TLS 1.3 problems

Hi,
when scanning an host which will offers tls 1.3 and 1.2, then no certificates will be detected. And no SSL/TLS checks will be performed.
Using the same scan configuration on an host which only offers tls 1.2 it will work.
Used versions:
openvas-21.4.2
gvmd-21.4.3

You probably need to upgrade your gnutls librairies to a newer version and recompile gvm.

I don’t think, that this will be the problem, because gnutls will have support for tls 1.3
gnutls-cli --list
Cipher suites:
TLS_AES_128_GCM_SHA256 0x13, 0x01 TLS1.3
TLS_AES_256_GCM_SHA384 0x13, 0x02 TLS1.3
TLS_CHACHA20_POLY1305_SHA256 0x13, 0x03 TLS1.3
TLS_AES_128_CCM_SHA256 0x13, 0x04 TLS1.3
TLS_AES_128_CCM_8_SHA256 0x13, 0x05 TLS1.3
TLS_RSA_NULL_MD5 0x00, 0x01 TLS1.0
TLS_RSA_NULL_SHA1 0x00, 0x02 TLS1.0
TLS_RSA_NULL_SHA256 0x00, 0x3b TLS1.2
TLS_RSA_ARCFOUR_128_SHA1 0x00, 0x05 TLS1.0
TLS_RSA_ARCFOUR_128_MD5 0x00, 0x04 TLS1.0
TLS_RSA_3DES_EDE_CBC_SHA1 0x00, 0x0a TLS1.0
TLS_RSA_AES_128_CBC_SHA1 0x00, 0x2f TLS1.0
TLS_RSA_AES_256_CBC_SHA1 0x00, 0x35 TLS1.0
TLS_RSA_CAMELLIA_128_CBC_SHA256 0x00, 0xba TLS1.2
TLS_RSA_CAMELLIA_256_CBC_SHA256 0x00, 0xc0 TLS1.2
TLS_RSA_CAMELLIA_128_CBC_SHA1 0x00, 0x41 TLS1.0
TLS_RSA_CAMELLIA_256_CBC_SHA1 0x00, 0x84 TLS1.0
TLS_RSA_AES_128_CBC_SHA256 0x00, 0x3c TLS1.2
TLS_RSA_AES_256_CBC_SHA256 0x00, 0x3d TLS1.2
TLS_RSA_AES_128_GCM_SHA256 0x00, 0x9c TLS1.2
TLS_RSA_AES_256_GCM_SHA384 0x00, 0x9d TLS1.2
TLS_RSA_CAMELLIA_128_GCM_SHA256 0xc0, 0x7a TLS1.2
TLS_RSA_CAMELLIA_256_GCM_SHA384 0xc0, 0x7b TLS1.2
TLS_RSA_AES_128_CCM 0xc0, 0x9c TLS1.2
TLS_RSA_AES_256_CCM 0xc0, 0x9d TLS1.2
TLS_RSA_AES_128_CCM_8 0xc0, 0xa0 TLS1.2
TLS_RSA_AES_256_CCM_8 0xc0, 0xa1 TLS1.2
TLS_DHE_DSS_ARCFOUR_128_SHA1 0x00, 0x66 TLS1.0
TLS_DHE_DSS_3DES_EDE_CBC_SHA1 0x00, 0x13 TLS1.0
TLS_DHE_DSS_AES_128_CBC_SHA1 0x00, 0x32 TLS1.0
TLS_DHE_DSS_AES_256_CBC_SHA1 0x00, 0x38 TLS1.0
TLS_DHE_DSS_CAMELLIA_128_CBC_SHA256 0x00, 0xbd TLS1.2
TLS_DHE_DSS_CAMELLIA_256_CBC_SHA256 0x00, 0xc3 TLS1.2
TLS_DHE_DSS_CAMELLIA_128_CBC_SHA1 0x00, 0x44 TLS1.0
