GithubHelp home page GithubHelp logo

greenbone / openvas-scanner Goto Github PK

View Code? Open in Web Editor NEW
3.1K 87.0 600.0 15 MB

This repository contains the scanner component for Greenbone Community Edition.

Home Page: https://greenbone.github.io/docs/

License: GNU General Public License v2.0

CMake 0.88% C 41.31% Yacc 0.93% Makefile 0.09% NASL 12.32% Dockerfile 0.29% Go 0.16% Rust 43.74% Shell 0.19% Mermaid 0.04% Smarty 0.05% C++ 0.01% BitBake 0.01%
openvas vulnerability vulnerability-scanners vulnerability-detection vulnerability-assessment scanner vulnerability-management greenbone greenbone-vulnerability-management gvm

openvas-scanner's Introduction

Greenbone Logo

OpenVAS Scanner

GitHub releases Docker Pulls Docker Image Size CI

This is the OpenVAS Scanner of the Greenbone Community Edition.

It is used for the Greenbone Enterprise appliances and is a full-featured scan engine that executes a continuously updated and extended feed of Vulnerability Tests (VTs).

Releases

All release files are signed with the Greenbone Community Feed integrity key. This gpg key can be downloaded at https://www.greenbone.net/GBCommunitySigningKey.asc and the fingerprint is 8AE4 BE42 9B60 A59B 311C 2E73 9823 FAA6 0ED1 E580.

Installation

This module can be configured, built and installed with following commands:

cmake .
make install

For detailed installation requirements and instructions, please see the file INSTALL.md. The file also contains instructions for setting up openvas and for making the scanner available to other GVM modules.

If you are not familiar or comfortable building from source code, we recommend that you use the Greenbone Enterprise TRIAL, a prepared virtual machine with a readily available setup. Information regarding the virtual machine is available at https://www.greenbone.net/en/testnow.

Rust Implementation

This repository also consists of a rust project aiming to replace the current scanner stack (openvas-scanner, ospd-openvas, notus-scanner). It simplifies the use of the scanner and centralizes everything needed for scanning. Currently it uses the openvas-scanner as scan engine.

If you want to use the docker files provided in this repository you can pull them from here. You can also locally build them using:

docker build -t <image-name> -f .docker/prod.Dockerfile .

For more information about building docker images, see official man. We also provide a fully containerized solution for the Greenbone Community Edition.

Please beware: The Greenbone Community Container are currently under development.

Support

For any question on the usage of openvas please use the Greenbone Community Portal. If you found a problem with the software, please create an issue on GitHub. If you are a Greenbone customer you may alternatively or additionally forward your issue to the Greenbone Support Portal.

Maintainer

This project is maintained by Greenbone AG.

Contributing

Your contributions are highly appreciated. Please create a pull request on GitHub. Remember to commit the contribution agreement as explained in RELICENSING folder with your first PR. Bigger changes should be discussed with the development team via the issues section at GitHub first.

License

This repository consists of two scanner implementation, one in programming language C and one in programming language Rust.

This module except for the Rust-implementation in directory rust/ is licensed under the GNU General Public License v2.0 only. Single files, however, are licensed either under the GNU General Public License v2.0 only or under GNU General Public License v2.0 or later, please see the license-details.md file for details.

The Rust-implementation in directory rust/ is licensed under the GNU General Public License v2.0 or later with OpenSSL exception. Single files, however, are additionally licensed under MIT.

openvas-scanner's People

Contributors

arnostiefvater avatar bchandra avatar bernhard-herzog avatar bitshuffler avatar bjoernricks avatar cfi-gb avatar dependabot[bot] avatar dexus avatar greenbonebot avatar hdoreau avatar jafarlihi avatar janowagner avatar jfsp avatar jjnicola avatar joeyschulze avatar kost avatar kraemii avatar kroosec avatar labeneator avatar mattmundell avatar mime-gb avatar mociof avatar nichtsfrei avatar pascalholthaus avatar tehforsch avatar timopollmeier avatar tuxmaster5000 avatar waja avatar wiegandm avatar y0urself avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

openvas-scanner's Issues

Openvas 10 Scanner - OMP Slave Issue with Openvas 9 Manager

Hi,

When using an Openvas Manager 7.03 with an omp slave Openvas 6.0+beta1 scanner I run into the following issue:
The task is initiated by the Opevas 7.03 Manager, and I see it start on the Openvas 6.0+beta1 scanner. The task runs all the way to the end and when the Openvas 6.0+beta1 scanner completes the scan (state Done), the Openvas 7.03 Manager shows an internal error for the task. The log file entry below shows up in the openvasmd.log file on the Openvas 7.03 Manager.

md manage:WARNING:2018-08-10 16h32.56 EDT:21351: NVT '1.3.6.1.4.1.25623.1.0.108449' not found. Result not created.
md manage:WARNING:2018-08-10 16h33.21 EDT:21351: manage_cleanup_process_error: Error exit, setting running task to Internal Error

Are the two versions not compatible, or is this a bug with moving the task results from the Openvas 6.0+beta1 scanner to the Openvas 7.03 manager?

Any guidance would be greatly appreciated.

Thanks

GVM versions

gsa: 7.0.3

gvm: 7.0.3

openvas-scanner: 6.0+beta1

gvm-libs: 9.0.2

Environment

Operating system: Ubuntu 16.04 & 18.04

Installation method / source: source installation

Logfiles

md manage:WARNING:2018-08-10 16h32.56 EDT:21351: NVT '1.3.6.1.4.1.25623.1.0.108449' not found. Result not created.
md manage:WARNING:2018-08-10 16h33.21 EDT:21351: manage_cleanup_process_error: Error exit, setting running task to Internal Error

openvas_scanner_connect_unix: Failed to connect to scanner: Connection refused

Expected behavior

openvassd should run with the unix-socket specified in "/usr/local/etc/openvas/openvassd.conf"
(in my case the content is: "kb_location = /var/run/redis/redis-server.sock")

Current behavior

openvassd ignores the "kb_location" directive.
This is a recent issue from the last updates from Github.

Steps to reproduce

try to start the openvassd with the last version from git (in my case OpenVAS Scanner 6.0+beta3
GIT revision ed07eca-master)

GVM versions

openvas-scanner:
OpenVAS Scanner 6.0+beta3
GIT revision ed07eca-master

gvm-libs:
1.0+beta3~git-7fecb224-master

gvmd
Greenbone Vulnerability Manager 8.0+beta2
GIT revision f0918e0f-master
Manager DB revision 205

gsad
Greenbone Security Assistant 8.0+beta3
GIT revision fdf537f2c-master

Environment

Operating system:
debian 9.6

Installation method / source: (packages, source installation)
source git installation

Logfiles

md main:WARNING:2019-02-06 11h04.43 utc:11981: openvas_scanner_connect_unix: Failed to connect to scanner (/usr/local/var/run/openvassd.sock): Connection refused


"Create Target Failed" when target list is > 4096

Expected behavior

Trying to run OpenVAS on our academic compute cluster internal network which is spread across a /16. I should be able to enter "10.0.0.0/16" as a host target.

Current behavior

When I enter anything much larger than a /24, it barfs with "Create Target Failed"

Steps to reproduce

  1. Open GSA. Click on "Configuration -> Targets"
  2. Click on "*" to create new target.
  3. Enter "10.0.0.0/16", or a file with an equivalent list of hosts.

GVM versions

gsa: (gsad --version)

Greenbone Security Assistant 7.0.3

gvm: (gvmd --version)

None

openvas-scanner: (openvassd --version)

OpenVAS Scanner 5.1.2

gvm-libs:

None

openvas-smb:

None

Environment

Operating system:

Ubuntu Xenial 16.04 AMD64

Installation method / source: (packages, source installation)

PPA at https://launchpad.net/~mrazavi/+archive/ubuntu/openvas

Install was verified as working with "openvas-check-setup --v9"

Logfiles


/usr/sbin/openvassd: undefined symbol: nvticache_get_by_name_full

Expected behavior

systemctl start openvas-scanner succeeds

Current behavior

It fails with the following error message

Sep 19 14:27:29 ery openvassd[30420]: /usr/sbin/openvassd: symbol lookup error: /usr/sbin/openvassd: undefined symbol: nvticache_get_by_name_full

GVM versions

The installation was done on Ubuntu bionic via apt install openvas

gsa: 7.0.2

gvm: not installed

openvas-scanner:

root@ery:~# openvassd --version
openvassd: symbol lookup error: openvassd: undefined symbol: nvticache_get_by_name_full

gvm-libs:

openvas-smb:

Environment

Operating system: Ubuntu 18.04.1 bionic

Installation method / source: package

Logfiles

-- Unit openvas-scanner.service has begun starting up.
Sep 20 09:11:20 ery openvassd[31785]: /usr/sbin/openvassd: symbol lookup error: /usr/sbin/openvassd: undefined symbol: nvticache_get_by_name_full
Sep 20 09:11:20 ery systemd[1]: openvas-scanner.service: Control process exited, code=exited status=127
Sep 20 09:11:20 ery systemd[1]: openvas-scanner.service: Failed with result 'exit-code'.
Sep 20 09:11:20 ery systemd[1]: Failed to start Open Vulnerability Assessment System Scanner Daemon.
-- Subject: Unit openvas-scanner.service has failed

[openvas-scanner-6.0-beta2] error about uninitialized variable

The build fails with:
/builddir/build/BUILD/openvas-scanner-6.0-beta2/src/openvassd.c: In function 'scanner_thread':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/src/openvassd.c:500:13: error: 'soc' may be used uninitialized in this function [-Werror=maybe-uninitialized]
close (soc);

Plugin 802250 - Wordpress Multiple Themes - False Positive

Expected behavior

negative result

Current behavior

positive result

Steps to reproduce

  1. Enable gb_wordpress_mult_themes_xss_vuln.nasl
  2. Scan wordpress host.

Error

http://plugins.openvas.org/nasl.php?oid=802250

See this line:
if(http_vuln_check(port: port, url: dir + xploits[xploit], pattern: xploit, check_header:TRUE))

Should be as follows:
if(http_vuln_check(port: port, url: dir + xploits[xploit], pattern: xploits[xploit], check_header:TRUE))

5.1.3 Update Broke My Scanner

Expected behavior - Scans to run

Current behavior - A scan is requested, seconds later starts running, and a couple of seconds later it is stopped.

