DevCentral Top5 05/15/2012

The weeks have been good to us here in DevCentral land, and frankly to those of you out there looking for DevCentral-y goodness. With a little bit (or a lot) for everyone, we've recently seen topics from SPDY gateway announcements to log tinkering, to security info being dished out en masse and more. As is often the case I find myself working harder at narrowing down topics in the "What the heck do I choose to write about?" process than just about anything else when crafting this week's Top5. Despite being fond of more content than could ever fit in a single blog post, let alone a mere smattering of 5 choice selections, it is my arduous duty to shun my woeful heart despite its clamoring for me to espouse the value of all of the great content I've seen roll through DevCentral. As such, I bring to you this week's Top5 on the, as some of you may have already noted, new and improved day of the week.

 

New Communications = Multiplexification

https://devcentral.f5.com/s/weblogs/dmacvittie/archive/2012/05/02/new-communications-multiplexification.aspx

In case you haven't heard, F5 officially announced a SPDY gateway offering. Yeah, it's kind of a big deal, I agree. If you're looking for a taste of just why that is, what the whole SPDY thing is, why it is currently in the process of causing headaches for IT orgs and more...Don's post is a great place to start. Don discusses some of the challenges facing organizations when trying to deal with fragmented protocol layers as many approaches are leveraged to achieve the same end, how this becomes even more problematic when dealing with the top layers of the stack, and how a gateway such as this new offering is at least one potential solution. It's a good read and I learned a few things, so here I am passing it on. Take 5 minutes and dive in, it's worth it.

 

F5 Friday: Are You Certifiable?

https://devcentral.f5.com/s/weblogs/macvittie/archive/2012/05/11/f5-friday-are-you-certifiable.aspx

Just in case one awesome announcement wasn't enough for a single Top5, this post by Lori highlights another recent offering, this time in the form of an F5 certification. Vendors offering certifications that demonstrate a knowledge of their product set is nothing new, but this is not that. No, in fact I would argue that through the course of these courses the average engineer will likely learn at last as much if not more about protocols, networking concepts, ADC fundamentals and the like than about F5 gear in particular. Yes, there will be plenty of F5 knowledge in there too, but the goal of these new certifications is to herald in a new type of networking professional. The days of needing only to understand one portion of an infrastructure have passed us by. To be successful in today's world where application delivery is in and "networking vs applications" is out, it takes a breed of engineers that understand the application, the network, the intricacies of how they work together, protocols, load balancing, automation, cloud computing and...well...a whole lot more. These individuals exist already, certainly, but now there is a way to get certified showing that breadth of understanding. Check out the blog post, Lori does her standard job of explaining things far better than I can, and with more detail.

 

20 Lines or Less #56: Mod Rewrite, More Redirects & Pop Ups

https://devcentral.f5.com/s/weblogs/cwalker/archive/2012/05/09/20-lines-or-less-56-mod-rewrite-more-redirects.aspx

With another 20 Lines or Less rolling your way, you now have three more examples of the sort of flexible, scalable power that can be packed into tiny packages thanks to the magical secret sauce that is iRules. In under 21 lines of code iRules can do some pretty hawesome stuff. This week the community offers up unto you an example of translating Apache Mod Rewrite into a simple iRule, a fancy way to make sure your redirect iRule is transportable, and...one other thing, but we won't talk about that. Okay, so the other thing is actually an iRule that creates pop-ups. Yeah I know, it hurts me to think about too, but I swear it's legit and for a good reason and all. Don't go all pitchfork & torch wielding townsfolk on me, I couldn't help myself. It's an interesting example of something you don't see very often in iRules and there is a pretty solid use case for it, you know, aside from really annoying advertisements. If you're an iRules fan or even moderately interested in learning about some of the cool things that F5 devices can do with this insanely powerful network side scripting language, this is a good place to start.

 

DDoS: Detection and Response

https://devcentral.f5.com/s/Tutorials/TechTips/tabid/63/articleType/ArticleView/articleId/1090521/DDoS-Detection-and-Response.aspx

So apparently this whole "security" thing involves more than hiding the post-it note with my password on it. Also, it seems that it's not going away any time soon, people are kind of hip to this whole "information security" thing. As such, it's fortunate that we have Josh on the team to knock out informative, easy to consume docs like this one. If you've heard the term DDoS thrown around but wanted more info on just what that means, what happens when this kind of attack is fired up, and how to handle it...click the link and read this doc. Josh does a great job of laying out the fundamentals in a way that I'm confident just about anyone can understand. This one is definitely worth the time, it's an easy ready and chances are you'll walk away more informed than when you started, which is a good thing considering the gravity of the topic at hand.

 

Log Bypass for BIG-IP Monitor Traffic

https://devcentral.f5.com/s/Tutorials/TechTips/tabid/63/articleType/ArticleView/articleId/1088534/Log-Bypass-for-BIG-IP-Monitor-Traffic.aspx

As a demonstration of proof that I do not only write about iRules, but also write about just about any subject that someone else has thoroughly thought out and documented so all I need to do is touch things up and publish, I offer this Tech Tip dealing with logging. George was kind enough to pass along an issue that he's dealt with a few times wherein the application logs were filling up due to the perhaps overly robust monitoring setup in the deployment he was working on. Never fear, there's an app a fix for that. With a little bit of monitor tweaking and a slight change to Apache, suddenly all of those scandalous monitoring requests disappear from your logs like magic. This is a good one to put in your back pocket in case you run into this issue at some point. Thanks to George for the idea and the awesome notes.

 

Well there you have it, 5 more of my favorites from DevCentral to keep you in the know on what's going on. There is, as always, a massive amount of awesome content on DevCentral between the forums, wikis, groups, blogs, docs, media...you get the idea. Don't take my word for it, get out there and explore and see what you can find.

Published May 16, 2012
Version 1.0

Was this article helpful?

No CommentsBe the first to comment