TLS_DHE_DSS_CAMELLIA_256_CBC_SHA1 0x00, 0x87 TLS1.0
TLS_DHE_DSS_AES_128_CBC_SHA256 0x00, 0x40 TLS1.2
TLS_DHE_DSS_AES_256_CBC_SHA256 0x00, 0x6a TLS1.2
TLS_DHE_DSS_AES_128_GCM_SHA256 0x00, 0xa2 TLS1.2
TLS_DHE_DSS_AES_256_GCM_SHA384 0x00, 0xa3 TLS1.2
TLS_DHE_DSS_CAMELLIA_128_GCM_SHA256 0xc0, 0x80 TLS1.2
TLS_DHE_DSS_CAMELLIA_256_GCM_SHA384 0xc0, 0x81 TLS1.2
TLS_DHE_RSA_3DES_EDE_CBC_SHA1 0x00, 0x16 TLS1.0
TLS_DHE_RSA_AES_128_CBC_SHA1 0x00, 0x33 TLS1.0
TLS_DHE_RSA_AES_256_CBC_SHA1 0x00, 0x39 TLS1.0
TLS_DHE_RSA_CAMELLIA_128_CBC_SHA256 0x00, 0xbe TLS1.2
TLS_DHE_RSA_CAMELLIA_256_CBC_SHA256 0x00, 0xc4 TLS1.2
TLS_DHE_RSA_CAMELLIA_128_CBC_SHA1 0x00, 0x45 TLS1.0
TLS_DHE_RSA_CAMELLIA_256_CBC_SHA1 0x00, 0x88 TLS1.0
TLS_DHE_RSA_AES_128_CBC_SHA256 0x00, 0x67 TLS1.2
TLS_DHE_RSA_AES_256_CBC_SHA256 0x00, 0x6b TLS1.2
TLS_DHE_RSA_AES_128_GCM_SHA256 0x00, 0x9e TLS1.2
TLS_DHE_RSA_AES_256_GCM_SHA384 0x00, 0x9f TLS1.2
TLS_DHE_RSA_CAMELLIA_128_GCM_SHA256 0xc0, 0x7c TLS1.2
TLS_DHE_RSA_CAMELLIA_256_GCM_SHA384 0xc0, 0x7d TLS1.2
TLS_DHE_RSA_CHACHA20_POLY1305 0xcc, 0xaa TLS1.2
TLS_DHE_RSA_AES_128_CCM 0xc0, 0x9e TLS1.2
TLS_DHE_RSA_AES_256_CCM 0xc0, 0x9f TLS1.2
TLS_DHE_RSA_AES_128_CCM_8 0xc0, 0xa2 TLS1.2
TLS_DHE_RSA_AES_256_CCM_8 0xc0, 0xa3 TLS1.2
TLS_ECDHE_RSA_NULL_SHA1 0xc0, 0x10 TLS1.0
TLS_ECDHE_RSA_3DES_EDE_CBC_SHA1 0xc0, 0x12 TLS1.0
TLS_ECDHE_RSA_AES_128_CBC_SHA1 0xc0, 0x13 TLS1.0
TLS_ECDHE_RSA_AES_256_CBC_SHA1 0xc0, 0x14 TLS1.0
TLS_ECDHE_RSA_AES_256_CBC_SHA384 0xc0, 0x28 TLS1.2
TLS_ECDHE_RSA_ARCFOUR_128_SHA1 0xc0, 0x11 TLS1.0
TLS_ECDHE_RSA_CAMELLIA_128_CBC_SHA256 0xc0, 0x76 TLS1.2
TLS_ECDHE_RSA_CAMELLIA_256_CBC_SHA384 0xc0, 0x77 TLS1.2
TLS_ECDHE_ECDSA_NULL_SHA1 0xc0, 0x06 TLS1.0
TLS_ECDHE_ECDSA_3DES_EDE_CBC_SHA1 0xc0, 0x08 TLS1.0
TLS_ECDHE_ECDSA_AES_128_CBC_SHA1 0xc0, 0x09 TLS1.0
TLS_ECDHE_ECDSA_AES_256_CBC_SHA1 0xc0, 0x0a TLS1.0
TLS_ECDHE_ECDSA_ARCFOUR_128_SHA1 0xc0, 0x07 TLS1.0
TLS_ECDHE_ECDSA_CAMELLIA_128_CBC_SHA256 0xc0, 0x72 TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 0xc0, 0x73 TLS1.2