Steps to reproduce

  1. Not sure, just not working on my system...

GVM versions

gsa: (gsad --version)
7.0.3
gvm: (gvmd --version)
7.0.3
openvas-scanner: (openvassd --version)
5.1.3
gvm-libs:
db revision 184?
openvas-smb:

Redis-server v4.0.11

Environment

Operating system:
Kali 2.0
Installation method / source: (packages, source installation)
apt-get from Kali repositories

Logfiles

OpenVAS_Logs.txt 1 / 17
[Thu Aug 30 15:26:23 2018][5880] Test complete
[Thu Aug 30 15:26:23 2018][5880] Total time to scan all hosts :
76865 seconds
[Thu Aug 30 16:31:40 2018][2762] Failed to initialize nvti cache.
[Thu Aug 30 16:33:08 2018][2819] openvassd 5.1.2 started
[Thu Aug 30 16:37:54 2018][2819] Received the Terminated signal
[Wed Sep 5 16:18:35 2018][2666] Failed to initialize nvti cache.
[Wed Sep 5 16:20:16 2018][2723] openvassd 5.1.2 started
[Thu Sep 6 01:28:59 2018][2723] Received the Terminated signal
[Tue Sep 11 15:13:56 2018][18437] openvassd 5.1.3 started
[Tue Sep 11 16:32:42 2018][18437] Received the Terminated signal
[Tue Sep 11 16:32:51 2018][29507] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5618cd000e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7fb6508f1fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7fb6508f6850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7fb65114e050]
openvassd: Serving /var/run/openvassd.sock(send_plug_info+0x1d)
[0x5618ccffb1bd]
openvassd: Serving /var/run/openvassd.sock(comm_send_nvt_info+0x18b)
[0x5618ccffb8ab]
openvassd: Serving /var/run/openvassd.sock(ntp_parse_input+0x18f)
[0x5618ccffcf8f]
openvassd: Serving /var/run/openvassd.sock(comm_wait_order+0x50)
[0x5618ccffb690]
openvassd: Serving /var/run/openvassd.sock(+0xb4b3)[0x5618ccffd4b3]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5618cd000be7]
[Tue Sep 11 16:33:12 2018][29507] Received the Terminated signal
[Tue Sep 11 16:33:31 2018][29563] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55aae0957e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f7dda3a7fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f7dda3ac850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f7ddac04050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55aae0956a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55aae0951499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55aae09544cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55aae0957be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55aae0954f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55aae09500cf]
[Tue Sep 11 17:48:44 2018][29563] Reloading the scanner.
[Tue Sep 11 17:48:52 2018][29563] Finished reloading the scanner.
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55aae0957e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f7dda3a7fc0]
OpenVAS_Logs.txt 2 / 17
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f7dda3ac850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f7ddac04050]
openvassd: Serving /var/run/openvassd.sock(send_plug_info+0x1d)
[0x55aae09521bd]
openvassd: Serving /var/run/openvassd.sock(comm_send_nvt_info+0x18b)
[0x55aae09528ab]
openvassd: Serving /var/run/openvassd.sock(ntp_parse_input+0x18f)
[0x55aae0953f8f]
openvassd: Serving /var/run/openvassd.sock(comm_wait_order+0x50)
[0x55aae0952690]
openvassd: Serving /var/run/openvassd.sock(+0xb4b3)[0x55aae09544b3]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55aae0957be7]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55aae0957e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f7dda3a7fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f7dda3ac850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f7ddac04050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55aae0956a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55aae0951499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55aae09544cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55aae0957be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55aae0954f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55aae09500cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55aae0957e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f7dda3a7fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f7dda3ac850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f7ddac04050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55aae0956a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55aae0951499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55aae09544cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55aae0957be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55aae0954f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55aae09500cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55aae0957e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f7dda3a7fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f7dda3ac850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f7ddac04050]
OpenVAS_Logs.txt 3 / 17
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55aae0956a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55aae0951499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55aae09544cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55aae0957be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55aae0954f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55aae09500cf]
[Tue Sep 11 19:20:00 2018][29563] Received the Terminated signal
[Tue Sep 11 19:24:32 2018][1824] Failed to initialize nvti cache.
[Tue Sep 11 19:26:17 2018][1883] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5585146bae11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f56f019bfc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f56f01a0850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f56f09f8050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x5585146b9a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x5585146b4499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x5585146b74cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5585146babe7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x5585146b7f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x5585146b30cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5585146bae11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f56f019bfc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f56f01a0850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f56f09f8050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x5585146b9a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x5585146b4499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x5585146b74cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5585146babe7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x5585146b7f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x5585146b30cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5585146bae11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f56f019bfc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f56f01a0850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f56f09f8050]
openvassd: Serving /var/run/
OpenVAS_Logs.txt 4 / 17
openvassd.sock(plugins_scheduler_init+0x68)[0x5585146b9a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x5585146b4499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x5585146b74cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5585146babe7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x5585146b7f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x5585146b30cf]
[Tue Sep 11 19:37:30 2018][1883] Received the Terminated signal
[Wed Sep 12 14:45:08 2018][3731] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55b0b5662e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f2311426fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f231142b850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f2311c83050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55b0b5661a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55b0b565c499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55b0b565f4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55b0b5662be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55b0b565ff80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55b0b565b0cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55b0b5662e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f2311426fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f231142b850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f2311c83050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55b0b5661a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55b0b565c499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55b0b565f4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55b0b5662be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55b0b565ff80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55b0b565b0cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55b0b5662e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f2311426fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f231142b850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f2311c83050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55b0b5661a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
OpenVAS_Logs.txt 5 / 17
[0x55b0b565c499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55b0b565f4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55b0b5662be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55b0b565ff80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55b0b565b0cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55b0b5662e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f2311426fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f231142b850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f2311c83050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x55b0b5661a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55b0b565c499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55b0b565f4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55b0b5662be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55b0b565ff80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55b0b565b0cf]
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55b0b5662e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f2311426fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f231142b850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f2311c83050]
openvassd: Serving /var/run/openvassd.sock(send_plug_info+0x1d)
[0x55b0b565d1bd]
openvassd: Serving /var/run/openvassd.sock(comm_send_nvt_info+0x18b)
[0x55b0b565d8ab]
openvassd: Serving /var/run/openvassd.sock(ntp_parse_input+0x18f)
[0x55b0b565ef8f]
openvassd: Serving /var/run/openvassd.sock(comm_wait_order+0x50)
[0x55b0b565d690]
openvassd: Serving /var/run/openvassd.sock(+0xb4b3)[0x55b0b565f4b3]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55b0b5662be7]
[Wed Sep 12 15:10:08 2018][3731] Received the Terminated signal
[Wed Sep 12 15:10:16 2018][4885] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5591f2460e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7fdec78f2fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7fdec78f7850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7fdec814f050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x5591f245fa28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x5591f245a499]
OpenVAS_Logs.txt 6 / 17
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x5591f245d4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5591f2460be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x5591f245df80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x5591f24590cf]
[Wed Sep 12 15:15:45 2018][4885] Received the Terminated signal
[Wed Sep 12 15:16:19 2018][5118] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x5649b28fce11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f3cbfd5dfc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f3cbfd62850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f3cc05ba050]
openvassd: Serving /var/run/openvassd.sock(send_plug_info+0x1d)
[0x5649b28f71bd]
openvassd: Serving /var/run/openvassd.sock(comm_send_nvt_info+0x18b)
[0x5649b28f78ab]
openvassd: Serving /var/run/openvassd.sock(ntp_parse_input+0x18f)
[0x5649b28f8f8f]
openvassd: Serving /var/run/openvassd.sock(comm_wait_order+0x50)
[0x5649b28f7690]
openvassd: Serving /var/run/openvassd.sock(+0xb4b3)[0x5649b28f94b3]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x5649b28fcbe7]
[Wed Sep 12 15:16:50 2018][5118] Received the Terminated signal
[Wed Sep 12 15:17:09 2018][5177] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x555f39139e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7f3d32690fc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7f3d32695850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7f3d32eed050]
openvassd: Serving /var/run/
openvassd.sock(plugins_scheduler_init+0x68)[0x555f39138a28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x555f39133499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x555f391364cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x555f39139be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x555f39136f80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x555f391320cf]
[Wed Sep 12 15:34:44 2018][5177] Received the Terminated signal
[Wed Sep 12 15:34:52 2018][6407] openvassd 5.1.3 started
SIGSEGV occured !
openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x81)
[0x55c803660e11]
/lib/x86_64-linux-gnu/libc.so.6(+0x35fc0)[0x7fdb2cf1efc0]
/lib/x86_64-linux-gnu/libc.so.6(+0x3a850)[0x7fdb2cf23850]
/usr/lib/x86_64-linux-gnu/libopenvas_base.so.
9(nvticache_get_category+0x30)[0x7fdb2d77b050]
openvassd: Serving /var/run/
OpenVAS_Logs.txt 7 / 17
openvassd.sock(plugins_scheduler_init+0x68)[0x55c80365fa28]
openvassd: Serving /var/run/openvassd.sock(attack_network+0x239)
[0x55c80365a499]
openvassd: Serving /var/run/openvassd.sock(+0xb4cc)[0x55c80365d4cc]
openvassd: Serving /var/run/openvassd.sock(create_process+0xb7)
[0x55c803660be7]
openvassd: Serving /var/run/openvassd.sock(+0xbf80)[0x55c80365df80]
openvassd: Serving /var/run/openvassd.sock(main+0x37f)
[0x55c8036590cf]
root@kali:/var/log/openvas#
As for the openvasmd.log:
event task:MESSAGE:2018-08-29 14h05.19 EDT:5881: Status of task
AEI_DMZ_NVT (68da1699-7cdf-4def-b940-c93c42690556) has changed to
Running
md manage:WARNING:2018-08-30 01h42.55 utc:19091: sql_exec_internal:
sqlite3_step failed: interrupted
md manage:WARNING:2018-08-30 01h42.55 utc:19091: sqlv:
sql_exec_internal failed
md manage:WARNING:2018-08-30 12h59.06 utc:22849: sql_exec_internal:
sqlite3_step failed: interrupted
md manage:WARNING:2018-08-30 12h59.06 utc:22849: sqlv:
sql_exec_internal failed
md manage:WARNING:2018-08-30 12h59.44 utc:24771: sql_exec_internal:
sqlite3_step failed: interrupted
md manage:WARNING:2018-08-30 12h59.44 utc:24771: sqlv:
sql_exec_internal failed
md manage:WARNING:2018-08-30 12h59.44 utc:24769: sql_exec_internal:
sqlite3_step failed: interrupted
md manage:WARNING:2018-08-30 12h59.44 utc:24769: sqlv:
sql_exec_internal failed
md manage:WARNING:2018-08-30 12h59.44 utc:24775: sql_exec_internal:
sqlite3_step failed: interrupted
md manage:WARNING:2018-08-30 12h59.44 utc:24775: sqlv:
sql_exec_internal failed
event task:MESSAGE:2018-08-30 11h26.26 EDT:5881: Status of task
AEI_DMZ_NVT (68da1699-7cdf-4def-b940-c93c42690556) has changed to
Done
md manage:WARNING:2018-08-30 11h26.26 EDT:5881: sql_close: attempt
to close db with open statement(s)
md manage:WARNING:2018-08-30 15h53.57 utc:21143: sql_exec_internal:
sqlite3_step failed: unable to open database: /var/lib/openvas/scapdata/
scap.db
md manage:WARNING:2018-08-30 15h53.57 utc:21143: sqlv:
sql_exec_internal failed
md manage:WARNING:2018-08-30 15h54.07 utc:21146: sql_exec_internal:
sqlite3_step failed: unable to open database: /var/lib/openvas/scapdata/
scap.db
md manage:WARNING:2018-08-30 15h54.07 utc:21146: sqlv:
sql_exec_internal failed
md main:MESSAGE:2018-08-30 16h31.17 utc:2732: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-08-30 16h31.17 utc:2732: Checking alerts.
md main:MESSAGE:2018-08-30 16h31.40 utc:2764: OpenVAS Manager
OpenVAS_Logs.txt 8 / 17
version 7.0.3 (DB revision 184)
md main: INFO:2018-08-30 16h31.40 utc:2764: Migrating
database.
md main:WARNING:2018-08-30 16h31.41 utc:2764: main: databases are
already at the supported version
md main:MESSAGE:2018-08-30 16h31.41 utc:2765: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-08-30 16h31.41 utc:2765:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-08-30 16h31.41 utc:2766:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-08-30 16h31.41 utc:2766: Updating NVT
cache.
md main:WARNING:2018-08-30 16h31.41 utc:2766:
openvas_scanner_connect_unix: Failed to connect to scanner (/var/run/
openvassd.sock): Connection refus
ed
md main:MESSAGE:2018-08-30 16h31.57 utc:2791: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main:MESSAGE:2018-08-30 16h33.08 utc:2830: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-08-30 16h33.08 utc:2830: Getting users.
md main:MESSAGE:2018-09-05 16h17.59 utc:2498: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-05 16h17.59 utc:2498: Checking alerts.
md main:MESSAGE:2018-09-05 16h18.34 utc:2660: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-05 16h18.34 utc:2660: Checking alerts.
md main:MESSAGE:2018-09-05 16h18.35 utc:2668: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-05 16h18.35 utc:2668: Migrating
database.
md main:WARNING:2018-09-05 16h18.35 utc:2668: main: databases are
already at the supported version
md main:MESSAGE:2018-09-05 16h18.35 utc:2669: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-05 16h18.35 utc:2669:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-05 16h18.35 utc:2670:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-05 16h18.36 utc:2670: Updating NVT
cache.
md main:WARNING:2018-09-05 16h18.36 utc:2670:
openvas_scanner_connect_unix: Failed to connect to scanner (/var/run/
openvassd.sock): Connection refus
ed
md main:MESSAGE:2018-09-05 16h18.51 utc:2694: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main:MESSAGE:2018-09-05 16h20.02 utc:2734: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-05 16h20.02 utc:2734: Getting users.
md main:MESSAGE:2018-09-11 16h32.08 utc:29337: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-11 16h32.08 utc:29337: Checking alerts.
md main:MESSAGE:2018-09-11 16h32.41 utc:29500: OpenVAS Manager
OpenVAS_Logs.txt 9 / 17
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-11 16h32.41 utc:29500: Checking alerts.
md main:MESSAGE:2018-09-11 16h32.45 utc:29510: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-11 16h32.45 utc:29510: Migrating
database.
md main:WARNING:2018-09-11 16h32.45 utc:29510: main: databases are
already at the supported version
md main:MESSAGE:2018-09-11 16h32.45 utc:29511: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-11 16h32.45 utc:29511:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-11 16h32.45 utc:29512:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-11 16h32.46 utc:29512: Updating NVT
cache.
md otp:MESSAGE:2018-09-11 16h32.46 utc:29512: Waiting for scanner
to load: No information provided. (Message: SCANNER_LOADING <|> 0 <|
> 0
)
md main: INFO:2018-09-11 16h32.56 utc:29530:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-11 16h32.57 utc:29530: Updating NVT
cache.
md main:MESSAGE:2018-09-11 16h33.27 utc:29559: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main:MESSAGE:2018-09-11 16h33.38 utc:29594: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-11 16h33.38 utc:29594: Getting users.
event task:MESSAGE:2018-09-11 13h34.49 EDT:29968: Task AEI_LAN_CVE
(e1ad909f-21c7-4889-bfc9-47834fdc729a) has been modified by justinh
event task:MESSAGE:2018-09-11 13h34.57 EDT:29982: Status of task
AEI_LAN_CVE (e1ad909f-21c7-4889-bfc9-47834fdc729a) has changed to
Requested
event task:MESSAGE:2018-09-11 13h34.57 EDT:29982: Task AEI_LAN_CVE
(e1ad909f-21c7-4889-bfc9-47834fdc729a) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 13h34.57 EDT:29984: Status of task
AEI_LAN_CVE (e1ad909f-21c7-4889-bfc9-47834fdc729a) has changed to
Running
event task:MESSAGE:2018-09-11 13h35.08 EDT:29984: Status of task
AEI_LAN_CVE (e1ad909f-21c7-4889-bfc9-47834fdc729a) has changed to
Done
event task:MESSAGE:2018-09-11 13h37.08 EDT:30130: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 13h37.08 EDT:30130: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 13h37.17 EDT:30133: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 13h37.24 EDT:30133:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
OpenVAS_Logs.txt 10 / 17
event task:MESSAGE:2018-09-11 13h37.24 EDT:30133: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md main: INFO:2018-09-11 17h48.45 utc:30891: internal NVT
cache update
md main: INFO:2018-09-11 17h48.45 utc:30891:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-11 17h48.45 utc:30892:
update_or_rebuild_nvt_cache: Updating NVT cache
md main: INFO:2018-09-11 17h48.45 utc:30892: Updating NVT
cache.
md otp:MESSAGE:2018-09-11 17h48.45 utc:30892: Waiting for scanner
to load NVTs: 5200 / 47145.
md main: INFO:2018-09-11 17h48.55 utc:30896:
update_or_rebuild_nvt_cache: Updating NVT cache
md main: INFO:2018-09-11 17h48.55 utc:30896: Updating NVT
cache.
event task:MESSAGE:2018-09-11 13h50.59 EDT:31268: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been modified by justinh
event task:MESSAGE:2018-09-11 13h51.13 EDT:31284: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 13h51.13 EDT:31284: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 13h51.23 EDT:31287: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 13h51.30 EDT:31287:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 13h51.30 EDT:31287: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
event report:MESSAGE:2018-09-11 13h51.37 EDT:31335: Report
e810a04f-0438-4693-82ac-14a6199ed40c has been deleted by justinh
event report:MESSAGE:2018-09-11 13h51.52 EDT:31365: Report
c0516682-5fa6-4a72-b77c-5f1e3f3482a9 has been deleted by justinh
event task:MESSAGE:2018-09-11 13h52.15 EDT:31406: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been modified by justinh
event task:MESSAGE:2018-09-11 13h52.24 EDT:31420: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 13h52.24 EDT:31420: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 13h52.33 EDT:31423: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 13h52.41 EDT:31423:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 13h52.42 EDT:31423: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
OpenVAS_Logs.txt 11 / 17
event task:MESSAGE:2018-09-11 14h50.15 EDT:32524: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 14h50.15 EDT:32524: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
event task:MESSAGE:2018-09-11 14h50.26 EDT:32527: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 14h50.33 EDT:32527:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 14h50.33 EDT:32527: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md manage:WARNING:2018-09-11 14h50.33 EDT:32527: sql_close: attempt
to close db with open statement(s)
md main:MESSAGE:2018-09-11 19h24.32 utc:1826: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-11 19h24.32 utc:1826: Migrating
database.
md main:WARNING:2018-09-11 19h24.33 utc:1826: main: databases are
already at the supported version
md main:MESSAGE:2018-09-11 19h24.33 utc:1827: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-11 19h24.33 utc:1827:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-11 19h24.33 utc:1828:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-11 19h24.53 utc:1828: Updating NVT
cache.
md main:WARNING:2018-09-11 19h24.53 utc:1828:
openvas_scanner_connect_unix: Failed to connect to scanner (/var/run/
openvassd.sock): Connection refus
ed
md main:MESSAGE:2018-09-11 19h25.09 utc:1857: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main:MESSAGE:2018-09-11 19h26.20 utc:1895: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-11 19h26.20 utc:1895: Getting users.
event task:MESSAGE:2018-09-11 15h34.35 EDT:2063: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 15h34.35 EDT:2063: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
event task:MESSAGE:2018-09-11 15h34.45 EDT:2066: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 15h34.53 EDT:2066:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 15h34.53 EDT:2066: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md manage:WARNING:2018-09-11 15h34.53 EDT:2066: sql_close: attempt
to close db with open statement(s)
OpenVAS_Logs.txt 12 / 17
event task:MESSAGE:2018-09-11 15h35.24 EDT:2140: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 15h35.24 EDT:2140: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 15h35.33 EDT:2143: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 15h35.41 EDT:2143:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 15h35.41 EDT:2143: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
event task:MESSAGE:2018-09-11 15h36.16 EDT:2222: Task
New_AEI_DMZ_NVT (45667d97-fdfc-4e90-b11f-f0f29c55ee66) has been
deleted by justinh
event task:MESSAGE:2018-09-11 15h36.27 EDT:2236: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-11 15h36.27 EDT:2236: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been requested to start
by justinh
event task:MESSAGE:2018-09-11 15h36.36 EDT:2239: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-11 15h36.44 EDT:2239:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-11 15h36.44 EDT:2239: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md main:MESSAGE:2018-09-12 14h40.03 utc:3261: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-12 14h40.03 utc:3261: Checking alerts.
md main:MESSAGE:2018-09-12 14h43.50 utc:3696: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-12 14h43.50 utc:3696: Checking alerts.
md main:MESSAGE:2018-09-12 14h43.58 utc:3705: OpenVAS Manager
version 7.0.3 (DB revision 184)
event task:MESSAGE:2018-09-12 10h46.22 EDT:3912: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-12 10h46.22 EDT:3912: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
event task:MESSAGE:2018-09-12 10h46.32 EDT:3915: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-12 10h46.40 EDT:3915:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 10h46.40 EDT:3915: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
OpenVAS_Logs.txt 13 / 17
md manage:WARNING:2018-09-12 10h46.40 EDT:3915: sql_close: attempt
to close db with open statement(s)
event task:MESSAGE:2018-09-12 10h49.35 EDT:3963: Status of task
(7e4c6390-f235-48fe-9228-f928008e55d6) has changed to New
event task:MESSAGE:2018-09-12 10h49.35 EDT:3963: Task AEI_LAN_NVT_
(7e4c6390-f235-48fe-9228-f928008e55d6) has been created by justinh
event task:MESSAGE:2018-09-12 10h49.47 EDT:3983: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Requested
event task:MESSAGE:2018-09-12 10h49.47 EDT:3983: Task AEI_LAN_NVT_
(7e4c6390-f235-48fe-9228-f928008e55d6) has been requested to start
by justinh
event task:MESSAGE:2018-09-12 10h49.57 EDT:3986: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Running
md main:WARNING:2018-09-12 10h50.05 EDT:3986:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 10h50.05 EDT:3986: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Stopped
md main:MESSAGE:2018-09-12 14h53.31 utc:4158: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-12 14h53.31 utc:4158: Getting users.
event task:MESSAGE:2018-09-12 11h03.28 EDT:4634: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Requested
event task:MESSAGE:2018-09-12 11h03.28 EDT:4634: Task AEI_LAN_NVT_
(7e4c6390-f235-48fe-9228-f928008e55d6) has been resumed by justinh
event task:MESSAGE:2018-09-12 11h03.37 EDT:4637: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Running
event task:MESSAGE:2018-09-12 11h03.45 EDT:4677: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-12 11h03.45 EDT:4677: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
md main:WARNING:2018-09-12 11h03.46 EDT:4637:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 11h03.46 EDT:4637: Status of task
AEI_LAN_NVT_ (7e4c6390-f235-48fe-9228-f928008e55d6) has changed to
Stopped
md manage:WARNING:2018-09-12 11h03.46 EDT:4637: sql_close: attempt
to close db with open statement(s)
event task:MESSAGE:2018-09-12 11h03.54 EDT:4680: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-12 11h04.03 EDT:4680:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 11h04.03 EDT:4680: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md manage:WARNING:2018-09-12 11h04.03 EDT:4680: sql_close: attempt
OpenVAS_Logs.txt 14 / 17
to close db with open statement(s)
md main:MESSAGE:2018-09-12 15h08.54 utc:4775: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-12 15h08.54 utc:4775:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-12 15h08.54 utc:4776:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-12 15h08.54 utc:4776: Updating NVT
cache.
event task:MESSAGE:2018-09-12 11h10.21 EDT:4889: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-12 11h10.21 EDT:4889: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
event task:MESSAGE:2018-09-12 11h10.30 EDT:4892: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-12 11h10.39 EDT:4892:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 11h10.39 EDT:4892: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md manage:WARNING:2018-09-12 11h10.39 EDT:4892: sql_close: attempt
to close db with open statement(s)
md main:MESSAGE:2018-09-12 15h16.14 utc:5121: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-12 15h16.14 utc:5121: Migrating
database.
md main:WARNING:2018-09-12 15h16.14 utc:5121: main: databases are
already at the supported version
md main:MESSAGE:2018-09-12 15h16.14 utc:5122: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main: INFO:2018-09-12 15h16.14 utc:5122:
rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-09-12 15h16.14 utc:5123:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-12 15h16.15 utc:5123: Updating NVT
cache.
md otp:MESSAGE:2018-09-12 15h16.15 utc:5123: Waiting for scanner
to load NVTs: 1400 / 47185.
md main: INFO:2018-09-12 15h16.25 utc:5141:
update_or_rebuild_nvt_cache: Rebuilding NVT cache
md main: INFO:2018-09-12 15h16.26 utc:5141: Updating NVT
cache.
md main:MESSAGE:2018-09-12 15h17.05 utc:5176: OpenVAS Manager
version 7.0.3 (DB revision 184)
md main:MESSAGE:2018-09-12 15h17.16 utc:5208: OpenVAS Manager
version 7.0.3 (DB revision 184)
md manage: INFO:2018-09-12 15h17.16 utc:5208: Getting users.
event task:MESSAGE:2018-09-12 11h17.55 EDT:5356: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Requested
event task:MESSAGE:2018-09-12 11h17.55 EDT:5356: Task AEI_LAN_NVT
(468687fe-1797-4577-bde9-b9d7ce244832) has been resumed by justinh
OpenVAS_Logs.txt 15 / 17
event task:MESSAGE:2018-09-12 11h18.04 EDT:5359: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Running
md main:WARNING:2018-09-12 11h18.13 EDT:5359:
openvas_scanner_read: Failed to read from scanner: Connection reset
by peer
event task:MESSAGE:2018-09-12 11h18.14 EDT:5359: Status of task
AEI_LAN_NVT (468687fe-1797-4577-bde9-b9d7ce244832) has changed to
Stopped
md manage:WARNING:2018-09-12 11h18.14 EDT:5359: sql_close: attempt
to close db with open statement(s)
The GSAD log:
root@kali:/var/log/openvas# more gsad.log
gsad main:MESSAGE:2018-08-29 12h28.49 utc:16692: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-08-29 12h28.49 utc:16692:
init_language_lists: Failed to open locale directory "/usr/share/
openvas/gsa/locale": No such file or
directory
gsad main:MESSAGE:2018-08-29 12h31.25 utc:16692: Authentication
success for 'justinh' from 127.0.0.1
gsad omp:WARNING:2018-08-29 08h33.51 EDT:16692: xsl_transform_omp:
Param without name found
gsad main:MESSAGE:2018-08-29 13h56.27 utc:4539: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-08-29 13h56.27 utc:4539: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-08-29 13h57.53 utc:4539: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-08-29 15h20.07 utc:1624: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-08-29 15h20.07 utc:1624: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-08-29 15h22.09 utc:1624: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-08-29 12h15.29 EDT:1624: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-08-29 12h57.25 EDT:1624: Authentication
success for 'justinh' from 127.0.0.1
gsad main:WARNING:2018-08-29 12h58.33 EDT:1624: Authentication
failure for '' from 127.0.0.1
gsad main:WARNING:2018-08-29 12h58.35 EDT:1624: MHD: Failed to send
data in request for `/omp'.
gsad main:MESSAGE:2018-08-29 12h58.48 EDT:1624: Authentication
success for 'justinh' from 127.0.0.1
gsad main:WARNING:2018-08-29 13h51.09 EDT:1624: MHD: Failed to send
data in request for `/omp'.
gsad omp:WARNING:2018-08-29 13h52.43 EDT:1624: xsl_transform_omp:
Param without name found
OpenVAS_Logs.txt 16 / 17
gsad omp:WARNING:2018-08-29 13h54.56 EDT:1624: xsl_transform_omp:
Param without name found
gsad omp:WARNING:2018-08-29 13h55.17 EDT:1624: xsl_transform_omp:
Param without name found
gsad main:MESSAGE:2018-08-29 17h59.49 utc:5692: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-08-29 17h59.49 utc:5692: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-08-29 18h00.33 utc:5692: Authentication
success for 'justinh' from 127.0.0.1
gsad omp:WARNING:2018-08-29 14h01.04 EDT:5692: xsl_transform_omp:
Param without name found
gsad main:MESSAGE:2018-08-30 08h58.34 EDT:5692: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-08-30 16h31.57 utc:2792: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-08-30 16h31.57 utc:2792: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-08-30 16h33.49 utc:2792: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-09-05 16h18.51 utc:2696: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-09-05 16h18.51 utc:2696: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-09-05 16h35.08 utc:2696: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-09-11 16h33.27 utc:29561: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-09-11 16h33.27 utc:29561:
init_language_lists: Failed to open locale directory "/usr/share/
openvas/gsa/locale": No such file or
directory
gsad main:MESSAGE:2018-09-11 17h33.43 utc:29561: Authentication
success for 'justinh' from 127.0.0.1
gsad omp:WARNING:2018-09-11 13h34.49 EDT:29561: xsl_transform_omp:
Param without name found
gsad omp:WARNING:2018-09-11 13h50.59 EDT:29561: xsl_transform_omp:
Param without name found
gsad omp:WARNING:2018-09-11 13h52.15 EDT:29561: xsl_transform_omp:
Param without name found
gsad main:MESSAGE:2018-09-11 19h25.09 utc:1855: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-09-11 19h25.09 utc:1855: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-09-11 19h32.58 utc:1855: Authentication
success for 'justinh' from 127.0.0.1
gsad main:MESSAGE:2018-09-12 14h43.58 utc:3704: Starting GSAD
OpenVAS_Logs.txt 17 / 17
version 7.0.3
gsad xslt:WARNING:2018-09-12 14h43.58 utc:3704: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-09-12 14h45.39 utc:3704: Authentication
success for 'justinh' from 127.0.0.1
gsad omp:WARNING:2018-09-12 10h49.35 EDT:3704: xsl_transform_omp:
Param without name found
gsad main:WARNING:2018-09-12 11h03.52 EDT:3704: MHD: Failed to send
data in request for `/js/locales/gsad-en-US.json'.
gsad main:WARNING:2018-09-12 11h03.52 EDT:3704: MHD: Failed to send
data in request for `/js/locales/gsad-en.json'.
gsad main:MESSAGE:2018-09-12 15h17.05 utc:5175: Starting GSAD
version 7.0.3
gsad xslt:WARNING:2018-09-12 15h17.05 utc:5175: init_language_lists:
Failed to open locale directory "/usr/share/openvas/gsa/locale": No
such file or
directory
gsad main:MESSAGE:2018-09-12 15h17.36 utc:5175: Authentication
success for 'justinh' from 127.0.0.1
root@kali:/var/log/openvas#

