Install xrdp on CentOS 7 / RHEL 7

Prerequisites

1. First, install Gnome GUI on CentOS 7 / RHEL 7

2. xrdp is available in EPEL repository, Install and configure EPEL repository

rpm -Uvh https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm

Install xrdp on CentOS 7

Use YUM command to install xrdp package on CentOS 7 / RHEL 7

yum -y install xrdp tigervnc-server

Once xrdp is installed, start the xrdp service using the following command

systemctl start xrdp

xrdp should now be listening on 3389. Confirm this by using netstat command

netstat -antup | grep xrdp

Output:

tcp        0      0 0.0.0.0:3389            0.0.0.0:*               LISTEN      1508/xrdp
tcp        0      0 127.0.0.1:3350          0.0.0.0:*               LISTEN      1507/xrdp-sesman

By default, xrdp service won’t start automatically after a system reboot. Run the following command in the terminal to enable the service at system startup

systemctl enable xrdp

Firewall

Configure the firewall to allow RDP connection from external machines. The following command will add the exception for RDP port (3389)

firewall-cmd --permanent --add-port=3389/tcp
firewall-cmd --reload

SELinux

Configure SELinux

chcon --type=bin_t /usr/sbin/xrdp
chcon --type=bin_t /usr/sbin/xrdp-sesman

Test xrdp Remote Connectivity

Now take RDP from any windows machine using Remote Desktop Connection. Enter the ip address of Linux server in the computer field and then click on connect

You may need to ignore the warning of RDP certificate name mismatch

You would be asked to enter the username and password. You can either use root or any user that you have it on the system. Make sure you use module “Xvnc

If you click ok, you will see the processing. In less than a half minute, you will get a desktop

Enjoy!

Thanks Dejan! TEAMWORK!

1. Resizing of images (cropping if needed) and upload via FTP into /image/catalog/Galleries/mb-events

2. Design > Banners > Add New (manually insert all images in EN and FR)

3. Extensions > Extensions > Modules > Blueimp Gallery Pro > Add New (button) and make settings according to previous gallery made (or the image 1 attached after this text)

4. Catalog > Information > Add New, fill the titles and meta tag titles FR and EN, insert SEO keywords (those are friendly URLs)

5. Design > Layouts > Add New (I named each gallery starting with “Gallery 25 – etc…”); then add the route: information/image-galleries/mb-events; and add modules in the Content Top part (image 2 attached after this text)

6. Go back to Catalog > Information and in the newly created page from step 4; add in the last tab Design the Layout Override that you created in step 5 (in this example it is Gallery 25 – MB Events)

7. Design > Banners > Main gallery page > Add new gallery to the bottom of the page with the highest Sort Order number, gallery thumbnail and link to the page (in this example it is: https://www.celebrationsgroup.com/mb-events)

 

OpenCart 3.0.2 Blank contact success page fix!

in catalog/controller/information/contact.php file

find:

$this->response->redirect($this->url->link('information/contact/success'));

add above:

$this->session->data['success'] = true;

Then, find:

$data['continue'] = $this->url->link('common/home');

add below:

if (!empty($this->session->data['success'])) {
			$data['text_success'] = $this->language->get('text_success');
			
			unset ($this->session->data['success']);
		}

In catalog/view/theme/<your_theme>/template/common/success.twig file

find:

</ul>

add below:

{% if text_success %}
  <div class="alert alert-success alert-dismissible"><i class="fa fa-check-circle"></i> {{ text_success }}</div>
  {% endif %}

This should resolved the problem.

ModSecurity Tools – OWASP ModSecurity Core Rule Set, with OpenCart v3.x

When we implemented ModSecurity™ Tools with vendor OWASP ModSecurity Core Rule Set, OpenCart site displayed strange behavior.

We had to disable three of the 21+ core rules to make our OpenCart site act and preform normal again. Below are the three rules we had to disable.

Hope this helps others who may have a VPS/server that has implemented ModSecurity™ Tools for Cpanel/WHM..

Rules we had to disable
rules/REQUEST-33-APPLICATION-ATTACK-PHP.conf
rules/REQUEST-41-APPLICATION-ATTACK-XSS.conf
rules/REQUEST-42-APPLICATION-ATTACK-SQLI.conf

Stephen Hawking Dies at 76

Stephen W. Hawking, the Cambridge University physicist and best-selling author who roamed the cosmos from a wheelchair, pondering the nature of gravity and the origin of the universe and becoming an emblem of human determination and curiosity, died early Wednesday at his home in Cambridge, England. He was 76.

His death was confirmed by a spokesman for Cambridge University.

“Not since Albert Einstein has a scientist so captured the public imagination and endeared himself to tens of millions of people around the world,” Michio Kaku, a professor of theoretical physics at the City University of New York, said in an interview.

Dr. Hawking did that largely through his book “A Brief History of Time: From the Big Bang to Black Holes,” published in 1988. It has sold more than 10 million copies and inspired a documentary film by Errol Morris. The 2014 film about his life, “The Theory of Everything,” was nominated for several Academy Awards and Eddie Redmayne, who played Dr. Hawking, won the Oscar for best actor.