TLS_ECDHE_ECDSA_AES_128_CBC_SHA256 0xc0, 0x23 TLS1.2
TLS_ECDHE_RSA_AES_128_CBC_SHA256 0xc0, 0x27 TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_128_GCM_SHA256 0xc0, 0x86 TLS1.2
TLS_ECDHE_ECDSA_CAMELLIA_256_GCM_SHA384 0xc0, 0x87 TLS1.2
TLS_ECDHE_ECDSA_AES_128_GCM_SHA256 0xc0, 0x2b TLS1.2
TLS_ECDHE_ECDSA_AES_256_GCM_SHA384 0xc0, 0x2c TLS1.2
TLS_ECDHE_RSA_AES_128_GCM_SHA256 0xc0, 0x2f TLS1.2
TLS_ECDHE_RSA_AES_256_GCM_SHA384 0xc0, 0x30 TLS1.2
TLS_ECDHE_ECDSA_AES_256_CBC_SHA384 0xc0, 0x24 TLS1.2
TLS_ECDHE_RSA_CAMELLIA_128_GCM_SHA256 0xc0, 0x8a TLS1.2
TLS_ECDHE_RSA_CAMELLIA_256_GCM_SHA384 0xc0, 0x8b TLS1.2
TLS_ECDHE_RSA_CHACHA20_POLY1305 0xcc, 0xa8 TLS1.2
TLS_ECDHE_ECDSA_CHACHA20_POLY1305 0xcc, 0xa9 TLS1.2
TLS_ECDHE_ECDSA_AES_128_CCM 0xc0, 0xac TLS1.2
TLS_ECDHE_ECDSA_AES_256_CCM 0xc0, 0xad TLS1.2
TLS_ECDHE_ECDSA_AES_128_CCM_8 0xc0, 0xae TLS1.2
TLS_ECDHE_ECDSA_AES_256_CCM_8 0xc0, 0xaf TLS1.2
TLS_ECDHE_PSK_3DES_EDE_CBC_SHA1 0xc0, 0x34 TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA1 0xc0, 0x35 TLS1.0
TLS_ECDHE_PSK_AES_256_CBC_SHA1 0xc0, 0x36 TLS1.0
TLS_ECDHE_PSK_AES_128_CBC_SHA256 0xc0, 0x37 TLS1.2
TLS_ECDHE_PSK_AES_256_CBC_SHA384 0xc0, 0x38 TLS1.2
TLS_ECDHE_PSK_ARCFOUR_128_SHA1 0xc0, 0x33 TLS1.0
TLS_ECDHE_PSK_NULL_SHA1 0xc0, 0x39 TLS1.0
TLS_ECDHE_PSK_NULL_SHA256 0xc0, 0x3a TLS1.2
TLS_ECDHE_PSK_NULL_SHA384 0xc0, 0x3b TLS1.0
TLS_ECDHE_PSK_CAMELLIA_128_CBC_SHA256 0xc0, 0x9a TLS1.2
TLS_ECDHE_PSK_CAMELLIA_256_CBC_SHA384 0xc0, 0x9b TLS1.2
TLS_PSK_ARCFOUR_128_SHA1 0x00, 0x8a TLS1.0
TLS_PSK_3DES_EDE_CBC_SHA1 0x00, 0x8b TLS1.0
TLS_PSK_AES_128_CBC_SHA1 0x00, 0x8c TLS1.0
TLS_PSK_AES_256_CBC_SHA1 0x00, 0x8d TLS1.0
TLS_PSK_AES_128_CBC_SHA256 0x00, 0xae TLS1.2
TLS_PSK_AES_256_GCM_SHA384 0x00, 0xa9 TLS1.2
TLS_PSK_CAMELLIA_128_GCM_SHA256 0xc0, 0x8e TLS1.2
TLS_PSK_CAMELLIA_256_GCM_SHA384 0xc0, 0x8f TLS1.2
TLS_PSK_AES_128_GCM_SHA256 0x00, 0xa8 TLS1.2
TLS_PSK_NULL_SHA1 0x00, 0x2c TLS1.0
TLS_PSK_NULL_SHA256 0x00, 0xb0 TLS1.2
TLS_PSK_CAMELLIA_128_CBC_SHA256 0xc0, 0x94 TLS1.2
TLS_PSK_CAMELLIA_256_CBC_SHA384 0xc0, 0x95 TLS1.2
