Advanced Blazor: Shared Assemblies and Debugging from Edge

https://www.codeproject.com/Articles/5251686/Advanced-Blazor-Shared-Assemblies-and-Debugging-fr

My Alpine Desktop – Setting Up a Software Development Environment on Alpine Linux

https://blog.overops.com/my-alpine-desktop-setting-up-a-software-development-environment-on-alpine-linux/

Videos from Microsoft

.NET Conf 2019

C# 101

.NET Core 101

ASP.NET 101

Xamarin 101

Desktop and .NET Core 101

Introduction to Containers (Docker)

Entity Framework Core 101

Intro to Visual Studio

ML.NET 

.NET for Apache Spark 101.

Creating ASP.NET Core Application with Docker Support

https://www.codeproject.com/Articles/5164456/Creating-ASP-NET-Core-Application-with-Docker-Supp

Containerize ASP.NET Core Applications with Docker and Azure Kubernetes Services

https://www.codeproject.com/Articles/5162506/Containerize-ASP-NET-Core-Applications-with-Docker

Cross-Platform IoT Programming with .NET Core 3.0

https://msdn.microsoft.com/en-us/magazine/mt833493

Infrastructure as Code in the Cloud

Mike Pfeiffer’s site: https://cloudskills.fm/002

Here are the resources:

Freeware library to create Excel files

https://github.com/dotnetcore/NPOI

How to enable TLS 1.2 on Windows Server 2008 R2

Problem

How to enable TLS 1.2 on Windows Server 2008 R2?

Resolution

QuoVadis recommends enabling and using the TLS 1.2 protocol on your server.  TLS 1.2 has improvements over previous versions of the TLS and SSL protocol which will improve your level of security.  By default, Windows Server 2008 R2 does not have this feature enabled.  This KB article will describe the process to enable this.

  1. Start the registry editor by clicking on Start and Run. Type in “regedit” into the Run field (without quotations).
  2. Highlight Computer at the top of the registry tree.  Backup the registry first by clicking on File and then on Export.  Select a file location to save the registry file.
  3. Browse to the following registry key:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols
  4. Right click on the Protocols folder and select New and then Key from the drop-down menu. This will create new folder.  Rename this folder to TLS 1.2.
  5. Right click on the TLS 1.2 key and add two new keys underneath it.
  6. Rename the two new keys as:
    • Client
    • Server
  7. Right click on the Client key and select New and then DWORD (32-bit) Value from the drop-down list.
  8. Rename the DWORD to DisabledByDefault.
  9. Right-click the name DisabledByDefault and select Modify… from the drop-down menu.
  10. Ensure that the Value data field is set to 0 and the Base is Hexadecimal.  Click on OK.
  11. Create another DWORD for the Client key as you did in Step 7.
  12. Rename this second DWORD to Enabled.
  13. Right-click the name Enabled and select Modify… from the drop-down menu.
  14. Ensure that the Value data field is set to 1 and the Base is Hexadecimal. Click on OK.
  15. Repeat steps 7 to 14 for the Server key (by creating two DWORDs, DisabledByDefault and Enabled, and their values underneath the Server key).
  16. Reboot the server.

Your server should now support TLS 1.2.