Scientifically, Dr. Hawking will be best remembered for a discovery so strange that it might be expressed in the form of a Zen koan: When is a black hole not black? When it explodes.

What is equally amazing is that he had a career at all. As a graduate student in 1963, he learned he had amyotrophic lateral sclerosis, a neuromuscular wasting disease also known as Lou Gehrig’s disease. He was given only a few years to live.
The disease reduced his bodily control to the flexing of a finger and voluntary eye movements but left his mental faculties untouched.

He went on to become his generation’s leader in exploring gravity and the properties of black holes, the bottomless gravitational pits so deep and dense that not even light can escape them.

That work led to a turning point in modern physics, playing itself out in the closing months of 1973 on the walls of his brain when Dr. Hawking set out to apply quantum theory, the weird laws that govern subatomic reality, to black holes. In a long and daunting calculation, Dr. Hawking discovered to his befuddlement that black holes — those mythological avatars of cosmic doom — were not really black at all. In fact, he found, they would eventually fizzle, leaking radiation and particles, and finally explode and disappear over the eons.

Nobody, including Dr. Hawking, believed it at first — that particles could be coming out of a black hole. “I wasn’t looking for them at all,” he recalled in an interview in 1978. “I merely tripped over them. I was rather annoyed.”

That calculation, in a thesis published in 1974 in the journal Nature under the title “Black Hole Explosions?,” is hailed by scientists as the first great landmark in the struggle to find a single theory of nature — to connect gravity and quantum mechanics, those warring descriptions of the large and the small, to explain a universe that seems stranger than anybody had thought.

The discovery of Hawking radiation, as it is known, turned black holes upside down. It transformed them from destroyers to creators — or at least to recyclers — and wrenched the dream of a final theory in a strange, new direction.

“You can ask what will happen to someone who jumps into a black hole,” Dr. Hawking said in an interview in 1978. “I certainly don’t think he will survive it.

“On the other hand,” he added, “if we send someone off to jump into a black hole, neither he nor his constituent atoms will come back, but his mass energy will come back. Maybe that applies to the whole universe.”

Dennis W. Sciama, a cosmologist and Dr. Hawking’s thesis adviser at Cambridge, called Hawking’s thesis in Nature “the most beautiful paper in the history of physics.”

Official website : http://www.hawking.org.uk/

WIKI : https://en.wikipedia.org/wiki/Stephen_Hawking

Hawking (2013) documentary by Stephen Finnigan.

https://en.wikipedia.org/wiki/Gravity

Configuring CA or Certificate Authority with pfSence

NOTES: If you are using Firefox, you must import the ROOT-CA Certificate that you have generated on your pfSense firewall. I noticed using Chrome that you don’t need to import the ROOT CA Certificate to make it work on the Local Side!

In the menu of your Firefox Browser navigate here >

> Tools > Options > Privacy & Security > “Scroll down” click on View Certificate.

Check both options and import!

Et voilà!!!

Now in Firefox your pfSense will be secured using your CA Certificate on the local side 😉

You may check for the certificate in Firefox

Enjoy!