TLS_PSK_AES_256_CBC_SHA384 0x00, 0xaf TLS1.2
TLS_PSK_NULL_SHA384 0x00, 0xb1 TLS1.2
TLS_RSA_PSK_ARCFOUR_128_SHA1 0x00, 0x92 TLS1.0
TLS_RSA_PSK_3DES_EDE_CBC_SHA1 0x00, 0x93 TLS1.0
TLS_RSA_PSK_AES_128_CBC_SHA1 0x00, 0x94 TLS1.0
TLS_RSA_PSK_AES_256_CBC_SHA1 0x00, 0x95 TLS1.0
TLS_RSA_PSK_CAMELLIA_128_GCM_SHA256 0xc0, 0x92 TLS1.2
TLS_RSA_PSK_CAMELLIA_256_GCM_SHA384 0xc0, 0x93 TLS1.2
TLS_RSA_PSK_AES_128_GCM_SHA256 0x00, 0xac TLS1.2
TLS_RSA_PSK_AES_128_CBC_SHA256 0x00, 0xb6 TLS1.2
TLS_RSA_PSK_NULL_SHA1 0x00, 0x2e TLS1.0
TLS_RSA_PSK_NULL_SHA256 0x00, 0xb8 TLS1.2
TLS_RSA_PSK_AES_256_GCM_SHA384 0x00, 0xad TLS1.2
TLS_RSA_PSK_AES_256_CBC_SHA384 0x00, 0xb7 TLS1.2
TLS_RSA_PSK_NULL_SHA384 0x00, 0xb9 TLS1.2
TLS_RSA_PSK_CAMELLIA_128_CBC_SHA256 0xc0, 0x98 TLS1.2
TLS_RSA_PSK_CAMELLIA_256_CBC_SHA384 0xc0, 0x99 TLS1.2
TLS_DHE_PSK_ARCFOUR_128_SHA1 0x00, 0x8e TLS1.0
TLS_DHE_PSK_3DES_EDE_CBC_SHA1 0x00, 0x8f TLS1.0
TLS_DHE_PSK_AES_128_CBC_SHA1 0x00, 0x90 TLS1.0
TLS_DHE_PSK_AES_256_CBC_SHA1 0x00, 0x91 TLS1.0
TLS_DHE_PSK_AES_128_CBC_SHA256 0x00, 0xb2 TLS1.2
TLS_DHE_PSK_AES_128_GCM_SHA256 0x00, 0xaa TLS1.2
TLS_DHE_PSK_NULL_SHA1 0x00, 0x2d TLS1.0
TLS_DHE_PSK_NULL_SHA256 0x00, 0xb4 TLS1.2
TLS_DHE_PSK_NULL_SHA384 0x00, 0xb5 TLS1.2
TLS_DHE_PSK_AES_256_CBC_SHA384 0x00, 0xb3 TLS1.2
TLS_DHE_PSK_AES_256_GCM_SHA384 0x00, 0xab TLS1.2
TLS_DHE_PSK_CAMELLIA_128_CBC_SHA256 0xc0, 0x96 TLS1.2
TLS_DHE_PSK_CAMELLIA_256_CBC_SHA384 0xc0, 0x97 TLS1.2
TLS_DHE_PSK_CAMELLIA_128_GCM_SHA256 0xc0, 0x90 TLS1.2
TLS_DHE_PSK_CAMELLIA_256_GCM_SHA384 0xc0, 0x91 TLS1.2
TLS_PSK_AES_128_CCM 0xc0, 0xa4 TLS1.2
TLS_PSK_AES_256_CCM 0xc0, 0xa5 TLS1.2
TLS_DHE_PSK_AES_128_CCM 0xc0, 0xa6 TLS1.2
TLS_DHE_PSK_AES_256_CCM 0xc0, 0xa7 TLS1.2
TLS_PSK_AES_128_CCM_8 0xc0, 0xa8 TLS1.2
TLS_PSK_AES_256_CCM_8 0xc0, 0xa9 TLS1.2
TLS_DHE_PSK_AES_128_CCM_8 0xc0, 0xaa TLS1.2
TLS_DHE_PSK_AES_256_CCM_8 0xc0, 0xab TLS1.2
TLS_DHE_PSK_CHACHA20_POLY1305 0xcc, 0xad TLS1.2
TLS_ECDHE_PSK_CHACHA20_POLY1305 0xcc, 0xac TLS1.2
TLS_RSA_PSK_CHACHA20_POLY1305 0xcc, 0xae TLS1.2