Everything seemed to work up until openvassd was updated.

error: cast between incompatible function types from ‘void (*)(struct attack_start_args *)’ to ‘int (*)(void *)’ [-Werror=cast-function-type] pid = create_process ((process_func_t) attack_start, &args);

Expected behavior

Current behavior

/usr/src/openvas9/openvas-scanner-5.1.3/src/attack.c: In function ‘attack_network’:
/usr/src/openvas9/openvas-scanner-5.1.3/src/attack.c:1085:29: error: cast between incompatible function types from ‘void (*)(struct attack_start_args )’ to ‘int ()(void *)’ [-Werror=cast-function-type]
pid = create_process ((process_func_t) attack_start, &args);
^
cc1: all warnings being treated as errors
make[2]: *** [src/CMakeFiles/openvassd.dir/build.make:63:src/CMakeFiles/openvassd.dir/attack.c.o] 错误 1
make[1]: *** [CMakeFiles/Makefile2:128:src/CMakeFiles/openvassd.dir/all] 错误 2
make: *** [Makefile:163:all] 错误 2

Steps to reproduce

1.cd build
2.cmake ..
3.make

GVM versions

openvas-scanner:5.1.3

gvm-libs:9.0.3

Environment

Operating system:kali-linux-2018.4-amd64.iso

-- Configuring the Scanner...
-- The C compiler identification is GNU 8.2.0
-- Check for working C compiler: /usr/bin/cc
-- Check for working C compiler: /usr/bin/cc -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
CMake Deprecation Warning at CMakeLists.txt:33 (cmake_policy):
The OLD behavior for policy CMP0005 will be removed from a future version
of CMake.

The cmake-policies(7) manual explains that the OLD behaviors of all
policies are deprecated and that a policy should be set to OLD only under
specific short-term circumstances. Projects should be ported to the NEW
behavior and not rely on setting a policy to OLD.

-- Found PkgConfig: /usr/bin/pkg-config (found version "0.29")
-- Install prefix: /usr/local
-- Checking for module 'libopenvas_nasl>=9.0.3'
-- Found libopenvas_nasl, version 9.0.3
-- Checking for module 'libopenvas_base>=9.0.3'
-- Found libopenvas_base, version 9.0.3
-- Checking for module 'libopenvas_misc>=9.0.3'
-- Found libopenvas_misc, version 9.0.3
-- Checking for module 'glib-2.0>=2.32'
-- Found glib-2.0, version 2.58.1
-- Looking for libgcrypt...
-- Looking for libgcrypt... /usr/lib/x86_64-linux-gnu/libgcrypt.so
-- Found Doxygen: /usr/bin/doxygen (found version "1.8.13") found components: doxygen dot
-- Configuring done
-- Generating done
-- Build files have been written to: /usr/src/openvas9/openvas-scanner-5.1.3/build

**Installation method / source: source installation

Review GnuTLS priority string / keywords of scanner

While doing #205 i've noticed a few things:

  1. The priority string of set_gnutls_protocol:

    https://github.com/greenbone/openvas-scanner/blob/v6.0%2Bbeta1/misc/network.c#L452-L465

    is using a different one then open_stream_connection/open_stream_connection_ext:

    https://github.com/greenbone/openvas-scanner/blob/v6.0%2Bbeta1/misc/network.c#L1079

  2. We might to evaluate additional keywords for the current priority string of the scanner so it can connect to as many services as possible, even if broken / having outdated ciphers or similar:

    https://gnutls.org/manual/html_node/Priority-Strings.html

    e.g. %SERVER_PRECEDENCE could be really useful:

    The ciphersuite will be selected according to server priorities and not the client’s.

Verification of release assets fails

I am trying to verify if the released assets for version 6.0.0 have not been modified, using the public key linked to by: https://community.greenbone.net/t/gcf-managing-the-digital-signatures/101

The problem is that both zip and tarball verification fails.
Am I using the correct public key or is something else wrong?

Expected behavior

Signature verification succeeds

Current behavior

Signature verification fails with:

Steps to reproduce

This is the script I am using:

curl -s https://www.greenbone.net/GBCommunitySigningKey.asc -o GBCommunitySigningKey.asc
gpg --import GBCommunitySigningKey.asc

curl -s -L https://github.com/greenbone/openvas/archive/v6.0.0.tar.gz -o source.tar.gz
curl -s -L https://github.com/greenbone/openvas/releases/download/v6.0.0/openvas-scanner-6.0.0.tar.gz.sig -o source.tar.gz.sig
gpg --verify source.tar.gz.sig source.tar.gz

curl -s -L https://github.com/greenbone/openvas/archive/v6.0.0.zip -o source.zip
curl -s -L https://github.com/greenbone/openvas/releases/download/v6.0.0/openvas-scanner-6.0.0.zip.sig -o source.zip.sig
gpg --verify source.zip.sig source.zip

Output:

gpg: Signature made Fri Apr  5 16:43:13 2019 CEST
gpg:                using RSA key 9823FAA60ED1E580
gpg: BAD signature from "Greenbone Community Feed integrity key" [unknown]

The following example for GSA does succeed:

curl -s -L https://github.com/greenbone/gsa/archive/v8.0.0.tar.gz -o source.tar.gz
curl -s -L https://github.com/greenbone/gsa/releases/download/v8.0.0/gsa-8.0.0.tar.gz.sig -o source.tar.gz.sig
gpg --verify source.tar.gz.sig source.tar.gz

GVM versions

gsa: 8.0.0
gvm: 8.0.0
openvas-scanner: 6.0.0
gvm-libs: 10.0.0
openvas-smb:

Environment

Operating system: MacOS
Installation method / source: source installation

Logfiles

gpg: Signature made Fri Apr  5 16:43:13 2019 CEST
gpg:                using RSA key 9823FAA60ED1E580
gpg: BAD signature from "Greenbone Community Feed integrity key" [unknown]

openvas use masscan only , thats had no data found

Expected behavior
masscan could be used and the found data could be inserted into database

Current behavior
masscan could be used but the found data could not be inserted into database
i use openvas-nasl to debug the gb_masscan.nasl ,found that the gb_masscan.nasl could be called and the masscan found data, and "scanner_add_port(proto:proto, port:port);" in gb_masscan.nasl called。So I think the data flow went to gvmd。
why the data found could not be inserted into database? I opened the database log =ALL, that made me can see all sql data.
complared with use host discovery ,I found many inserted sql data in database log,but use masscan coul not found
you can make a simple test
Steps to reproduce
scan config -->choose port scanner--> choose masscan only
choose target one ip
creat one target
GVM versions
gsa: (gsad --version)
Greenbone Security Assistant 8.0+beta3
Copyright (C) 2010-2016 Greenbone Networks GmbH
License GPLv2+: GNU GPL version 2 or later
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

gvm: (gvmd --version)
Greenbone Vulnerability Manager 8.0+beta2
Manager DB revision 200
Copyright (C) 2010-2017 Greenbone Networks GmbH
License GPLv2+: GNU GPL version 2 or later
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

openvas-scanner: (openvassd --version)
OpenVAS Scanner 6.0+beta3
Most new code since 2005: (C) 2018 Greenbone Networks GmbH
Nessus origin: (C) 2004 Renaud Deraison [email protected]
License GPLv2: GNU GPL version 2
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

gvm-libs:

openvas-smb:

Environment
Operating system:
debian 8

Installation method / source: (packages, source installation)
use the source from github and make it .

