No scan results found in reports

Use this category only if you have build GVM from sources or if you use packages provided by a 3rdparty repository.

Please read About the Greenbone Source Edition (GSE) and About GVM Architecture before posting.

When posting you should provide information about your environment using the following template:

GVM versions

Greenbone Security Assistant 21.04.0
Greenbone Vulnerability Manager 21.4.0
openvas --version
OpenVAS 21.4.0
gvm-libs 21.4.0

Environment

Rocky Linux 8.4
Linux gsa.la1.clx.corp 4.18.0-305.3.1.el8_4.x86_64 #1 SMP Thu Jun 17 07:52:48 UTC 2021 x86_64 x86_64 x86_64 GNU/Linux
Atomic Packages

For some reason none of my scans have results. I don’t see anything obvious in the logs.

I am running this on a VM in cloudstack. Nmap can see my network with no problem. GSA looks like it’s scanning but I never see any results in the reports. Not sure how to troubleshoot.

So, no results? What about hosts? Do you have any hosts in the report? No hosts = no results.
You can see the total number of hosts in the hosts tab of the report. It reads x of y hosts. y is the total number of hosts scanned.
If 0 hosts have been scanned, the alive test didn’t work in your enviroment. Make sure your target doesn’t contain any “dead” IPs and change the alive test of the target to “consider alive”. Start the task again.

1 Like

It was a fresh install and I simply didn’t wait long enough for all the plugins to catch up. Worked fine after everything was synced.

2 Likes

Hello xxedgexx,

I’m having the same issue as you.
I downloaded kali VM from https://www.kali.org/get-kali/#kali-virtual-machines and installed openvas following instructions from https://linuxhint.com/install-openvas-kali-linux/.
All my scans have no results.
I did an nmap -sP and I got “Nmap done: 1 IP address (1 host up) scanned in 0.17 seconds”.

I’m new to kali and openvas. Please please help.