044 is running on aws"
time="Dec 18 07:53:18" level=info msg="(58/69) web011 is running on aws"
time="Dec 18 07:53:18" level=info msg="(59/69) web046 is running on aws"
time="Dec 18 07:53:18" level=info msg="(60/69) web005 is running on aws"
time="Dec 18 07:53:18" level=info msg="(61/69) web008 is running on aws"
time="Dec 18 07:53:18" level=info msg="(62/69) web039 is running on aws"
time="Dec 18 07:53:18" level=info msg="(63/69) web-i-00f45304da62d39ef is running on aws"
time="Dec 18 07:53:18" level=info msg="(64/69) web013 is running on aws"
time="Dec 18 07:53:18" level=info msg="(65/69) web006 is running on aws"
time="Dec 18 07:53:18" level=info msg="(66/69) web018 is running on aws"
time="Dec 18 07:53:18" level=info msg="(67/69) web015 is running on aws"
time="Dec 18 07:53:18" level=info msg="(68/69) web034 is running on aws"
time="Dec 18 07:53:18" level=info msg="(69/69) web048 is running on aws"
time="Dec 18 07:53:18" level=info msg="Scanning vulnerabilities... "
time="Dec 18 07:53:18" level=info msg="Scanning vulnerable OS packages..."
time="Dec 18 07:53:21" level=error msg="Failed to scan vulnerable packages: Not implemented yet: amazon unknown, err: strconv.Atoi: parsing \"unknown\": invalid syntax"
time="Dec 18 07:53:21" level=error msg="Error: web036, err: [Not implemented yet: amazon unknown, err: strconv.Atoi: parsing \"unknown\": invalid syntax]"
One Line Summary
================
web001 amazon2015.09 118 updatable packages
[Reboot Required] web-i-08a5c6086bfda07bb amazon2015.09 117 updatable packages
web016 amazon2015.09 118 updatable packages
web-i-04854fb873799b7d6 amazon2015.09 118 updatable packages
web031 amazon2015.09 118 updatable packages
web-i-04e423dc9f9351907 amazon2015.09 118 updatable packages
web004 amazon2015.09 118 updatable packages
web-i-0c449e28f8746f3f7 amazon2015.09 118 updatable packages
web-i-0edc914df95c840f5 amazon2015.09 118 updatable packages
web035 amazon2015.09 118 updatable packages
web-i-0963c993ed8b8bec2 amazon2015.09 118 updatable packages
web-i-068f5cdb59e3b35ff amazon2015.09 118 updatable packages
web-i-0c743745b99790f89 amazon2015.09 118 updatable packages
web-i-0dbd700af258e3c9a amazon2015.09 118 updatable packages
web-i-05cb64ddc3d167b86 amazon2015.09 118 updatable packages
web-i-0bd75bc644f29b9c7 amazon2015.09 118 updatable packages
web049 amazon2015.09 118 updatable packages
web047 amazon2015.09 118 updatable packages
web026 amazon2015.09 118 updatable packages
web014 amazon2015.09 118 updatable packages
web009 amazon2015.09 118 updatable packages
web039 amazon2015.09 118 updatable packages
web038 amazon2015.09 118 updatable packages
web045 amazon2015.09 118 updatable packages
web005 amazon2015.09 118 updatable packages
web033 amazon2015.09 118 updatable packages
web037 amazon2015.09 118 updatable packages
web-i-0304981fc991aa9b0 amazon2015.09 118 updatable packages
web-i-0d512419c9eb4d879 amazon2015.09 118 updatable packages
web044 amazon2015.09 118 updatable packages
web-i-009c2d2db5b879eaf amazon2015.09 118 updatable packages
web-i-0b5e59da1ac8ecb76 amazon2015.09 118 updatable packages
web021 amazon2015.09 118 updatable packages
web-i-06704ee6f496c86c8 amazon2015.09 118 updatable packages
web024 amazon2015.09 118 updatable packages
web-i-01c8ea908b9694372 amazon2015.09 118 updatable packages
web041 amazon2015.09 118 updatable packages
web028 amazon2015.09 118 updatable packages
web010 amazon2015.09 118 updatable packages
web003 amazon2015.09 118 updatable packages
web022 amazon2015.09 118 updatable packages
web008 amazon2015.09 118 updatable packages
web017 amazon2015.09 118 updatable packages
web020 amazon2015.09 118 updatable packages
web027 amazon2015.09 118 updatable packages
web030 amazon2015.09 118 updatable packages
web046 amazon2015.09 118 updatable packages
web043 amazon2015.09 118 updatable packages
web023 amazon2015.09 118 updatable packages
web-i-06c683ed242d618b7 amazon2015.09 118 updatable packages
web050 amazon2015.09 118 updatable packages
web025 amazon2015.09 118 updatable packages
[Reboot Required] web032 amazon2015.09 117 updatable packages
web042 amazon2015.09 118 updatable packages
web018 amazon2015.09 118 updatable packages
web019 amazon2015.09 118 updatable packages
web040 amazon2015.09 118 updatable packages
web006 amazon2015.09 118 updatable packages
web015 amazon2015.09 118 updatable packages
web007 amazon2015.09 118 updatable packages
web029 amazon2015.09 118 updatable packages
web012 amazon2015.09 118 updatable packages
web011 amazon2015.09 118 updatable packages
web002 amazon2015.09 118 updatable packages
web013 amazon2015.09 118 updatable packages
web048 amazon2015.09 118 updatable packages
web034 amazon2015.09 118 updatable packages
web-i-00f45304da62d39ef amazon2015.09 118 updatable packages
web036 Error Run with --debug to view the details
To view the detail, vuls tui is useful.
To send a report, run vuls report -h.
time="Dec 18 07:53:26" level=info msg="Validating config..."
time="Dec 18 07:53:26" level=info msg="cve-dictionary: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true"
time="Dec 18 07:53:27" level=info msg="Loaded: /tmp/results/2017-12-18T07:53:18Z"
time="Dec 18 07:53:27" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:27" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:32" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:32" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:36" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:36" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:40" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:40" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:44" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:44" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:48" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:48" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:53" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:53" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:53:57" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:53:57" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:01" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:01" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:05" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:05" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:10" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:10" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:14" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:14" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:18" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:18" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:22" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:22" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:26" