Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Hier — 16 avril 20244sysops

Deploy GitHub Pages with custom GitHub Actions workflows

Par : Edem Afenyo
16 avril 2024 à 12:21
GitHub Actions workflows for GitHub Pages just became generally available. GitHub Pages is a service that lets you host static websites on GitHub directly from your repositories. GitHub Actions is a continuous integration and continuous delivery (CI/CD) platform provided by GitHub that allows users to automate their build, test, and deployment pipelines. This article takes you through using custom workflows to deploy static websites to GitHub Pages with GitHub Actions workflows.
À partir d’avant-hier4sysops

OpenTofu example (Terraform fork): Create an EC2 instance in AWS

15 avril 2024 à 10:30
HashiCorp changed Terraform's license from open source to Business-Source License (BSL). Soon after, the open-source fork OpenTofu became available. OpenTofu is an infrastructure-as-code (IaC) tool that allows you to define and manage your infrastructure in configuration files. In this post, I demonstrate with a practical example how to create an EC2 instance in AWS with OpenTofu.

Using Power Automate with the PowerApps V2 Trigger

12 avril 2024 à 12:51
PowerApps is a low-code platform from Microsoft that enables businesses and individuals to quickly build custom applications for web and mobile, connecting to various data sources without extensive coding experience. I'm new to PowerApps and initially relied on guides on the internet to build my first app. The app was simple: collect user input and send it to Power Automate for processing. However, online guides can sometimes be outdated, and I ran into trouble with a deprecated Power Automate trigger called 'Ask in PowerApps.' The recommended solution is to use the newer PowerApps V2 trigger; this guide will show you how.

Create, use, and manage Windows Passkeys

Par : Brandon Lee
11 avril 2024 à 14:42
Windows Passkeys, introduced with Windows 11 23H2, is a passwordless sign-in solution that uses your Windows Hello credentials (face, PIN, or linked device) for secure and convenient authentication to websites and apps. This guide will teach you how to create, use, and manage a passkey using Windows Hello.

Use unattend.xml to skip Out-of-Box Experience (OOBE) when installing Windows 11

10 avril 2024 à 13:42
The Windows setup goes through several phases, with the last one being the Out-of-Box Experience (OOBE). It presents users with multiple dialogs for system configuration. Some settings are security-related, while others may be unclear to many users. Using an answer file, they can be automatically customized.

Improve Windows performance with Microsoft PC Manager

Par : Leos Marek
8 avril 2024 à 12:35
Microsoft PC Manager is a new Microsoft tool that helps improve Windows performance with features such as disk cleanup and startup program management. Additionally, it integrates with Microsoft Defender to provide security insights, ensuring that users have a comprehensive tool for both system optimization and protection.

Using Power Automate to automate email sending

4 avril 2024 à 14:55
Microsoft Outlook has long allowed you to process incoming and outgoing emails using rules. You will no doubt be familiar with them. They allow you to move emails to different subfolders, set categories, auto-cc additional people, or automatically delete emails. I have recently stopped using Outlook rules and have started using Power Automate instead. Although working with emails directly is limited in Power Automate, the platform allows for expansion beyond traditional rule sets by integrating with other Office applications and third-party services.

Perplexity on 4sysops: New AI model with integrated online search

3 avril 2024 à 14:46
I wanted to let you know that we have added a new model to 4sysops AI called Perplexity PPLX 70B Online. What sets this model apart is that it conducts an online search for every query and summarizes the content from the first few result pages. This approach has the advantage of providing access to timely information.

Critical alert: SSH and XZ vulnerability (CVE-2024-3094) – Testing and remediation

Par : Evi Vanoost
1 avril 2024 à 13:24
A severe vulnerability (CVE-2024-3094) has been discovered in XZ Utils (5.6.0 or 5.6.1), a commonly used compression format. The vulnerability allows attackers to gain root access through SSH. XZ Utils is used in many Linux distributions; it is also available for Windows and has been incorporated into many other programs. Attackers can install programs, manipulate data, or create new accounts with full root privileges. While there are no reports of exploits in the wild, the potential impact is profound, and most Linux distributions have issued warnings. In this post, you will learn how to determine if your systems are affected and what to do if they are.

An Azure Storage Actions example

30 mars 2024 à 00:09
Azure Storage Actions is a new serverless framework that facilitates functional automated operations on storage accounts. The preview release allows you to set up storage tasks that automatically execute operations on blobs within Azure Storage accounts, controlled by user-defined conditions. With storage tasks, objects in storage accounts can automatically be managed without relying on additional automation services such as Azure Functions or Azure Logic Apps.

Podman Desktop, an alternative to Docker Desktop

28 mars 2024 à 13:45
Containers have revolutionized how we develop and deploy applications. However, managing them on your desktop can be a hassle. Podman Desktop is a free and open-source tool that lets you manage containers and Pods using a graphical user interface. In this post, you will learn how to get started with Podman Desktop.

Forgot BitLocker PIN: recover encrypted drive

27 mars 2024 à 10:59
Adding a PIN to a TPM protector helps safeguard BitLocker against known attacks. However, this additional security comes with a trade-off. It reduces the user's convenience, and they risk forgetting the PIN and consequently locking themselves out. In such cases, only the recovery key can unlock the drive.

Assigning proxy settings in Windows automatically with a PAC File

Par : Thomas Joos
25 mars 2024 à 14:01
Proxy server settings can be automatically deployed to clients using the Web Proxy Auto-Discovery Protocol (WPAD). This protocol utilizes a Proxy Auto Config file (PAC), which can be provided via IIS. A Group Policy setting instructs web browsers on how to find the PAC file.

Gather system information with Ansible Facts

22 mars 2024 à 13:37
Ansible Facts are essential system information gathered from remote hosts during playbook execution. This information is crucial for making informed decisions before executing any actions. In this tutorial, I will demonstrate how to use Ansible Facts to retrieve system information and make deployment decisions using the when conditional statement.

Warp: A modern AI-powered terminal for Linux and macOS, with Windows edition on the horizon

Par : Edem Afenyo
21 mars 2024 à 14:07
Warp is a modern AI-powered terminal emulator that essentially allows you to execute commands in plain English. The Linux edition recently joined the macOS version, and a Windows release is slated for later this year. In this post, we will look at Warp’s new Linux edition. However, aside from slightly different keyboard shortcuts, the different editions offer the same features. Like other modern terminals, Warp allows you to customize its appearance, apply themes, work in tabs, and even split one window into multiple panes for multi-tasking. In addition, Warp helps automate command execution with its Workflows, which can be shared with team members through the cloud.
❌
❌