Installation not complete/mutiple errors (OMP)

openvas-setup:
openvas-scanner.service - Open Vulnerability Assessment System Scanner Daemon
Loaded: loaded (/lib/systemd/system/openvas-scanner.service; disabled; vendor preset: disabled)
Active: failed (Result: signal) since Tue 2019-03-05 10:26:38 EST; 13ms ago
Docs: man:openvassd(8)

Process: 25310 ExecStart=/usr/sbin/openvassd --unix-socket=/var/run/openvassd.sock (code=exited, status=0/SUCCESS)
Main PID: 25314 (code=killed, signal=KILL)

Mar 05 10:10:36 OECSCANNER systemd[1]: Starting Open Vulnerability Assessment System Scanner Daemonā€¦
Mar 05 10:10:36 OECSCANNER systemd[1]: openvas-scanner.service: Canā€™t open PID file /run/openvassd.pid (yet?) after start: No such file or directory
Mar 05 10:10:36 OECSCANNER systemd[1]: Started Open Vulnerability Assessment System Scanner Daemon.
Mar 05 10:26:35 OECSCANNER systemd[1]: Stopping Open Vulnerability Assessment System Scanner Daemonā€¦
Mar 05 10:26:38 OECSCANNER systemd[1]: openvas-scanner.service: Main process exited, code=killed, status=9/KILL
Mar 05 10:26:38 OECSCANNER systemd[1]: openvas-scanner.service: Failed with result ā€˜signalā€™.
Mar 05 10:26:38 OECSCANNER systemd[1]: Stopped Open Vulnerability Assessment System Scanner Daemon.

ā— openvas-manager.service - Open Vulnerability Assessment System Manager Daemon
Loaded: loaded (/lib/systemd/system/openvas-manager.service; disabled; vendor preset: disabled)
Active: failed (Result: timeout) since Tue 2019-03-05 10:12:06 EST; 14min ago
Docs: man:openvasmd(8)
http://www.openvas.org/
Process: 25308 ExecStart=/usr/sbin/openvasmd --listen=127.0.0.1 --port=9390 --database=/var/lib/openvas/mgr/tasks.db (code=exited, status=0/SUCCESS)

Mar 05 10:10:36 OECSCANNER systemd[1]: Starting Open Vulnerability Assessment System Manager Daemonā€¦
Mar 05 10:10:36 OECSCANNER systemd[1]: openvas-manager.service: Canā€™t open PID file /run/openvasmd.pid (yet?) after start: No such file or directory
Mar 05 10:12:06 OECSCANNER systemd[1]: openvas-manager.service: Start operation timed out. Terminating.
Mar 05 10:12:06 OECSCANNER systemd[1]: openvas-manager.service: Failed with result ā€˜timeoutā€™.
Mar 05 10:12:06 OECSCANNER systemd[1]: Failed to start Open Vulnerability Assessment System Manager Daemon.

check-setup:
1: Checking OpenVAS Scanner ā€¦
OK: OpenVAS Scanner is present in version 5.1.3.
OK: redis-server is present in version v=5.0.3.
OK: scanner (kb_location setting) is configured properly using the redis-server socket: /var/run/redis-openvas/redis-server.sock
OK: redis-server is running and listening on socket: /var/run/redis-openvas/redis-server.sock.
OK: redis-server configuration is OK and redis-server is running.
OK: NVT collection in /var/lib/openvas/plugins contains 49479 NVTs.
WARNING: Signature checking of NVTs is not enabled in OpenVAS Scanner.
SUGGEST: Enable signature checking (see http://www.openvas.org/trusted-nvts.html).
OK: The NVT cache in /var/cache/openvas contains 64810 files for 49479 NVTs.
Step 2: Checking OpenVAS Manager ā€¦
OK: OpenVAS Manager is present in version 7.0.3.
OK: OpenVAS Manager database found in /var/lib/openvas/mgr/tasks.db.
OK: Access rights for the OpenVAS Manager database are correct.
OK: sqlite3 found, extended checks of the OpenVAS Manager installation enabled.
OK: OpenVAS Manager database is at revision 180.
OK: OpenVAS Manager expects database at revision 184.
ERROR: Database schema is out of date.
FIX: Run ā€˜openvasmd --migrateā€™.

I have tried:

  • openvas-setup
    -openvas-check-setup
  • greenbone-nvt-sync(seemed successful)
  • greengone-nvt-sync --wget (seemed successful)
  • greenbone-scapdata-sync (seemed successful)
  • greenbone-certdata-sync (seemed successful)
  • openvasmd --rebuild --progress (Rebuilding NVT cacheā€¦ failed.)
  • openvasmd --migrate ā€“progress (doesnā€™t run at all)

I know that I have a database issue but when I try to update or rebuild the database, the commands that I use just donā€™t work. I have tried all of the commands above with no success. I also have an OPM error when trying to log on to greenbone.

OS-

Distributor ID: Kali
Description: Kali GNU/Linux Rolling
Release: 2019.1
Codename: n/a

I have the same issue here, and my OS is Kali 2020.1b, does anyone can help me out?

1 Like

I am having issues as well. Errors that I receive during the process are:

openvas-manager.service: Canā€™t open PID file - Canā€™t open PID file /run/openvasmd.pid (yet?) after start: Operation not permitted
Loaded: loaded (/lib/systemd/system/openvas-scanner.service; disabled; vendor preset: disabled)
Main PID: 2140 (code=killed, signal=KILL)

Iā€™ve been scouring forums and trying different things to no avail.

My scans go to done immediately with no results.