Ubuntu Update for linux USN-3847-1 (Shows wrong kernel)

First of hello, first timer here (if I did report the issue in wrong channel, please direct me to correct channel). Did run a full scan with credentials today and received the alert of a severity of 7.2. However, reading the description it displays wrong kernel version.

Running a full scan with updated NVTs:

Ubuntu Update for linux USN-3847-1 | Ubuntu Local Security Checks | Fri Dec 21 2018 | Tue Feb 5 2019 | $Revision: 13454 $ | CVE-2018-10902 CVE-2018-12896 CVE-2018-14734 CVE-2018-16276 CVE-2018-18445 CVE-2018-18690 CVE-2018-18710

Displays wrong kernel installed.

Expected behavior

Pass. Displays wrong installed kernel.
$ uname -r
$ 4.15.0-45-generic

Current behavior

High (CVSS: 7.2)
NVT: Ubuntu Update for linux USN-3847-1 (OID: 1.3.6.1.4.1.25623.1.0.843856)
Summary

The remote host is missing an update for the 'linux' package(s) announced via the USN-3847-1 advisory.
Vulnerability Detection Result

Vulnerable package: linux-image-4.15.0-42-generic
Installed version: 4.15.0-42.45
Fixed version: 4.15.0-43.46

GVM versions

gsa: 7.0.3

openvas-scanner: 5.1.3

Environment

Operating system: Ubuntu 18.04.2 LTS (GNU/Linux 4.15.0-45-generic)

**Installation method / source: ppa:mrazavi/openvas, libopenvas9-dev, ** (packages, source installation)

How to scan a host using OMP(openvas-cli)?

openvas-check-setup --v9

Step 1: Checking OpenVAS Scanner ...
OK: OpenVAS Scanner is present in version 5.1.1.
OK: redis-server is present in version v=4.0.8.
OK: scanner (kb_location setting) is configured properly using the redis-server socket: /run/redis/redis.sock
OK: redis-server is running and listening on socket: /run/redis/redis.sock.
OK: redis-server configuration is OK and redis-server is running.
OK: NVT collection in /var/lib/openvas/plugins contains 44441 NVTs.
WARNING: Signature checking of NVTs is not enabled in OpenVAS Scanner.
SUGGEST: Enable signature checking (see http://www.openvas.org/trusted-nvts.html).
OK: The NVT cache in /var/cache/openvas contains 52524 files for 44441 NVTs.
Step 2: Checking OpenVAS Manager ...
OK: OpenVAS Manager is present in version 7.0.2.
OK: OpenVAS Manager database found in /var/lib/openvas/mgr/tasks.db.
OK: Access rights for the OpenVAS Manager database are correct.
OK: sqlite3 found, extended checks of the OpenVAS Manager installation enabled.
OK: OpenVAS Manager database is at revision 184.
OK: OpenVAS Manager expects database at revision 184.
OK: Database schema is up to date.
OK: OpenVAS Manager database contains information about 52522 NVTs.
OK: At least one user exists.
OK: OpenVAS SCAP database found in /var/lib/openvas/scap-data/scap.db.
OK: OpenVAS CERT database found in /var/lib/openvas/cert-data/cert.db.
OK: xsltproc found.
Step 3: Checking user configuration ...
WARNING: Your password policy is empty.
SUGGEST: Edit the /etc/openvas/pwpolicy.conf file to set a password policy.
Step 4: Checking Greenbone Security Assistant (GSA) ...
OK: Greenbone Security Assistant is present in version 7.0.2.
OK: Your OpenVAS certificate infrastructure passed validation.
Step 5: Checking OpenVAS CLI ...
OK: OpenVAS CLI version 1.4.5.
Step 6: Checking Greenbone Security Desktop (GSD) ...
SKIP: Skipping check for Greenbone Security Desktop.
Step 7: Checking if OpenVAS services are up and running ...
OK: netstat found, extended checks of the OpenVAS services enabled.
OK: OpenVAS Scanner is running and listening on a Unix domain socket.
OK: OpenVAS Manager is running and listening on a Unix domain socket.
OK: Greenbone Security Assistant is running and listening on all interfaces.
OK: Greenbone Security Assistant is listening on port 9392, which is the default port.
Step 8: Checking nmap installation ...
WARNING: Your version of nmap is not fully supported: 6.47
SUGGEST: You should install nmap 5.51 if you plan to use the nmap NSE NVTs.
Step 10: Checking presence of optional tools ...
OK: pdflatex found.
WARNING: PDF generation failed, most likely due to missing LaTeX packages. The PDF report format will not work.
SUGGEST: Install required LaTeX packages.
OK: ssh-keygen found, LSC credential generation for GNU/Linux targets is likely to work.
OK: rpm found, LSC credential package generation for RPM based targets is likely to work.
OK: alien found, LSC credential package generation for DEB based targets is likely to work.
OK: nsis found, LSC credential package generation for Microsoft Windows targets is likely to work.
OK: SELinux is disabled.

It seems like your OpenVAS-9 installation is OK.

It works well on the web,but when I run like this:

omp -u admin -w ajcheng --xml='
<create_target>
Test
192.168.110.09
</create_target>
'

it return ,Failed to acquire socket

Migrate remaining "DEBUG" calls / defines to new logging

With the final commit 9240a44#diff-6a755e7d228a2b491321dbae0a7a248b the scanner got a new logging mechanism similar to the other modules.

It seems there are a few DEBUG defines like NASL_DEBUG, DEBUG, DEBUG_SSL and TCPIP_DEBUGGING which needs to be defined on compile time. It could make sense to migrate them to the new logging functionality via openvassd_log.conf to make them configurable without requiring to compile the whole scanner to enable/disable them.

cmake don't check for gpgme and libpcap

cmake don't check for the both libs.
So build it in clean chroot environment.
It will fail with:
/usr/include/openvas/base/gpgme_util.h:36:19: fatal error: gpgme.h: No such file or directory
#include <gpgme.h>
/usr/include/openvas/misc/pcap_openvas.h:29:18: fatal error: pcap.h: No such file or directory
#include <pcap.h>

[6.0.0] Version comp doe's not work correct for rpm packages.

Expected behavior

The the versions of installed packages are correct detected

Current behavior

An newer package is detected as an older one.

Steps to reproduce

Scan the system with ssh credentials.

GVM versions

gsa: (gsad --version)
8.0.0~git

gvm: (gvmd --version)
8.0.0

openvas-scanner: (openvassd --version)
6.0.0

gvm-libs:
10.0.0

openvas-smb:
1.0.5

Environment

Operating system:
CentOS 7.6

Installation method / source: (packages, source installation)
Git

Logfiles

Result of scan:
CentOS Update for iwl1000-firmware CESA-2018:0094 centos7 OID: 1.3.6.1.4.1.25623.1.0.882829

Vulnerable package: iwl5000-firmware
Installed version: iwl5000-firmware-8.83.5.1_1-69.el7
Fixed version: iwl5000-firmware-8.83.5.1_1-58.el7_4

running at 1% forever

Hi there
I have installed, updated and synced openVAS on a Ubuntu system. I create a new target & task, and then start the scan. I have placed the refresher at 30-sec. The process starts running, but it will stay at 1% for ever.?

What is coursing this?

Openvas throwing an error while starting an task. it is showing error status 503 and service temporarily down. when I ran openvas-check-setup I can see an error that openvas scanner not running please recommend me with fix. thanks

Expected behavior

Current behavior

root:~# openvas-check-setup
openvas-check-setup 2.3.7
Test completeness and readiness of OpenVAS-9

Please report us any non-detected problems and
help us to improve this check routine:
http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss

Send us the log-file (/tmp/openvas-check-setup.log) to help analyze the problem.

Use the parameter --server to skip checks for client tools
like GSD and OpenVAS-CLI.

Step 1: Checking OpenVAS Scanner ...
OK: OpenVAS Scanner is present in version 5.1.1.
OK: redis-server is present in version v=4.0.7.
OK: scanner (kb_location setting) is configured properly using the redis-server socket: /var/run/redis/redis.sock
OK: redis-server is running and listening on socket: /var/run/redis/redis.sock.
OK: redis-server configuration is OK and redis-server is running.
OK: NVT collection in /var/lib/openvas/plugins contains 46883 NVTs.
WARNING: Signature checking of NVTs is not enabled in OpenVAS Scanner.
SUGGEST: Enable signature checking (see http://www.openvas.org/trusted-nvts.html).
OK: The NVT cache in /var/cache/openvas contains 46890 files for 46883 NVTs.
Step 2: Checking OpenVAS Manager ...
OK: OpenVAS Manager is present in version 7.0.2.
OK: OpenVAS Manager database found in /var/lib/openvas/mgr/tasks.db.
OK: Access rights for the OpenVAS Manager database are correct.
OK: sqlite3 found, extended checks of the OpenVAS Manager installation enabled.
OK: OpenVAS Manager database is at revision 184.
OK: OpenVAS Manager expects database at revision 184.
OK: Database schema is up to date.
OK: OpenVAS Manager database contains information about 46762 NVTs.
OK: At least one user exists.
OK: OpenVAS SCAP database found in /var/lib/openvas/scap-data/scap.db.
OK: OpenVAS CERT database found in /var/lib/openvas/cert-data/cert.db.
OK: xsltproc found.
Step 3: Checking user configuration ...
WARNING: Your password policy is empty.
SUGGEST: Edit the /etc/openvas/pwpolicy.conf file to set a password policy.
Step 4: Checking Greenbone Security Assistant (GSA) ...
OK: Greenbone Security Assistant is present in version 7.0.2.
OK: Your OpenVAS certificate infrastructure passed validation.
Step 5: Checking OpenVAS CLI ...
OK: OpenVAS CLI version 1.4.5.
Step 6: Checking Greenbone Security Desktop (GSD) ...
SKIP: Skipping check for Greenbone Security Desktop.
Step 7: Checking if OpenVAS services are up and running ...
OK: netstat found, extended checks of the OpenVAS services enabled.
OK: OpenVAS Scanner is running and listening on a Unix domain socket.
ERROR: OpenVAS Manager is NOT running!
FIX: Start OpenVAS Manager (openvasmd).
ERROR: Greenbone Security Assistant is NOT running!
FIX: Start Greenbone Security Assistant (gsad).

ERROR: Your OpenVAS-9 installation is not yet complete!

Please follow the instructions marked with FIX above and run this
script again.

If you think this result is wrong, please report your observation
and help us to improve this check routine:
http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss
Please attach the log-file (/tmp/openvas-check-setup.log) to help us analyze the problem.

Environment

**Operating system:Kali linux

Installation method / source: (packages, source installation)

root:~# openvas-start
[] Please wait for the OpenVAS services to start.
[
]
[] You might need to refresh your browser once it opens.
[
]
[*] Web UI (Greenbone Security Assistant): https://127.0.0.1:9392

Job for openvas-scanner.service failed because a timeout was exceeded.
See "systemctl status openvas-scanner.service" and "journalctl -xe" for details.
â—� greenbone-security-assistant.service - Greenbone Security Assistant
Loaded: loaded (/lib/systemd/system/greenbone-security-assistant.service; disabled; vendor preset: disabled)
Active: active (running) since Wed 2018-08-22 11:24:46 CDT; 1min 35s ago
Docs: man:gsad(8)
http://www.openvas.org/
Main PID: 3339 (gsad)
Tasks: 10 (limit: 4915)
Memory: 21.5M
CGroup: /system.slice/greenbone-security-assistant.service
├─3339 /usr/sbin/gsad --foreground --listen=0.0.0.0 --port=9392 --mlisten=0.0.0.0 --mport=9390
└─3343 /usr/sbin/gsad --foreground --listen=0.0.0.0 --port=9392 --mlisten=0.0.0.0 --mport=9390

Aug 22 11:24:46 APlaptop systemd[1]: Started Greenbone Security Assistant.
Aug 22 11:24:46 APlaptop gsad[3339]: Warning: MHD_USE_THREAD_PER_CONNECTION must be used only with MHD_USE_INTERNAL_POLLING_THREAD. Flag MHD_USE_INTERNAL_POLLING_THREAD was added. Consider setting MHD_USE_INTERNAL_POLLING_THREAD explicitly.
Aug 22 11:24:46 APlaptop gsad[3339]: Warning: MHD_USE_THREAD_PER_CONNECTION must be used only with MHD_USE_INTERNAL_POLLING_THREAD. Flag MHD_USE_INTERNAL_POLLING_THREAD was added. Consider setting MHD_USE_INTERNAL_POLLING_THREAD explicitly.

