Sponsored Content
Full Discussion: Unblock the websites
Top Forums UNIX for Dummies Questions & Answers Unblock the websites Post 302718543 by Adhi on Friday 19th of October 2012 06:03:12 PM
Old 10-19-2012
Unblock the websites

Hi Guys,

Some of the websites are blocked in my office. And I know the root password.
I tried to unblock those sites.. Checked
Code:
cd /etc/modprobe.d

Code:
[agunasekaran@localhost modprobe.d]$ cat blacklist.conf 
#
# Listing a module here prevents the hotplug scripts from loading it.
# Usually that'd be so that some other driver will bind it instead,
# no matter which driver happens to get probed first.  Sometimes user
# mode tools can also control driver binding.
#
# Syntax: see modprobe.conf(5).
#

# watchdog drivers
blacklist i8xx_tco

# framebuffer drivers
blacklist aty128fb
blacklist atyfb
blacklist radeonfb
blacklist i810fb
blacklist cirrusfb
blacklist intelfb
blacklist kyrofb
blacklist i2c-matroxfb
blacklist hgafb
blacklist nvidiafb
blacklist rivafb
blacklist savagefb
blacklist sstfb
blacklist neofb
blacklist tridentfb
blacklist tdfxfb
blacklist virgefb
blacklist vga16fb
blacklist viafb

# ISDN - see bugs 154799, 159068
blacklist hisax
blacklist hisax_fcpcipnp

# sound drivers
blacklist snd-pcsp

# I/O dynamic configuration support for s390x (bz #563228)
blacklist chsc_sch

In this where i can find those blocked sites?? What these things are????

---------- Post updated at 06:03 PM ---------- Previous update was at 05:55 PM ----------

Suggest me a solution ASAP!!
 

7 More Discussions You Might Find Interesting

1. IP Networking

unix and websites

Does Anyone know how to create domains ahead of another domain? example http://domain.example.com Any Information would be of great help. Thank you. (2 Replies)
Discussion started by: bhjunx
2 Replies

2. UNIX for Dummies Questions & Answers

visited websites

Hi guys, Im just wondering on where a network admin would view a list of visited websites in unix and where to block some websites? (3 Replies)
Discussion started by: jake2891
3 Replies

3. Linux

Unblock port 80 for none root user

Hi all, I am running an oracle application server but the problem is that the default port it is using is 7777 and if i want to make it port 80 i have to run the server as root which something i do not want to do. If i understand well to run on a port under 1024 the application needs root... (1 Reply)
Discussion started by: staind_art
1 Replies

4. HP-UX

How to Unblock Port in HP UX

Dear All.. I have an HP-UX server, i need to access it through certain port to run application.., but i cant access it, I can login as root by using other port Can anyone give me any advice how to see the list of active port? and how to block / unblock it?? Thankyou in advance ... (1 Reply)
Discussion started by: grimanda
1 Replies

5. HP-UX

To unblock the some audit scripts

Dear Expects, I am facing following discrepancies on our server. a) When we give wrong root password three times in a row, the root account has been disabled. b) System is forced to change the old password, whenever we tried to change the password of any of the OS user and for ROOT user... (2 Replies)
Discussion started by: oracle_rajesh_k
2 Replies

6. What is on Your Mind?

IT news websites

Hi guys Can you recommend some seriuos web pages with news from IT world :p Thanks (0 Replies)
Discussion started by: solaris_user
0 Replies

7. Red Hat

Want to unblock port for particular site

Dear All We have one Centos Server on Asterisk platform.We are trying to open one particular site from client machines which is our client portal.We have to upload data on that.When we trying to open that site somewhere its blocking and not opening.We did tracert and found one router down... (3 Replies)
Discussion started by: Vaibhav.T
3 Replies
SSH-VULNKEY(1)						    BSD General Commands Manual 					    SSH-VULNKEY(1)

