security

Automating SSL/TLS Certificate Rotation in AKS

Introduction A Custom Resource Definition (CRD) in Kubernetes allows you to extend the Kubernetes API by defining your own custom resources.

Continue reading

Ansible Configuration File (ansible.cfg): A Comprehensive Guide

The ansible.cfg file is a crucial component in the Ansible ecosystem, providing a centralized configuration point to customize the behavior of Ansible.

Continue reading

Ansible Troubleshooting SSH Connection Issues

Error Overview When running an Ansible playbook, you may encounter the following error message:

Continue reading

How to Upgrade Kubelet in Kubernetes: A Complete Guide

Introduction In the rapidly evolving world of container orchestration, Kubernetes has established itself as a front-runner, offering unparalleled flexibility, scalability, and management features.

Continue reading

Containerized Ansible Automation Platform 2024 Update

Introduction The recent Technology Preview of the containerized Red Hat Ansible Automation Platform has sparked considerable excitement within the tech community.

Continue reading

Ansible Vault Guide: Secure Your Automation Workflows

🔒 Unlock the secrets of secure automation with the “Ansible Vault Unveiled”!

Continue reading

How to Change a User Password with Ansible

How to Change a User Password with Ansible Welcome to another episode of Ansible Pilot!

Continue reading

KubeCon and CloudNativeCon Europe 2024 Call For Proposals

Introduction The Cloud Native Computing Foundation (CNCF) is set to host its flagship conference, KubeCon + CloudNativeCon, in the picturesque city of Paris, France, from March 19 to 22, 2024.

Continue reading

Ansible troubleshooting - Error no-log-password

Introduction In the world of IT automation and configuration management, security is paramount.

Continue reading

Ansible-Lint Rule Analysis and Best Practices

Introduction Ansible-Lint is a powerful tool that helps Ansible users identify and correct issues in their playbooks and roles.

Continue reading

Understanding ansible.cfg and OpenSSH Security Implications

Introduction Ansible is a powerful open-source automation tool used for configuration management, application deployment, and task automation.

Continue reading

Pluralsight The IT Ops Sessions: Ansible Sign, Verify, Event-Driven and Ansible Generative AI

Pluralsight The IT Ops Labs: Maintain, Monitor, and Troubleshoot Kubernetes Title: The IT Ops Labs: Maintain, Monitor, and Troubleshoot Kubernetes

Continue reading

Automate CIS Benchmark Hardening for RHEL 9 with Ansible

Introduction As organizations increasingly prioritize cybersecurity and compliance, the need for robust security measures has become paramount.

Continue reading

Strengthening Security: Automating CIS Benchmark Hardening for RHEL 9 with Ansible

CIS Benchmark In today’s cybersecurity landscape, hardening your systems is crucial to protect against evolving threats.

Continue reading

Project signature verification with GPG and ansible-sign

How to verify an Ansible project signature? A step to step guide to verify the signature using the ansible-sign of a GPG-signed Ansible project.

Continue reading

Project signing with GPG and ansible-sign

How to sign an Ansible project? From a non-signed to a GPG-signed Ansible project.

Continue reading

Pluralsight The IT Ops Sessions: Using Ansible Sign and Verify

Title: The IT Ops Sessions: Using Ansible Sign and Verify

Continue reading

Decrypt an Ansible Vault - ansible vault

How to decrypt an Ansible Vault? From an encrypted file to plaintext using the correct password.

Continue reading

Use Ansible Vault in Ansbile Playbook - ansible vault

How to use an Ansible Vault in an Ansible Playbook? How to use an Ansible Vault to Protect Sensitive Data such as passwords, access keys, etc.

Continue reading

Ansible terminology - What is an Ansible Vault?

Ansible terminology - What is an Ansible Vault? How to store variables and files in an encrypted way using the ansible-vault command line utility.

Continue reading

Mitigate CVE-2021-4034 on RHEL with Ansible Playbook

What is Polkit Privilege Escalation - (CVE-2021–4034)? “A memory corruption vulnerability in Polkit’s pkexec, witch allows any unprivileged user to gain full root privilege on a vulnerable system using default polkit configuration” cit.

Continue reading

Configuring Kernel Parameters in RedHat-like Linux Systems with Ansible System Role

How to Configure Kernel Parameters in RedHat-like Linux systems with Ansible using system role?

Continue reading

Ansible code in RHSB-2021-009 Log4Shell - Remote Code Execution - log4j (CVE-2021-44228)

My Ansible Playbook code was officially included in the Red Hat Security Bulletin RHSB-2021-009 Log4Shell - Remote Code Execution - log4j (CVE-2021-44228).

Continue reading

Load and Unload Kernel Modules in Linux - Ansible module modprobe

How to Load and Unload Kernel Modules in Linux with Ansible?

Continue reading

Set sysctl kernel parameters - Ansible module sysctl

How to set the sysctl kernel parameters with Ansible? I’m going to show you a live Playbook and some simple Ansible code.

Continue reading