â—� openvas-scanner.service - Open Vulnerability Assessment System Scanner Daemon
Loaded: loaded (/lib/systemd/system/openvas-scanner.service; disabled; vendor preset: disabled)
Active: failed (Result: timeout) since Wed 2018-08-22 11:26:16 CDT; 5s ago
Docs: man:openvassd(8)
http://www.openvas.org/
Process: 3341 ExecStart=/usr/sbin/openvassd --unix-socket=/var/run/openvassd.sock (code=killed, signal=TERM)

Aug 22 11:24:46 APlaptop systemd[1]: Starting Open Vulnerability Assessment System Scanner Daemon...
Aug 22 11:26:16 APlaptop systemd[1]: openvas-scanner.service: Start operation timed out. Terminating.
Aug 22 11:26:16 APlaptop systemd[1]: openvas-scanner.service: Failed with result 'timeout'.
Aug 22 11:26:16 APlaptop systemd[1]: Failed to start Open Vulnerability Assessment System Scanner Daemon.

â—� openvas-manager.service - Open Vulnerability Assessment System Manager Daemon
Loaded: loaded (/lib/systemd/system/openvas-manager.service; disabled; vendor preset: disabled)
Active: active (running) since Wed 2018-08-22 11:24:47 CDT; 1min 34s ago
Docs: man:openvasmd(8)
http://www.openvas.org/
Process: 3340 ExecStart=/usr/sbin/openvasmd --listen=0.0.0.0 --port=9390 --database=/var/lib/openvas/mgr/tasks.db (code=exited, status=0/SUCCESS)
Main PID: 3342 (openvasmd)
Tasks: 1 (limit: 4915)
Memory: 75.7M
CGroup: /system.slice/openvas-manager.service
└─3342 openvasmd

Aug 22 11:24:46 APlaptop systemd[1]: Starting Open Vulnerability Assessment System Manager Daemon...
Aug 22 11:24:46 APlaptop systemd[1]: openvas-manager.service: Can't open PID file /var/run/openvasmd.pid (yet?) after start: No such file or directory
Aug 22 11:24:47 APlaptop systemd[1]: Started Open Vulnerability Assessment System Manager Daemon.

[*] Opening Web UI (https://127.0.0.1:9392) in: 5... 4... 3... 2... 1...

Cannot start openvassd

i have installed OopenVAS v9 on Oracle EL, and am getting a "503: failed to start task, service temporarily down"
I noticed openvassd isn't running, upon trying to start i, I get:
openvassd start

(openvassd:21530): lib kb_redis-CRITICAL **: get_redis_ctx: redis connection error: No such file or directory

(openvassd:21530): lib kb_redis-CRITICAL **: redis_new: cannot access redis at '/var/run/redis/redis.sock'

(openvassd:21530): lib kb_redis-CRITICAL **: get_redis_ctx: redis connection error: No such file or directory

However redis is running when i do a "ps -ef |grep redis"

Any help would be appreciated.
--joe

pdf reports generated in openvas 8 are damaged.

I have installed openvas and it is running fine.

When I try to download reports, in xml format they are downloaded and viewed successfully. But when we select pdf reports, it gets downloaded but when we try to open it says reports are damaged.

centos7 openvas source install error

###centos7 openvas source install error
when excuting cmake command , outputing error.
How to resolve it?
-- Configuring the Scanner...
-- Looking for clang-format...
-- clang-format not found...
Set LIBDIR to /usr/local/openvas/lib
-- Install prefix: /usr/local/openvas
-- Checking for module 'libgvm_base>=11.0.0'
-- No package 'libgvm_base' found
CMake Error at /opt/cmake-3.10.2-Linux-x86_64/share/cmake-3.10/Modules/FindPkgConfig.cmake:415 (message):
A required package was not found
Call Stack (most recent call first):
/opt/cmake-3.10.2-Linux-x86_64/share/cmake-3.10/Modules/FindPkgConfig.cmake:593 (_pkg_check_modules_internal)
misc/CMakeLists.txt:31 (pkg_check_modules)

-- Configuring incomplete, errors occurred!
See also "/tmp/openvas/CMakeFiles/CMakeOutput.log".

Sequential tasks for same schedule

As far as I know, there's no way to make tasks associated with the same schedule run sequentially. If I'm correct in this assumption, it would make scheduling far more flexible to have a sequential option.

Openvas-scanner 6.0 dies with segfault if hostlist is too long

Hi,

I have run into an issue since I updated to openvas-scanner 6.0. We've installed via the atomic repo on CentOS 7, and all packages are up-to-date. I have not found any relevant bug reports that seem to address this issue.

The problem is that openvas-scanner dies with a segfault if the host list is too long (haven't nailed it down to the last byte, but it does suspiciously look like 255 or 256 bytes).

Expected behavior

Scan the hosts listed in the host list.

Current behavior

/var/log/gvm/openvassd.log shows that the scanner tries to resolve interesting host names and subsequently falls over (logs below).
This very much looks like a buffer overflow to me, and some bisection testing shows that for a hostname list that is 242 characters long, everything works fine, but one hostname more (for a total of 265 characters) triggers the problem. This suspiciously looks like a static buffer of size 256 to me.

Steps to reproduce

  1. Create a target with a host list that is more than 265 characters long.
  2. Create a scan task with that target.
  3. Run that scan task.

GVM versions

gsa: Greenbone Security Assistant 8.0.0

gvm: Greenbone Vulnerability Manager 8.0.0

openvas-scanner: OpenVAS Scanner 6.0.0

gvm-libs: 10.0.0-6924.el7.art

openvas-smb: 1.0.5-6923.el7.art

Environment

Operating system: CentOS Linux release 7.6.1810 (Core)

Installation method/source: Packaged via AtomiCorp.

Logfiles

/var/log/gvm/openvassd.log:

[...]
base hosts:WARNING:2019-05-24 09h09.08 utc:27074: Couldn't resolve hostname 0
base hosts:WARNING:2019-05-24 09h09.08 utc:27074: Couldn't resolve hostname 
base hosts:WARNING:2019-05-24 09h09.09 utc:27074: Couldn't resolve hostname ) $|crea1
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: SIGSEGV occurred!
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock(sighand_segv+0x39) [0x40dc29]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: /lib64/libc.so.6(+0x36280) [0x7f20d21dc280]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: /lib64/libgvm_base.so.10(gvm_hosts_resolve+0x40) [0x7f20d3a67dc0]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock(attack_network+0x213) [0x407923]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock() [0x40ab0e]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock(create_process+0xdd) [0x40d9dd]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock(main+0x34b) [0x405c9b]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: /lib64/libc.so.6(__libc_start_main+0xf5) [0x7f20d21c83d5]
sd   main:WARNING:2019-05-24 09h09.09 utc:27074: openvassd: Serving /var/run/openvassd.sock() [0x405eb8]
[...]

Can't update the feeds

It's not possible to update the feeds

It's not possible to update

prompt :~$ sudo greenbone-scapdata-sync
rsync: failed to connect to feed.openvas.org (89.146.224.58): Connection refused (111)
rsync: failed to connect to feed.openvas.org (2a01:130:2000:127::d1): Network is unreachable (101)
rsync error: error in socket IO (code 10) at clientserver.c(128) [Receiver=3.1.1]

prompt :~$ sudo greenbone-certdata-sync
rsync: failed to connect to feed.openvas.org (89.146.224.58): Connection refused (111)
rsync: failed to connect to feed.openvas.org (2a01:130:2000:127::d1): Network is unreachable (101)
rsync error: error in socket IO (code 10) at clientserver.c(128) [Receiver=3.1.1]

Failed to sync the feed (openvas-feed-sync)

Hi there! Don't know if this is the right place and i'm terribly sorry if it's not. I'm having a difficult time doing the sync (openvas-feed-sync) as it returns connection refused and therefore doesnt download the scap and cert. The log:
rsync: failed to connect to feed.openvas.org (89.146.224.58): Connection refused (111)
rsync: failed to connect to feed.openvas.org (2a01:130:2000:127::d1): Network is unreachable (101)
rsync error: error in socket IO (code 10) at clientserver.c(125) [Receiver=3.1.2]
[] [2/3] Updating: Scap Data
rsync: failed to connect to feed.openvas.org (89.146.224.58): Connection refused (111)
rsync: failed to connect to feed.openvas.org (2a01:130:2000:127::d1): Network is unreachable (101)
rsync error: error in socket IO (code 10) at clientserver.c(125) [Receiver=3.1.2]
[
] [3/3] Updating: Cert Data
rsync: failed to connect to feed.openvas.org (89.146.224.58): Connection refused (111)
rsync: failed to connect to feed.openvas.org (2a01:130:2000:127::d1): Network is unreachable (101)
rsync error: error in socket IO (code 10) at clientserver.c(125) [Receiver=3.1.2]
I can bypass the nvt by using greenbone-nvt-sync --curl but the same method doesnt work for the cert and scap.
Is there a way to bypass this? (Using Kali linux btw)
Thanks in advance and sorry if it's the wrong place.

task gets stuck at 98% and the status is stopped

Expected behavior

scan the task complete at 100% and status is Done

Current behavior

the task gets stuck at 98%,and the status is stopped,restart or resume task donesnt work

Steps to reproduce

1.create target
2.create task
3.start task

GVM versions

gsa: (gsad --version)
Greenbone Security Assistant 7.0.2

gvm: (gvmd --version)
gvm-cli 1.3.1

openvas-scanner: (openvassd --version)
OpenVAS Scanner 5.1.1
gvm-libs:

openvas-smb:

Environment

Operating system:
Linux version 3.10.0-327.28.2.el7.x86_64 ([email protected]) (gcc version 4.8.3 20140911 (Red Hat 4.8.3-9) (GCC) ) #1 SMP Wed Aug 3 11:11:39 UTC 2016
Installation method / source: (packages, source installation)

Logfiles

I find the log in /var/log/openvas/openvasmd.log

manage:WARNING:2018-05-06 19h56.01 utc:97193: sql_exec_internal: sqlite3_step failed: database disk image is malformed
md manage:WARNING:2018-05-06 19h56.01 utc:97193: sqlv: sql_exec_internal failed
md manage:WARNING:2018-05-06 19h56.03 utc:97193: sql_close: attempt to close db with open statement(s)
md manage:WARNING:2018-05-07 08h50.46 UTC:25201: sql_close: attempt to close db with open statement(s)
md manage:WARNING:2018-05-08 07h32.50 UTC:7226: sql_close: attempt to close db with open statement(s)
md

default

src/comm.c: Usage of OPENVAS_NVT_DIR instead of include_folders / plugins_folder

Steps to reproduce:

  1. Have a fresh trunk / master installation in /opt/openvas and a OPENVAS_NVT_DIR to /opt/openvas/var/lib/openvas/plugins/

  2. Point the /opt/openvas/etc/openvassd.conf to the following path:

plugins_folder = /usr/src/nvts/scripts
include_folders = /usr/src/nvts/scripts
  1. Start services without running greenbone-nvt-sync

  2. Check the /var/log/syslog (not the openvassd.log) and see the following log entry:

Mar  5 15:18:43 localhost openvassd[1506]: grep: /opt/openvas/var/lib/openvas/plugins/plugin_feed_info.inc: No such file or directory

It seems the relevant code line is:

https://github.com/greenbone/openvas-scanner/blob/v5.1.1/src/comm.c#L361

where the fixed OPENVAS_NVT_DIR is used.