TLS_PSK_CHACHA20_POLY1305 0xcc, 0xab TLS1.2
TLS_DH_ANON_ARCFOUR_128_MD5 0x00, 0x18 TLS1.0
TLS_DH_ANON_3DES_EDE_CBC_SHA1 0x00, 0x1b TLS1.0
TLS_DH_ANON_AES_128_CBC_SHA1 0x00, 0x34 TLS1.0
TLS_DH_ANON_AES_256_CBC_SHA1 0x00, 0x3a TLS1.0
TLS_DH_ANON_CAMELLIA_128_CBC_SHA256 0x00, 0xbf TLS1.2
TLS_DH_ANON_CAMELLIA_256_CBC_SHA256 0x00, 0xc5 TLS1.2
TLS_DH_ANON_CAMELLIA_128_CBC_SHA1 0x00, 0x46 TLS1.0
TLS_DH_ANON_CAMELLIA_256_CBC_SHA1 0x00, 0x89 TLS1.0
TLS_DH_ANON_AES_128_CBC_SHA256 0x00, 0x6c TLS1.2
TLS_DH_ANON_AES_256_CBC_SHA256 0x00, 0x6d TLS1.2
TLS_DH_ANON_AES_128_GCM_SHA256 0x00, 0xa6 TLS1.2
TLS_DH_ANON_AES_256_GCM_SHA384 0x00, 0xa7 TLS1.2
TLS_DH_ANON_CAMELLIA_128_GCM_SHA256 0xc0, 0x84 TLS1.2
TLS_DH_ANON_CAMELLIA_256_GCM_SHA384 0xc0, 0x85 TLS1.2
TLS_ECDH_ANON_NULL_SHA1 0xc0, 0x15 TLS1.0
TLS_ECDH_ANON_3DES_EDE_CBC_SHA1 0xc0, 0x17 TLS1.0
TLS_ECDH_ANON_AES_128_CBC_SHA1 0xc0, 0x18 TLS1.0
TLS_ECDH_ANON_AES_256_CBC_SHA1 0xc0, 0x19 TLS1.0
TLS_ECDH_ANON_ARCFOUR_128_SHA1 0xc0, 0x16 TLS1.0
TLS_SRP_SHA_3DES_EDE_CBC_SHA1 0xc0, 0x1a TLS1.0
TLS_SRP_SHA_AES_128_CBC_SHA1 0xc0, 0x1d TLS1.0
TLS_SRP_SHA_AES_256_CBC_SHA1 0xc0, 0x20 TLS1.0
TLS_SRP_SHA_DSS_3DES_EDE_CBC_SHA1 0xc0, 0x1c TLS1.0
TLS_SRP_SHA_RSA_3DES_EDE_CBC_SHA1 0xc0, 0x1b TLS1.0
TLS_SRP_SHA_DSS_AES_128_CBC_SHA1 0xc0, 0x1f TLS1.0
TLS_SRP_SHA_RSA_AES_128_CBC_SHA1 0xc0, 0x1e TLS1.0
TLS_SRP_SHA_DSS_AES_256_CBC_SHA1 0xc0, 0x22 TLS1.0
TLS_SRP_SHA_RSA_AES_256_CBC_SHA1 0xc0, 0x21 TLS1.0
TLS_GOSTR341112_256_28147_CNT_IMIT 0xc1, 0x02 TLS1.2

Certificate types: CTYPE-X.509, CTYPE-Raw Public Key
Protocols: VERS-TLS1.0, VERS-TLS1.1, VERS-TLS1.2, VERS-TLS1.3, VERS-DTLS0.9, VERS-DTLS1.0, VERS-DTLS1.2
Ciphers: AES-256-CBC, AES-192-CBC, AES-128-CBC, AES-128-GCM, AES-192-GCM, AES-256-GCM, AES-128-CCM, AES-256-CCM, AES-128-CCM-8, AES-256-CCM-8, ARCFOUR-128, ESTREAM-SALSA20-256, SALSA20-256, CHACHA20-32, CHACHA20-64, CAMELLIA-256-CBC, CAMELLIA-192-CBC, CAMELLIA-128-CBC, CHACHA20-POLY1305, CAMELLIA-128-GCM, CAMELLIA-256-GCM, GOST28147-TC26Z-CFB, GOST28147-CPA-CFB, GOST28147-CPB-CFB, GOST28147-CPC-CFB, GOST28147-CPD-CFB, AES-128-CFB8, AES-192-CFB8, AES-256-CFB8, AES-128-XTS, AES-256-XTS, AES-128-SIV, AES-256-SIV, GOST28147-TC26Z-CNT, 3DES-CBC, DES-CBC, RC2-40, NULL