NAME
ssh-vulnkey -- check blacklist of compromised keys SYNOPSIS
ssh-vulnkey [-q | -v] file ... ssh-vulnkey -a DESCRIPTION
ssh-vulnkey checks a key against a blacklist of compromised keys. A substantial number of keys are known to have been generated using a broken version of OpenSSL distributed by Debian which failed to seed its random number generator correctly. Keys generated using these OpenSSL versions should be assumed to be compromised. This tool may be useful in checking for such keys. Keys that are compromised cannot be repaired; replacements must be generated using ssh-keygen(1). Make sure to update authorized_keys files on all systems where compromised keys were permitted to authenticate. The argument list will be interpreted as a list of paths to public key files or authorized_keys files. If no suitable file is found at a given path, ssh-vulnkey will append .pub and retry, in case it was given a private key file. If no files are given as arguments, ssh-vulnkey will check ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/identity, ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2, as well as the system's host keys if readable. If ``-'' is given as an argument, ssh-vulnkey will read from standard input. This can be used to process output from ssh-keyscan(1), for example: $ ssh-keyscan -t rsa remote.example.org | ssh-vulnkey - Unless the PermitBlacklistedKeys option is used, sshd(8) will reject attempts to authenticate with keys in the compromised list. The output from ssh-vulnkey looks like this: /etc/ssh/ssh_host_key:1: COMPROMISED: RSA1 2048 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx root@host /home/user/.ssh/id_dsa:1: Not blacklisted: DSA 1024 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx /home/user/.ssh/id_dsa.pub /home/user/.ssh/authorized_keys:3: Unknown (blacklist file not installed): RSA 1024 xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx user@host Each line is of the following format (any lines beginning with ``#'' should be ignored by scripts): filename:line: status: type size fingerprint comment It is important to distinguish between the possible values of status: COMPROMISED These keys are listed in a blacklist file, normally because their corresponding private keys are well-known. Replacements must be generated using ssh-keygen(1). Not blacklisted A blacklist file exists for this key type and size, but this key is not listed in it. Unless there is some particular reason to believe otherwise, this key may be used safely. (Note that DSA keys used with the broken version of OpenSSL distributed by Debian may be compromised in the event that anyone captured a network trace, even if they were generated with a secure version of OpenSSL.) Unknown (blacklist file not installed) No blacklist file exists for this key type and size. You should find a suitable published blacklist and install it before deciding whether this key is safe to use. The options are as follows: -a Check keys of all users on the system. You will typically need to run ssh-vulnkey as root to use this option. For each user, ssh-vulnkey will check ~/.ssh/id_rsa, ~/.ssh/id_dsa, ~/.ssh/identity, ~/.ssh/authorized_keys and ~/.ssh/authorized_keys2. It will also check the system's host keys. -q Quiet mode. Normally, ssh-vulnkey outputs the fingerprint of each key scanned, with a description of its status. This option sup- presses that output. -v Verbose mode. Normally, ssh-vulnkey does not output anything for keys that are not listed in their corresponding blacklist file (although it still produces output for keys for which there is no blacklist file, since their status is unknown). This option causes ssh-vulnkey to produce output for all keys. EXIT STATUS
ssh-vulnkey will exit zero if any of the given keys were in the compromised list, otherwise non-zero. BLACKLIST FILE FORMAT
The blacklist file may start with comments, on lines starting with ``#''. After these initial comments, it must follow a strict format: o All the lines must be exactly the same length (20 characters followed by a newline) and must be in sorted order. o Each line must consist of the lower-case hexadecimal MD5 key fingerprint, without colons, and with the first 12 characters removed (that is, the least significant 80 bits of the fingerprint). The key fingerprint may be generated using ssh-keygen(1): $ ssh-keygen -l -f /path/to/key This strict format is necessary to allow the blacklist file to be checked quickly, using a binary-search algorithm. FILES
~/.ssh/id_rsa If present, contains the protocol version 2 RSA authentication identity of the user. ~/.ssh/id_dsa If present, contains the protocol version 2 DSA authentication identity of the user. ~/.ssh/identity If present, contains the protocol version 1 RSA authentication identity of the user. ~/.ssh/authorized_keys If present, lists the public keys (RSA/DSA) that can be used for logging in as this user. ~/.ssh/authorized_keys2 Obsolete name for ~/.ssh/authorized_keys. This file may still be present on some old systems, but should not be created if it is missing. /etc/ssh/ssh_host_rsa_key If present, contains the protocol version 2 RSA identity of the system. /etc/ssh/ssh_host_dsa_key If present, contains the protocol version 2 DSA identity of the system. /etc/ssh/ssh_host_key If present, contains the protocol version 1 RSA identity of the system. /usr/share/ssh/blacklist.TYPE-LENGTH If present, lists the blacklisted keys of type TYPE (``RSA'' or ``DSA'') and bit length LENGTH. The format of this file is described above. RSA1 keys are converted to RSA before being checked in the blacklist. Note that the fingerprints of RSA1 keys are computed differently, so you will not be able to find them in the blacklist by hand. /etc/ssh/blacklist.TYPE-LENGTH Same as /usr/share/ssh/blacklist.TYPE-LENGTH, but may be edited by the system administrator to add new blacklist entries. SEE ALSO
ssh-keygen(1), sshd(8) AUTHORS
Colin Watson <cjwatson@ubuntu.com> Florian Weimer suggested the option to check keys of all users, and the idea of processing ssh-keyscan(1) output. BSD
May 12, 2008 BSD
All times are GMT -4. The time now is 10:59 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy