Re: Internal IP Exposed

2019-03-25 Thread Kyle Hamilton
t and he claims that there's a > security problem with the openssl command to his servers. > > Internal IP exposed after running a openssl (version 1.1.0j) connect command: > > openssl s_client -connect 103.XX.XXX.XX:10443 -quiet > > Where 103.XX.XXX.XX is a Public IP. And after

Re: Internal IP Exposed

2019-03-25 Thread Jochen Bern
On 03/25/2019 01:08 PM, openssl-users-requ...@openssl.org digested: > Date: Mon, 25 Mar 2019 11:33:55 +1100 > From: Abdul Qoyyuum > > GET /images HTTP/1.0 Note that this is a HTTP 1.*0* request that doesn't require the client to send a Host: header stating what *his* idea of "which server am I

Re: Internal IP Exposed

2019-03-24 Thread Karl Denninger
On 3/24/2019 19:33, Abdul Qoyyuum wrote: > Hi all, > > New to the mailing list and a complete newbie to openssl and the > likes. There's a ticket by a client that I'm new at and he claims that > there's a security problem with the openssl command to his servers. > > Inte

Internal IP Exposed

2019-03-24 Thread Abdul Qoyyuum
Hi all, New to the mailing list and a complete newbie to openssl and the likes. There's a ticket by a client that I'm new at and he claims that there's a security problem with the openssl command to his servers. Internal IP exposed after running a openssl (version 1.1.0j) connect command