DevCentral Top5 10/23/2012

The pace around the DevCentral team could often be referred to as many things, but none of them would be anything even mildly resembling "slow". Hurried, hectic, frenetic, insane...many things, but never slow. There's so much to do, with an outstanding community of interested users. From supporting current efforts to working hard to make sure that the next 5 steps are being planned and built, to creating content to, hopefully, continue to empower people and intrigue them with this whole F5 thing; there is never a shortage of work to be done. I say this not for sympathy, because frankly I think we're lucky to do what we get to do, but rather because if there's that much going on, that much swirling about and drawing attention, then perhaps you'll realize just how much things need to stick out to be counted amongst my Top5 picks for the week. Every time I build a DevCentral Top5 I'm trying to distill down the crazy hawesome content flow, pick out the very best stuff that I think will be of interest to you, because it was of interest to me (yep, totally biased). For things to hit my radar when moving at this pace, I assure you they're well above average. Keep that in mind this week as you peruse through my top 5 picks, in this edition of the Top5:

 

#The101: iRules - String Handling and Manipulation

http://bit.ly/PPE5JQ

Since we're talking about bias...let's get this one out of the way right off. Yep, I wrote it. Yep, my concept, and kind of my baby at this point. Yep, completely and utterly biased. Does that make it any less awesome? Not one bit. Face it, iRules are wicked cool. Either you believe it already or you will eventually. When you do, you'll think back on all that time you spent unconvinced, before your iRules awakening (Must...resist...iWakening joke .... wait, crap) and wonder what took you so long. iRules are so cool, in fact, that we've had incessant demand to re-build the iRules 101 series, and here it is. This is episode 9 of 10, and deals with, as you may have already guessed through your superior powers of observation: strings. Strings are huge in iRules, and this is definitely one not to miss in this series. Whether you're new or an iRules pro, take a look and see if you learn something. At the very least it's a good refresher. For those looking to get a head start on iRules familiarity and understanding, digging through the whole series may not be a bad idea. But alas, I'll hop down off my soapbox now, as there is much more goodness on the way.

 

Hulk Smash Puny SSH!

http://bit.ly/UA6XH8

If I'm overly wordy and boisterous (and let's face it, I am), Josh is straight to the point and efficient. Maybe it's because he's a security guy, maybe it's just his demeanor, maybe it's because he's got too many monkey pictures to share to waste a lot of time on words, we may never know. Regardless of the cause, I'm rather a fan of his efficient style, especially when it comes to things as important as security. Given that he's our security guy, that works out rather nicely. In this latest foray into keeping our bits and bytes safe from the wood be filchers and sneaks out there, Josh talks to us a bit about SSH security. SSH, as we're all aware, is widely used to administer darn near every type of server out there, and as such keeping it secure is more than marginally important. Unfortunately, the more widely used something is, the more widely attacked it is, too. As such, Josh's tips on keeping your F5's SSH safe and sound may be something worth your time. It's not rocket science, but it's also easy to take such things for granted, especially when you don't eat, drink and breathe security like this guy does. He reminded me of things I already knew, with a new light shone on them in regards to importance and practices. This is a good one, and a quick read that gets right to the point, unlike...some other DevCentral authors I know.

 

Oracle RAC Connection String Rewrite

http://bit.ly/VnAPT0

When faced with a customer asking to modify connect strings to a highly utilized and mission critical Oracle deployment that serves over 800 applications (which means changing 800 configurations for a failover), on the fly, without a user ever even knowing it happened ... what to what do you do? A) Run for the hills, because that crap sounds crazy. B) Tell them to completely re-design their architecture, and suffer them laughing in your face  or C) Bust out some iRules fu and show them what makes an F5 an F5? Well, if you're Brent Imhoff, with a bit of help from our very own Jason Rahm, I can tell you it's sure as heck not A or B. Brent's back with another killer solution straight from the field and hot off the iRules presses. Basically the need is to do some TCP inspection and re-write connect strings on the fly, as described above. The trick is knowing which server the connection is going to be sent to before doing the re-writing. Sound tricky? That's because it is. iRules can do it, though, as if I ever had any doubt. To see how just click the link and check it out. Jason details the problem and solution quite well, and even includes the actual iRule itself for all of us code gobbling, propeller twirling engineer types. This one's definitely worth the time, so dig in.

 

Android Encrypted Databases

http://bit.ly/WHTeij

Sometimes things are just plain cool. Not because they apply to a particular F5 technology, or because I have a passion for a given topic. Heck, even some things that don't contain iRules can be cool! (not many, mind you, but a few...) One such thing is Don's work on creating secured DB structures within an Android framework. Why is he doing it? What does he plan on doing with it when he's done? How the heck should I know, go read the blog post. What I can say, however, is that it's darn cool to watch the progress, especially knowing it's being written in what is effectively spare time. As an android user myself I'm definitely curious to see what comes of this, and as an F5 lover, I'm waiting to see how the picture gets pulled together, possibly to include some wizardry that we can do. That said, I haven't seen the master plan, that's all up to Don. I'm just an avid reader like I'm sure many of you are. Those that aren't, if you're a code geek and like such things, this will get you a solid dose...even if it is java. I'll be following this series, so it gets my vote for the week.

 

"Apples to Apples" Comparing an APM Deployment to TMG

http://bit.ly/TFcKFE

The man mentioned iApps, grape Kool-Aid, and wizards. Okay well, maybe he didn't mean the fireball casting, Orc slaying kind, but still, two out of three's not bad. Greg, who continues to prove a valuable addition to the DC extended crew, weighs in with a comparison of APM to TMG. TMG for those that aren't familiar with it is Microsoft's Threat Management Gateway, built to keep the hot side hot and the cool side cool. That or, you know, protect applications and some such. Greg decided to give us a comparison of not the individual features, but rather of actually configuring and setting up each TMG and APM. While TMG may have had the upper hand in this category before, Greg is quick to point out the introduction of iApps and just how much easier they can make things when wielded in the right hands. While I'm putting away my dice bag, read through the article and see for yourself how easy configuration of a module can be with an iApp to help you along. Answer a few questions and you're done. Even if he is a self admitted Windows guy, I'm quickly becoming a fan of Greg's posts. This one delivers just like the rest, so don't miss it.

 

That'll wrap up this week's edition of the DevCentral Top5. Check back in a couple of weeks for more, likely laced with a newfound Australian accent as I'll be winging my way down under in a few short days, eager to return with armloads of customer stories and killer iRules. What? What else would I bring back? They won't let me keep a wallaby, I'm sure.

Published Oct 24, 2012
Version 1.0

Was this article helpful?

No CommentsBe the first to comment