"

Expected behavior

Current behavior

Steps to reproduce

GVM versions

gsa: (gsad --version)

gvm: (gvmd --version)

openvas-scanner: (openvassd --version)

gvm-libs:

openvas-smb:

Environment

Operating system:

Installation method / source: (packages, source installation)

Logfiles


openvas-scanner-6.0-beta2 don't compile

Expected behavior

Working compiler run

Current behavior

the build fails

GVM versions

gvm-libs:
gvm-libs 1 beta2

Environment

Operating system:
CentOS 7.6

Build error:
In file included from /usr/include/arpa/inet.h:22:0,
from /builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:34:
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'extractack':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:429:23: error: 'struct tcphdr' has no member named 'th_ack'
ret = htonl(ntohl(tcp->th_ack) - 1);
^
In file included from /usr/include/bits/byteswap.h:35:0,
from /usr/include/endian.h:60,
from /usr/include/bits/waitstatus.h:64,
from /usr/include/stdlib.h:42,
from /builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:33:
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'extractsport':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:446:18: error: 'struct tcphdr' has no member named 'th_sport'
return ntohs(tcp->th_sport);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'issynack':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:462:13: error: 'struct tcphdr' has no member named 'th_flags'
return tcp->th_flags == (TH_SYN | TH_ACK);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:462:28: error: 'TH_SYN' undeclared (first use in this function)
return tcp->th_flags == (TH_SYN | TH_ACK);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:462:28: note: each undeclared identifier is reported only once for each function it appears in
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:462:37: error: 'TH_ACK' undeclared (first use in this function)
return tcp->th_flags == (TH_SYN | TH_ACK);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'mktcp':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:490:5: error: 'struct tcphdr' has no member named 'th_sport'
tcp->th_sport = htons(sport);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:491:5: error: 'struct tcphdr' has no member named 'th_dport'
tcp->th_dport = htons(dport);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:492:5: error: 'struct tcphdr' has no member named 'th_seq'
tcp->th_seq = th_ack;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:493:5: error: 'struct tcphdr' has no member named 'th_ack'
tcp->th_ack = 0;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:494:5: error: 'struct tcphdr' has no member named 'th_x2'
tcp->th_x2 = 0;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:495:5: error: 'struct tcphdr' has no member named 'th_off'
tcp->th_off = 5;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:496:5: error: 'struct tcphdr' has no member named 'th_flags'
tcp->th_flags = flag;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:497:5: error: 'struct tcphdr' has no member named 'th_win'
tcp->th_win = 4096;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:498:5: error: 'struct tcphdr' has no member named 'th_sum'
tcp->th_sum = 0;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:499:5: error: 'struct tcphdr' has no member named 'th_urp'
tcp->th_urp = 0;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:508:5: error: 'struct tcphdr' has no member named 'th_sum'
tcp->th_sum = in_cksum((unsigned short *) tcpsumdata, 12 + sizeof (struct tcphdr));
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'mktcpv6':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:521:6: error: 'struct tcphdr' has no member named 'th_sport'
tcp->th_sport = htons(sport);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:522:6: error: 'struct tcphdr' has no member named 'th_dport'
tcp->th_dport = htons(dport);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:523:6: error: 'struct tcphdr' has no member named 'th_ack'
tcp->th_ack = htonl (rand ());
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:524:6: error: 'struct tcphdr' has no member named 'th_seq'
tcp->th_seq = th_ack;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:525:6: error: 'struct tcphdr' has no member named 'th_off'
tcp->th_off = 5;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:526:6: error: 'struct tcphdr' has no member named 'th_flags'
tcp->th_flags = flag;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:527:6: error: 'struct tcphdr' has no member named 'th_win'
tcp->th_win = htons (5760);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:528:6: error: 'struct tcphdr' has no member named 'th_urp'
tcp->th_urp = 0;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:529:6: error: 'struct tcphdr' has no member named 'th_sum'
tcp->th_sum = 2;
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'sendpacket':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:545:60: error: 'TH_SYN' undeclared (first use in this function)
char *pkt = mktcp (src, magic, dst, dport, ack, TH_SYN);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:592:51: error: 'TH_RST' undeclared (first use in this function)
rst = mktcp(src, magic, dst, sport, ack + 1, TH_RST);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'v6_sendpacket':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:623:43: error: 'TH_SYN' undeclared (first use in this function)
char *pkt = mktcpv6 (magic, dport, ack, TH_SYN);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:667:47: error: 'TH_RST' undeclared (first use in this function)
rst = mktcpv6 (magic, sport, ack + 1, TH_RST);
^
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c: In function 'issynack':
/builddir/build/BUILD/openvas-scanner-6.0-beta2/nasl/nasl_builtin_synscan.c:463:1: error: control reaches end of non-void function [-Werror=return-type]
}
^

openvas-scanner.service is not a native service, redirecting to systemd-sysv-install

Hi, I am Arjun. I am very new to Linux Platform and i have installed OpenVAS on Ubuntu 18.04.2 OS. Getting the below message when i try to enable the service for auto start while rebooting the machine.

systemctl enable openvas-scanner/manager/gsa

openvas-scanner.service is not a native service, redirecting to systemd-sysv-install.
Executing: /lib/systemd/systemd-sysv-install enable openvas-scanner

I tried some work around as i found on google but no luck.

Kindly help me on this.

Thanks & Regards
Arjun

openvassd drops dead

I’m trying to debug a problem where openvassd just drops dead. It seems to happen as a result of “openvasmd --rebuild”, but only occationally. Hence it is difficult to reproduce deliberately.
openvassd log is numb and openvasmd.log will only complain with:

md main:WARNING:2018-10-22 22h13.25 utc:24248: openvas_scanner_connect_unix: Failed to connect to scanner (/usr/local/var/run/openvassd.sock): Connection refused

A more complete peace of openvasmd.log follows:

md manage: INFO:2018-10-22 22h13.24 utc:24245: Checking alerts.
md main:MESSAGE:2018-10-22 22h13.25 utc:24247: OpenVAS Manager version 7.0.4 (GIT revision a3356c98-openvas-manager-7.0) (DB revision 184)
md main: INFO:2018-10-22 22h13.25 utc:24247: rebuild_nvt_cache_retry: Reloading NVT cache
md main: INFO:2018-10-22 22h13.25 utc:24248: update_or_rebuild_nvt_cache: Rebuilding NVT cache
base gpgme:MESSAGE:2018-10-22 22h13.25 utc:24248: Setting GnuPG dir to ‘/usr/local/var/lib/openvas/openvasmd/gnupg’
base gpgme:MESSAGE:2018-10-22 22h13.25 utc:24248: Using OpenPGP engine version ‘2.2.4’
md main: INFO:2018-10-22 22h13.25 utc:24248: Updating NVT cache.
md main:WARNING:2018-10-22 22h13.25 utc:24248: openvas_scanner_connect_unix: Failed to connect to scanner (/usr/local/var/run/openvassd.sock): Connection refused

I know there is no way to increase the log level of openvassd to better debug this (https://community.greenbone.net/t/how-can-i-increase-the-log-level-of-openvassd/931/2), but openvassd 6 does offer control of log levels.

My question is, is there any point in updating openvassd to the master branch to get more logging, but keeping openvasmd in release version?

GVM versions

$ openvasmd --version
OpenVAS Manager 7.0.4
GIT revision 22fac6e7-openvas-manager-7.0

openvas-scanner: (openvassd --version)
$ openvassd --version
OpenVAS Scanner 5.1.3

gvm-libs:
$ git log
commit db1306c117df6dde5324b75cb4517b2382a5ba98 (HEAD -> openvas-libraries-9.0, origin/openvas-libraries-9.0)

Environment

Operating system:
s$ uname -a
Linux xxx 4.15.0-38-generic 41-Ubuntu SMP Wed Oct 10 10:59:38 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

Installation method / source: (packages, source installation)
Source

question about filtering results

Hello.
All work good. But I have a question. How can I use an "exploitable filter" for showing only exploitable vulnerabilities, like in Nessus scanner?
Thank you.

False positive for KB4480056 - issue with the "Less than xxx" comparison?

Expected behavior

C:\Windows\Microsoft.NET\Framework64\v4.0.30319\webengine.dll file version 4.7.3282.0 is not affected by KB4480056/CVE-2019-0545

Current behavior

The current scan shows that it is affected with the output:

Vulnerability Detection Result

File checked:      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\webengine.dll
File version:      4.7.3282.0
Vulnerable range:  Less than 4.7.3282.0

Is there an issue with the "Less than xxx" comparison?

Steps to reproduce

  1. Authenticated Scan of a windows host with .NET 2.1.11 (Core 2.1.507) installed

GVM versions

gsa: (gsad --version)

Greenbone Security Assistant 7.0.3
Copyright (C) 2010-2016 Greenbone Networks GmbH
License GPLv2+: GNU GPL version 2 or later
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

gvm: (gvmd --version)

openvas-scanner: (openvassd --version)

OpenVAS Scanner 5.1.3
Most new code since 2005: (C) 2016 Greenbone Networks GmbH
Nessus origin: (C) 2004 Renaud Deraison <[email protected]>
License GPLv2: GNU GPL version 2
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.

gvm-libs:

openvas-smb:

Environment

Operating system:

Kali Linux Rolling

Installation method / source: (packages, source installation)

Kali Linux package and openvas-setup

| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name                   Version      Architecture Description
+++-======================-============-============-==================================================
ii  libopenvas9:amd64      9.0.3-1+b1   amd64        remote network security auditor - shared libraries
ii  openvas                9.0.3kali1   all          remote network security auditor - dummy package
ii  openvas-cli            1.4.5-2      amd64        Command Line Tools for OpenVAS
ii  openvas-manager        7.0.3-1      amd64        Manager Module of OpenVAS
ii  openvas-manager-common 7.0.3-1      all          architecture independent files for openvas-manager
ii  openvas-scanner        5.1.3-2      amd64        remote network security auditor - scanner
openvas-check-setup 2.3.7
  Test completeness and readiness of OpenVAS-9
  (add '--v6' or '--v7' or '--v8'
   if you want to check for another OpenVAS version)

  Please report us any non-detected problems and
  help us to improve this check routine:
  http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss

  Send us the log-file (/tmp/openvas-check-setup.log) to help analyze the problem.

  Use the parameter --server to skip checks for client tools
  like GSD and OpenVAS-CLI.

