immauss / openvas

Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose.
GNU Affero General Public License v3.0
337 stars 97 forks source link

Docker build instalation #208

Closed FlowHero closed 11 months ago

FlowHero commented 11 months ago

Hi, i'm trying to make a dockerfile that when i build it it runs openvas, i tried the following code but it doesn't work , can someone help please

FROM ubuntu:18.04

RUN apt-get update && \
    apt-get install -y software-properties-common && \
    add-apt-repository universe && \
    apt-get update && \
    apt-get install -y gvm

RUN gvm-setup

EXPOSE 80 443

CMD ["openvas"]
immauss commented 11 months ago

There's quite a bit more needed to get everything running. You're welcome to take a look at all the code in this repo, but it would be much easier to just use the image created here.

This image is built from source every time. Mainly because I don't want to rely on anyone else to update their apt or rpm repos to get the latest bits.

You should also take a look at the Greenbone docs. There is a full description there on how to build from scratch including all the things needed to get each piece running.

forum.greenbone.net is great source of info for anything to do with Openvas.

But ... I would still recomend taking avantage of all the work put in here and using this image. If you are just looking to run only the openvas scanner in a container, check the openvas.sh in /scripts. That is what is used to start the container running only openvas in the multi-container setup. Fair warning though, much of the setup relies on the integration between the containers for things to work properly.

If you get down into that, and you have specific questions, please don't hesitate to ask. And feel free to PM me. I'm happy to help.

You can also find me on the openvas forum as immauss as well.

-Scott