Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

bug(java): Trivy downloads trivy-java-db multiple times in one run #5441

Closed
DmitriyLewen opened this issue Oct 25, 2023 · 0 comments · Fixed by #5442 or aquasecurity/trivy-action#277
Closed
Assignees
Labels
kind/bug Categorizes issue or PR as related to a bug. scan/vulnerability Issues relating to vulnerability scanning

Comments

@DmitriyLewen
Copy link
Contributor

Description

Trivy downloads trivy-java-db multiple times in one run:

➜  trivy image tomcat                                                             
2023-10-25T09:25:14.383+0600	INFO	Need to update DB
2023-10-25T09:25:14.383+0600	INFO	DB Repository: ghcr.io/aquasecurity/trivy-db
2023-10-25T09:25:14.383+0600	INFO	Downloading DB...
40.64 MiB / 40.64 MiB [-----------------------------------------------------------------------------------------------------] 100.00% 17.98 MiB p/s 2.5s
2023-10-25T09:25:18.340+0600	INFO	Vulnerability scanning is enabled
2023-10-25T09:25:18.340+0600	INFO	Secret scanning is enabled
2023-10-25T09:25:18.340+0600	INFO	If your scanning is slow, please try '--scanners vuln' to disable secret scanning
2023-10-25T09:25:18.340+0600	INFO	Please see also https://aquasecurity.github.io/trivy/v0.46/docs/scanner/secret/#recommendation for faster secret detection
2023-10-25T09:25:25.819+0600	INFO	JAR files found
2023-10-25T09:25:25.819+0600	INFO	Java DB Repository: ghcr.io/aquasecurity/trivy-java-db:1
2023-10-25T09:25:25.819+0600	INFO	Downloading the Java DB...
2.83 MiB / 473.79 MiB [>__________________________________________________________________________________________________] 0.60% 2.08 MiB p/s ETA 3m46s2023-10-25T09:25:29.013+0600	INFO	JAR files found
2023-10-25T09:25:29.013+0600	INFO	Java DB Repository: ghcr.io/aquasecurity/trivy-java-db:1
2023-10-25T09:25:29.013+0600	INFO	Downloading the Java DB...
369.34 MiB / 473.79 MiB [--------------------------------------------------------------------------->_____________________] 77.96% 1.51 MiB p/s ETA 1m
@DmitriyLewen DmitriyLewen added kind/bug Categorizes issue or PR as related to a bug. scan/vulnerability Issues relating to vulnerability scanning labels Oct 25, 2023
@DmitriyLewen DmitriyLewen self-assigned this Oct 25, 2023
witoldsleczkowski added a commit to witoldsleczkowski/trivy-action that referenced this issue Oct 30, 2023
simar7 pushed a commit to aquasecurity/trivy-action that referenced this issue Oct 31, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
kind/bug Categorizes issue or PR as related to a bug. scan/vulnerability Issues relating to vulnerability scanning
Projects
None yet
1 participant