MACs: SHA1, SHA256, SHA384, SHA512, SHA224, UMAC-96, UMAC-128, AEAD, MD5, GOSTR341194, STREEBOG-256, STREEBOG-512, AES-CMAC-128, AES-CMAC-256, AES-GMAC-128, AES-GMAC-192, AES-GMAC-256, GOST28147-TC26Z-IMIT
Digests: SHA1, SHA256, SHA384, SHA512, SHA224, MD5, GOSTR341194, STREEBOG-256, STREEBOG-512
Key exchange algorithms: ECDHE-RSA, ECDHE-ECDSA, RSA, DHE-RSA, DHE-DSS, PSK, RSA-PSK, DHE-PSK, ECDHE-PSK, SRP-DSS, SRP-RSA, SRP, ANON-DH, ANON-ECDH, VKO-GOST-12, RSA-EXPORT
Compression: COMP-NULL
Groups: GROUP-SECP256R1, GROUP-SECP384R1, GROUP-SECP521R1, GROUP-X25519, GROUP-GC256B, GROUP-GC512A, GROUP-X448, GROUP-FFDHE2048, GROUP-FFDHE3072, GROUP-FFDHE4096, GROUP-FFDHE6144, GROUP-FFDHE8192
Public Key Systems: RSA, RSA-PSS, RSA, DSA, GOST R 34.10-2012-512, GOST R 34.10-2012-256, GOST R 34.10-2001, EC/ECDSA, EdDSA (Ed25519), EdDSA (Ed448), DH, ECDH (X25519), ECDH (X448)
PK-signatures: SIGN-RSA-SHA256, SIGN-RSA-SHA384, SIGN-RSA-SHA512, SIGN-RSA-PSS-SHA256, SIGN-RSA-PSS-RSAE-SHA256, SIGN-RSA-PSS-SHA384, SIGN-RSA-PSS-RSAE-SHA384, SIGN-RSA-PSS-SHA512, SIGN-RSA-PSS-RSAE-SHA512, SIGN-EdDSA-Ed25519, SIGN-EdDSA-Ed448, SIGN-ECDSA-SHA256, SIGN-ECDSA-SHA384, SIGN-ECDSA-SHA512, SIGN-ECDSA-SECP256R1-SHA256, SIGN-ECDSA-SECP384R1-SHA384, SIGN-ECDSA-SECP521R1-SHA512, SIGN-ECDSA-SHA3-224, SIGN-ECDSA-SHA3-256, SIGN-ECDSA-SHA3-384, SIGN-ECDSA-SHA3-512, SIGN-RSA-SHA3-224, SIGN-RSA-SHA3-256, SIGN-RSA-SHA3-384, SIGN-RSA-SHA3-512, SIGN-DSA-SHA3-224, SIGN-DSA-SHA3-256, SIGN-DSA-SHA3-384, SIGN-DSA-SHA3-512, SIGN-RSA-RAW, SIGN-RSA-SHA1, SIGN-RSA-SHA1, SIGN-RSA-SHA224, SIGN-RSA-RMD160, SIGN-DSA-SHA1, SIGN-DSA-SHA1, SIGN-DSA-SHA224, SIGN-DSA-SHA256, SIGN-RSA-MD5, SIGN-RSA-MD5, SIGN-RSA-MD2, SIGN-ECDSA-SHA1, SIGN-ECDSA-SHA224, SIGN-GOSTR341012-512, SIGN-GOSTR341012-256, SIGN-GOSTR341001, SIGN-DSA-SHA384, SIGN-DSA-SHA512