Re: Internal IP Exposed

2019-03-24 Thread Karl Denninger
On 3/24/2019 19:33, Abdul Qoyyuum wrote: > Hi all, > > New to the mailing list and a complete newbie to openssl and the > likes. There's a ticket by a client that I'm new at and he claims that > there's a security problem with the openssl command to his servers. > > Internal IP exposed after

Internal IP Exposed

2019-03-24 Thread Abdul Qoyyuum
Hi all, New to the mailing list and a complete newbie to openssl and the likes. There's a ticket by a client that I'm new at and he claims that there's a security problem with the openssl command to his servers. Internal IP exposed after running a openssl (version 1.1.0j) connect command:

aes-cbc-256 mode descryption without an IV

2019-03-24 Thread Tim Webber
I just posted a message which i have copied below to a python forum. It might be better asked here. The coles notes version of my question is this: I have received an encrypted data file (mydata.encrypted) and a key (plain text for now) and the following command to decrypt it: openssl enc -d