DNSBL LIST

TypeDescriptionLink
DNSBLAD_AdAwayhttp://adaway.org/hosts.txt
DNSBLAD_Cameleonhttp://sysctl.org/cameleon/hosts
DNSBLAD_MalwareBytes_HpHosts_Adshttps://hosts-file.net/ad_servers.txt
DNSBLadshttp://hosts-file.net/ad_servers.txt
DNSBLadshttp://pgl.yoyo.org/adservers/serverlist.php?hostformat=hosts&mimetype=plaintext
DNSBLadshttps://adaway.org/hosts.txt
DNSBLAds/ncoinhttps://raw.githubusercontent.com/hoshsadiq/adblock-nocoin-list/master/hosts.txt
DNSBLBBCan178_DGAhttp://osint.bambenekconsulting.com/feeds/dga-feed.gz
DNSBLBBCan178_malwarehttps://gist.githubusercontent.com/BBcan177/4a8bf37c131be4803cb2/raw
DNSBLBBCan178_MS-2https://gist.githubusercontent.com/BBcan177/4a8bf37c131be4803cb2/raw/396eb85f00418569cd5e82f71b9d96275163d970/MS-2
DNSBLmalicious_dshield_SDhttps://www.dshield.org/feeds/suspiciousdomains_High.txt
DNSBLmalicious_hpHosts_ziphttp://hosts-file.net/download/hosts.zip
DNSBLmalicious_malc1dehttps://malc0de.com/bl/BOOT
DNSBLmalicious_MDLhttp://www.malwaredomainlist.com/hostslist/hosts.txt
DNSBLmalicious_MVPShttp://winhelp2003.mvps.org/hosts.txt
DNSBLmalicious_SWChttp://someonewhocares.org/hosts/hosts
DNSBLmalicious_Zeushttps://zeustracker.abuse.ch/blocklist.php?download=domainblocklist
DNSBLMalware domains listhttps://www.malwaredomainlist.com/hostslist/hosts.txt
DNSBLMalware Exploit DNS Grouphttps://lists.malwarepatrol.net/cgi/getfile?receipt=f1442112771&product=8&list=dansguardian
DNSBLMalware Exploit DNS Grouphttps://s4.amazonaws.com/lists.disconnect.me/simple_malvertising.txt
DNSBLMalware Exploit DNS Grouphttps://s4.amazonaws.com/lists.disconnect.me/simple_malware.txt
DNSBLMalwarehttp://mirror2.malwaredomains.com/files/justdomains
DNSBLMW_MalwareBytes_HpHosts_Exploitshttps://hosts-file.net/exp.txt
DNSBLMW_MalwareBytes_HpHosts_Fraudhttps://hosts-file.net/fsa.txt
DNSBLMW_MalwareBytes_HpHosts_Hijackshttps://hosts-file.net/hjk.txt
DNSBLMW_MalwareBytes_HpHosts_Malwarehttps://hosts-file.net/emd.txt
DNSBLMW_MalwareBytes_HpHosts_Misleadinghttps://hosts-file.net/mmt.txt
DNSBLMW_MalwareBytes_HpHosts_Phishinghttps://hosts-file.net/psh.txt
DNSBLMW_MalwareBytes_HpHosts_PUPhttps://hosts-file.net/pup.txt
DNSBLMW_MalwareBytes_HpHosts_Spam_2https://hosts-file.net/grm.txt
DNSBLMW_MalwareBytes_HpHosts_Spam_3https://hosts-file.net/hfs.txt
DNSBLMW_MalwareDomainshttps://mirror2.malwaredomains.com/files/justdomains
DNSBLMW_SuspiciousDomains_Highhttps://dshield.org/feeds/suspiciousdomains_High.txt
DNSBLMW_SuspiciousDomains_Mediumhttps://dshield.org/feeds/suspiciousdomains_Medium.txt
DNSBLphisinghttp://hosts-file.net/psh.txt
DNSBLPrivacy Fraud DNS Grouphttp://hosts-file.net/pha.txt
DNSBLRansomware Tracker Blacklistshttps://ransomwaretracker.abuse.ch/downloads/RW_DOMBL.txt
DNSBLRansomware Tracker Blacklistshttps://ransomwaretracker.abuse.ch/downloads/RW_URLBL.txt
DNSBLRansomwaretrackerhttps://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt
DNSBLStevenBlacksListhttps://raw.githubusercontent.com/StevenBlack/hosts/master/hosts
DNSBLWindows Telemetryhttps://raw.githubusercontent.com/crazy-max/WindowsSpyBlocker/master/data/hosts/win11/spy.txt
DNSBLWindows Telemetryhttps://raw.githubusercontent.com/WindowsLies/BlockWindows/master/hostslist
IPv4Abuse_DYREhttps://sslbl.abuse.ch/blacklist/dyre_sslipblacklist.csv
IPv4Abuse_DYREhttps://sslbl.abuse.ch/blacklist/dyre_sslipblacklist_aggressive.csv
IPv4Abuse_SSLBLhttps://sslbl.abuse.ch/blacklist/sslipblacklist.csv
IPv4Abuse_SSLBLhttps://sslbl.abuse.ch/blacklist/sslipblacklist_aggressive.csv
IPv4Abuse_Zeushttps://zeustracker.abuse.ch/blocklist.php?download=badips
IPv4Abuse_Zeushttps://zeustracker.abuse.ch/blocklist.php?download=ipblocklist
IPv4BinaryDefense_BanListhttps://www.binarydefense.com/banlist.txt
IPv4Emerging threats block IP’shttps://rules.emergingthreats.net/fwrules/emerging-Block-IPs.txt
IPv4Emerging Threatshttps://rules.emergingthreats.net/blockrules/compromised-ips.txt
IPv4Feodotrackerhttps://feodotracker.abuse.ch/blocklist/?download=badips
IPv4Feodotrackerhttps://feodotracker.abuse.ch/blocklist/?download=ipblocklist
IPv4Firehol_Level3https://raw.githubusercontent.com/firehol/blocklist-ipsets/master/firehol_level3.netset
IPv4malc0dehttp://malc0de.com/bl/IP_Blacklist.txt
IPv4TorNodes – helps with wannacry and alikehttps://www.dan.me.uk (get the list on his website)
IPv4WindowsSpyBlocker_spyhttps://raw.githubusercontent.com/crazy-max/WindowsSpyBlocker/master/data/firewall/win

Request denied by pfSense proxy SquidGuard: 403 Forbidden

Request denied by pfSense v 2.4.x proxy SquidGuard: 403 Forbidden

To fix this…

Navigate to 

> Services > SquidGuard Proxy Filter >

> SquidGuard Proxy Filter > Common ACL >

Target Rules! Just type : all

Click the + Sign icon

Under Target Categories select > access “Allow”

Click Save!

When you make any changes to SquidGuard, you need to remember to go back to the General settings page and click the Apply button or nothing you did will take effect.

Also don’t forget to empty your browser cache.