Step 1: Checking OpenVAS Scanner ... 
        OK: OpenVAS Scanner is present in version 5.1.3.
        OK: redis-server is present in version v=5.0.3.
        OK: scanner (kb_location setting) is configured properly using the redis-server socket: /var/run/redis-openvas/redis-server.sock
        OK: redis-server is running and listening on socket: /var/run/redis-openvas/redis-server.sock.
        OK: redis-server configuration is OK and redis-server is running.
        OK: NVT collection in /var/lib/openvas/plugins contains 51135 NVTs.
        WARNING: Signature checking of NVTs is not enabled in OpenVAS Scanner.
        SUGGEST: Enable signature checking (see http://www.openvas.org/trusted-nvts.html).
        WARNING: The initial NVT cache has not yet been generated.
        SUGGEST: Start OpenVAS Scanner for the first time to generate the cache.
Step 2: Checking OpenVAS Manager ... 
        OK: OpenVAS Manager is present in version 7.0.3.
        OK: OpenVAS Manager database found in /var/lib/openvas/mgr/tasks.db.
        OK: Access rights for the OpenVAS Manager database are correct.
        OK: sqlite3 found, extended checks of the OpenVAS Manager installation enabled.
        OK: OpenVAS Manager database is at revision 184.
        OK: OpenVAS Manager expects database at revision 184.
        OK: Database schema is up to date.
        OK: OpenVAS Manager database contains information about 51135 NVTs.
        OK: At least one user exists.
        OK: OpenVAS SCAP database found in /var/lib/openvas/scap-data/scap.db.
        OK: OpenVAS CERT database found in /var/lib/openvas/cert-data/cert.db.
        OK: xsltproc found.
Step 3: Checking user configuration ... 
        WARNING: Your password policy is empty.
        SUGGEST: Edit the /etc/openvas/pwpolicy.conf file to set a password policy.
Step 4: Checking Greenbone Security Assistant (GSA) ... 
        OK: Greenbone Security Assistant is present in version 7.0.3.
        OK: Your OpenVAS certificate infrastructure passed validation.
Step 5: Checking OpenVAS CLI ... 
        OK: OpenVAS CLI version 1.4.5.
Step 6: Checking Greenbone Security Desktop (GSD) ... 
        SKIP: Skipping check for Greenbone Security Desktop.
Step 7: Checking if OpenVAS services are up and running ... 
        OK: netstat found, extended checks of the OpenVAS services enabled.
        OK: OpenVAS Scanner is running and listening on a Unix domain socket.
        WARNING: OpenVAS Manager is running and listening only on the local interface.
        This means that you will not be able to access the OpenVAS Manager from the
        outside using GSD or OpenVAS CLI.
        SUGGEST: Ensure that OpenVAS Manager listens on all interfaces unless you want
        a local service only.
        OK: Greenbone Security Assistant is listening on port 80, which is the default port.
Step 8: Checking nmap installation ...
        WARNING: Your version of nmap is not fully supported: 7.70
        SUGGEST: You should install nmap 5.51 if you plan to use the nmap NSE NVTs.
Step 10: Checking presence of optional tools ...
        OK: pdflatex found.
        OK: PDF generation successful. The PDF report format is likely to work.
        OK: ssh-keygen found, LSC credential generation for GNU/Linux targets is likely to work.
        OK: rpm found, LSC credential package generation for RPM based targets is likely to work.
        OK: alien found, LSC credential package generation for DEB based targets is likely to work.
        OK: nsis found, LSC credential package generation for Microsoft Windows targets is likely to work.

It seems like your OpenVAS-9 installation is OK.

On the windows system:

PS C:\> dotnet --info
.NET Core SDK (reflecting any global.json):
 Version:   2.1.507
 Commit:    e8520940d7

Runtime Environment:
 OS Name:     Windows
 OS Version:  10.0.17763
 OS Platform: Windows
 RID:         win10-x64
 Base Path:   C:\Program Files\dotnet\sdk\2.1.507\

Host (useful for support):
  Version: 2.1.11
  Commit:  d6a5616240

.NET Core SDKs installed:
  2.1.507 [C:\Program Files\dotnet\sdk]

.NET Core runtimes installed:
  Microsoft.AspNetCore.All 2.1.11 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.All]
  Microsoft.AspNetCore.App 2.1.11 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App]
  Microsoft.NETCore.App 2.1.11 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App]

To install additional .NET Core runtimes or SDKs:
  https://aka.ms/dotnet-download

Configuration And Setup

There is no solid documentation for configuration and setup. I install the software from my system repositories, everything works untill I go to rebuild the database at which point it complains about not being able to reach /var/run/openvassd.sock the file exists the service is running and the process is sudoed what gives? So maybe it's just my system packages. I go download the source. Try to follow install documentation provided in the download. Compiling with make fails because the creators have set flags for GCC to FAIL ON WARNING. Your project provides a horrible user experience and next to zero documentation. I get that it is a large project. Documentation sucks but it must be done. The maintainers should assume that people are going to want to run your software on systems other than Kali Linux.

Compiling openvas-scanner branch openvas-scanner-5.1: error cast between incompatible pointer types

Expected behavior

Just warn or cast in a way not producing warnings or errors.

Current behavior

Compiler breaks, because -Werror=cast-function-type is set.

Steps to reproduce

  1. Download or checkout sources
  2. Solve dependencies
  3. Compile

Environment

Operating system: Debian buster/sid

Installation method / source: source installation

HEAD is now at b9310b2 Merge pull request #212 from jjnicola/fix-no-nvt-category
Already up to date.
Already on 'openvas-scanner-5.1'
Your branch is up to date with 'origin/openvas-scanner-5.1'.

It is fixed in 'master', but not backported to 'openvas-scanner-5.1'.

nasl_http.c:182:19 type mismatch

nasl_http.c:182:19: error: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ [-Werror=format=]

shoud cast strlen (data) with (long)strlen (data)

Edit Removed the cross-compiling question which is unrelated to the initial report.

Source code developer environment setup tutorial

I wanna develop OPENVAS but i don't know how to setup develop environment with source code.
Please support a develop environment setup tutorial, like which source code need downloaded, what i need....
thx.

How do I disable scanning of connected hostnames?

Expected behavior

An openvas scan of a single domain should produce results for that domain only.

Current behavior

Any connected domain/hostname to my target domain is scanned and reported.

Steps to reproduce

  1. Created a task with Advanced task Wizard, selecting Full and fast policy

I'm having a hard time in preventing my scanner from following and scanning other, connected, hostnames.

For example, let's say I want to execute a scan of target www.domx.de, which is an alias of www.domx.net, which is on IP address 1.2.3.4. The webserver will serve a certificate from it's IP address with secondary domain names www.cust1.com, www.cust2.com.

As it is, the openvas scanner attacks ALL these domains, and not just the single one I want, which is "www.domx.de". This behaviour results in my audits scanning too much, taking too long, attacking other customer's web sites, and the reports/results can be huge.

I have been experimenting with the server config (openvassd.conf) and scan config nvt settings to try to find a way to disable this behaviour, but to no avail!

Am I missing out on something obvious here? Is there a single setting in the config file to disable this, or a single nvt?

GVM versions

gsa: (gsad --version)
Greenbone Security Assistant 8.0+beta2
GIT revision f51173b63-master

gvm: (gvmd --version)
Greenbone Vulnerability Manager 8.0+beta1
GIT revision 70463a9d-master

openvas-scanner: (openvassd --version)
OpenVAS Scanner 6.0+beta2
GIT revision fcc9de6-master

gvm-libs:
commit 3cb8af8fb8db54ec076b4d7212a0e99628c8b645 (HEAD -> master, origin/master, origin/HEAD)

openvas-smb:
--- not installed ---

Environment

Operating system:
$ uname -a
Linux xxx 4.15.0-34-generic #37-Ubuntu SMP x86_64 x86_64 x86_64 GNU/Linux

Installation method / source:
(source installation)

openvas-scanner-5.1.3 segfault with gb_ssl_weak_hash_algo.nasl

Hi,

I’m getting this segfault when scanning. I’m using openvas scanner 5.1.3 from source.

SIGSEGV occured !
openvassd: testing 127.0.0.1 (/var/lib/openvas/plugins/2016/gb_ssl_weak_hash_algo.nasl)(sighand_segv+0x7d)[0x40d5bd]
/lib/x86_64-linux-gnu/libc.so.6(+0x350e0)[0x7fb7d17b80e0]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_cert_query+0x9e4)[0x7fb7d262abd4]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_func_call+0x327)[0x7fb7d262db67]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0x815)[0x7fb7d2618d05]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0x4ae)[0x7fb7d261899e]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0xecc)[0x7fb7d26193bc]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0xf44)[0x7fb7d2619434]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0xf44)[0x7fb7d2619434]
/usr/lib/x86_64-linux-gnu/libopenvas_nasl.so.9(nasl_exec+0xf44)[0x7fb7d2619434]

Best regards

ERROR: redis-server is not running or not listening on socket: /var/lib/redis/redis.sock

Hi I got this redis-server Issue please Kindly help me, Iam using Kali linux 2018.1.

#openvas-check-setup
openvas-check-setup 2.3.7
Test completeness and readiness of OpenVAS-9
(add '--v6' or '--v7' or '--v8'
if you want to check for another OpenVAS version)

Please report us any non-detected problems and
help us to improve this check routine:
http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss

Send us the log-file (/tmp/openvas-check-setup.log) to help analyze the problem.

Use the parameter --server to skip checks for client tools
like GSD and OpenVAS-CLI.

Step 1: Checking OpenVAS Scanner ...
OK: OpenVAS Scanner is present in version 5.1.1.
OK: redis-server is present in version v=4.0.10.
OK: scanner (kb_location setting) is configured properly using the redis-server socket: /var/lib/redis/redis.sock
ERROR: redis-server is not running or not listening on socket: /var/lib/redis/redis.sock
FIX: You should start the redis-server or configure it to listen on socket: /var/lib/redis/redis.sock

ERROR: Your OpenVAS-9 installation is not yet complete!

Please follow the instructions marked with FIX above and run this
script again.

If you think this result is wrong, please report your observation
and help us to improve this check routine:
http://lists.wald.intevation.org/mailman/listinfo/openvas-discuss
Please attach the log-file (/tmp/openvas-check-setup.log) to help us analyze the problem.

Cannot use space in username

Expected behavior

Successfully create a new credential with a space in the username.

Current behavior

(Status code: 400) Operation 'Create Credential' failed
Given login was invalid

Steps to reproduce

  1. Create a new credential
  2. Enter username with a space in it
  3. Try to save credential

GVM versions

gsa: (gsad --version)
7.0.3

gvm: (gvmd --version)
/

openvas-scanner: (openvassd --version)
5.1.3

gvm-libs:

openvas-smb:

Environment

Operating system:
Greenbone Security Manager Community Edition

Installation method / source: (packages, source installation)
ISO from site

Logfiles


OpenVAS scanner 5.1.3 SIGSEGV after about an hour

Expected behavior

Scan is finishing successfully.

Current behavior

Scan stops with Sig SEGV.

Steps to reproduce

  1. Start scan against the target. Currently I scan against a customers /24-network and 4 IP addresses show this behaviour. I scanned against each IP address with a separate scan.
  2. Each scan is running for about an hour and then crashing. HTTP server logfile shows that this was after request numbered 108000 (or the like).
  3. Each scan stops with Sig SEGV for these 4 IP addresses out of the whole network. The other IP addresses of this network are scanable.

The special thing of these 4 IP addresses are:

  • Each of them is loadbalanced to 2 or 3 local IP addresses (only port 80 and 443).
  • For each of them all uploaded attachments are scanned from an anti malware solution.
  • Other ports than 80 and 443 are blocked at router level.

GVM versions

gsa: (gsad --version)
7.0.3
gvm: (gvmd --version)

openvas-scanner: (openvassd --version)
5.1.3
gvm-libs:

openvas-smb:

Environment

Operating system:
Kali Linux Rolling
Installation method / source: (packages, source installation)
From Kali Linux Rolling

Logfiles

[Mon Jun 24 13:22:56 2019][24632] Starts a new scan. Target(s) : x.x.x.x, with max_hosts = 1 and max_checks = 1
[Mon Jun 24 13:22:56 2019][24632] hosts_ordering: Random.
[Mon Jun 24 13:22:56 2019][24632] exclude_hosts: Skipped 0 host(s).
[Mon Jun 24 13:22:56 2019][24656] Testing x.x.x.x (x.x.x.x) [24656]
[Mon Jun 24 14:19:06 2019][19884] Received the Terminated signal
[Mon Jun 24 14:19:06 2019][24656] Process 27643 (OID: 1.3.6.1.4.1.25623.1.0.107307) seems to have died too early
SIGSEGV occured !
openvassd: testing x.x.x.x(sighand_segv+0x60)[0x4897c0]
linux-gate.so.1(__kernel_sigreturn+0x0)[0xb7f9ad7c]
/lib/i386-linux-gnu/libc.so.6(+0x33c20)[0xb7a96c20]
/lib/i386-linux-gnu/libc.so.6(strtol+0x29)[0xb7a96aa9]
/usr/lib/i386-linux-gnu/libopenvas_base.so.9(nvticache_get_timeout+0x34)[0xb7ee66c4]
openvassd: testing x.x.x.x(plugin_launch+0x2bf)[0x4871bf]
openvassd: testing x.x.x.x(+0x60d2)[0x4820d2]
openvassd: testing x.x.x.x(+0x67b8)[0x4827b8]
openvassd: testing x.x.x.x(create_process+0xa7)[0x489557]
openvassd: testing x.x.x.x(attack_network+0x87d)[0x48327d]

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.