## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t ftp localhost:21" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:01 -->> 127.0.0.1:21 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:21.  Fatal error: Can't connect to "127.0.0.1:21" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:21" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:04 -->> 127.0.0.1:21 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:21.  Fatal error: Can't connect to "127.0.0.1:21" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:465" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:05 -->> 127.0.0.1:465 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:465.  Fatal error: Can't connect to "127.0.0.1:465" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t smtp localhost:587" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:08 -->> 127.0.0.1:587 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): --  Oops: STARTTLS handshake failed (code: 1) Fatal error: repeated STARTTLS problems, giving up (1) ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:465" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:10 -->> 127.0.0.1:465 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:465.  Fatal error: Can't connect to "127.0.0.1:465" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:587" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:12 -->> 127.0.0.1:587 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): --  127.0.0.1:587 doesn't seem to be a TLS/SSL enabled server  The results might look ok but they could be nonsense. Really proceed ? ("yes" to continue) -->  ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:110" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:37 -->> 127.0.0.1:110 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:110.  Fatal error: Can't connect to "127.0.0.1:110" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t pop3 localhost:995" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:39 -->> 127.0.0.1:995 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:995.  Fatal error: Can't connect to "127.0.0.1:995" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:110" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:41 -->> 127.0.0.1:110 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:110.  Fatal error: Can't connect to "127.0.0.1:110" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:995" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:43 -->> 127.0.0.1:995 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:995.  Fatal error: Can't connect to "127.0.0.1:995" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t imap localhost:993" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:45 -->> 127.0.0.1:993 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:993.  Fatal error: Can't connect to "127.0.0.1:993" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:993" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:47 -->> 127.0.0.1:993 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:993.  Fatal error: Can't connect to "127.0.0.1:993" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t postgres localhost:5432" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:49 -->> 127.0.0.1:5432 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:5432.  Fatal error: Can't connect to "127.0.0.1:5432" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:5432" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:51 -->> 127.0.0.1:5432 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:5432.  Fatal error: Can't connect to "127.0.0.1:5432" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 -t mysql localhost:3306" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:53 -->> 127.0.0.1:3306 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:3306.  Fatal error: Can't connect to "127.0.0.1:3306" Make sure a firewall is not between you and your scanning target! ## Scan started as: "testssl.sh --logfile ../outputs/testssl-3.log --append --connect-timeout 10 --openssl-timeout 10 --ssl-native localhost:3306" ## at it-sec-test-vm:./bin/openssl.Linux.x86_64 ## version testssl: 3.1dev 477bd13 from 2021-01-07 ## version openssl: "1.0.2-chacha" from "Jan 18 17:12:17 2019")  Start 2021-01-07 17:16:55 -->> 127.0.0.1:3306 (localhost) <<-- A record via: /etc/hosts rDNS (127.0.0.1): -- Oops: TCP connect problem Unable to open a socket to 127.0.0.1:3306.  Fatal error: Can't connect to "127.0.0.1:3306" Make sure a firewall is not between you and your scanning target!