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:26" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:30" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:30" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:35" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:35" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:39" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:39" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:43" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:43" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:47" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:47" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:51" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:51" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:54:56" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:54:56" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:00" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:00" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:04" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:04" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:09" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:09" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:13" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:13" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:17" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:17" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:21" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:21" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:25" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:25" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:29" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:29" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:33" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:33" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:38" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:38" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:42" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:42" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:46" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:46" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:50" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:50" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:54" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:54" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:55:59" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:55:59" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:03" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:03" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:07" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:07" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:11" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:11" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:16" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:16" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:20" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:20" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:24" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:24" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:28" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:28" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:32" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:32" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:36" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:36" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:41" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:41" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:45" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:45" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:49" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:49" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:53" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:53" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:56:58" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:56:58" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:02" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:02" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:06" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:06" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:10" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:10" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:14" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:14" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:15" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:15" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:19" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:19" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:23" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:23" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:28" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:28" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:32" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:32" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:37" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:37" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:41" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:41" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:45" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:45" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:49" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:49" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:53" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:53" level=info msg="Fill CVE detailed information with CVE-DB"
time="Dec 18 07:57:57" level=info msg="Fill CVE detailed information with OVAL"
time="Dec 18 07:57:57" level=info msg="Fill CVE detailed information with CVE-DB"
time="2017-12-18T07:57:57Z" level=error msg="Failed to open DB. dbtype: mysql, dbpath: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true, err: Error 1040: Too many connections"
time="Dec 18 07:57:57" level=error msg="Failed to fill CVE information: Failed to New DB. err: Failed to open DB. dbtype: mysql, dbpath: cveadmin:xxxxxxxx@tcp(xxxxxxxxxxxxxxx.ap-northeast-1.rds.amazonaws.com:3306)/cvedb?parseTime=true, err: Error 1040: Too many connections"
END RequestId: 7b00e4f1-e3c8-11e7-a352-f156ee953d4d
REPORT RequestId: 7b00e4f1-e3c8-11e7-a352-f156ee953d4d Duration: 300097.49 ms Billed Duration: 300000 ms Memory Size: 3008 MB Max Memory Used: 228 MB
2017-12-18T07:58:13.431Z 7b00e4f1-e3c8-11e7-a352-f156ee953d4d Task timed out after 300.10 seconds
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment