Tuesday, June 19, 2018

The DevCentral Chronicles June Edition 1(6)

Heading into the summer months is always a nice time of year – school is out, warmer weather, BBQs, beaches, baseball and maybe some vacation time. And hopefully all the Dads had a nice Father’s Day as we dive into our 6th installment of the DC Chronicles. The Chronicles are intended to keep you updated on DevCentral happenings and highlight some of the cool content you may have missed since the last issue and you can always catch up with the links at the bottom. Welcome!

We had 20 new articles published since Volume 1, Issue 5, including 5 new Lightboard Lessons! We really enjoy making these and you, the audience, certainly express your enjoyment in watching. John Wagnon lit some cool security related topics like, Explaining TLS 1.3, What Are AEAD Ciphers? and The TLS 1.3 Handshake while Jason Rahm drew up the F5 software lifecycle and BIG-IP Cloud Edition Overview. Since we’re on Cloud, Chris Zhang also wrote up how to Achieve firewall high-availability in Azure with F5.

We also published a bunch of materials about our new BIG-IP Cloud Edition. BIG-IP Cloud Edition is designed to enable easy to use and fast self-serve deployments of application services in private and public clouds and is composed of BIG-IP Per-App VEs and BIG-IQ CM 6.0. To get the scoop, you can check out the BIG-IP Cloud Edition FAQ, Building Applications For The Rest Of Us With BIG-IQ 6 and Skies Never Looked So Good With BIG-IP Cloud Edition. DevCentral’s Chase Abbott lays out the details.

Moving from Cloud to Security, several vulnerability mitigations from our SIRT team dropped recently. You got coverage for Remote Code Execution with Spring OAuth Extension (CVE-2018-1260), a New BIG-IP ASM v13 Drupal v8 Ready Template, and a New BIG-IP ASM v13 WordPress v4.9 Ready Template. Also filed under Security, Steve Lyons showed how to Configure Smart Card Authentication to BIG-IP Management Interface.

Other highlights include Lori MacVittie’s Three HTTP Routing Patterns You Should Know with Eric Chen’s follow on, SNI Routing with BIG-IP. Chen also gives us Clone Pool Across L3 explaining how you can use the “clone pool” feature to copy traffic to an IDS and/or network monitoring device. Jason continues his Getting started with the Python SDK series covering Working with Statistics and Working with Request Parameters and finally, Jie Gao was DevCentral's Featured Member for June.

As always, You can stay engaged with @DevCentral by following us on Twitter, joining our LinkedIn Group or subscribing to our YouTube Channel. Look forward to hearing about your BIG-IP adventures.

The Chronicles:

Friday, June 1, 2018

DevCentral's Featured Member for June - Jie Gao

Our Featured Member series is a way for us to show appreciation and highlight active contributors in our community. Communities thrive on interaction and our Featured Series gives you some insight on some of our most active folks.

Jie Gao is a very active contributor on DevCentral since 2012 and has been on a roll recently answering questions about monitoring, URI redirects, SSL and many others. We're excited to name Jie as our Featured Member for June!

Let's learn a bit more about Jai.

DevCentral: please explain to the DC community a little about yourself, what you do and why it’s important.
Jie Gao: I am a system administrator in the University of Sydney and have been in the IT profession for over 20 years. I became an F5 administrator from "the other side" with a background in the open source, *nix system administration, system integration, Web application development, etc., some 7 years ago. I wanted to help bridge the great divide between networking and application through the use of F5. Upon reflection, I'm not sure I made much of a difference. :-(  Off work, I immerse myself listening to music on my Hi-Fi.
DC: You are very active contributor in the DevCentral community. What keeps you involved?
JG: Like many others here, I got on DevCentral initially to find a solution to a specific problem. I stayed on to learn more, to find out what more I can do and do better in my work. It is beneficial to know what issues other people are encountering, issues that might potentially affect my work later as well. If there is a software issue, then I could learn about it here early before it hits us, saving us from pulling our hairs out trying to figure out the puzzle. There are also solutions there that we could be asked to provide at work at the drop of a hat.
It feels good to be able to help people out. Sometimes it is even easier and more satisfying to help a total stranger than someone you already know. At the same time, it is also a good opportunity to learn how to answer a question properly - there are great minds and hands on DevCentral and I have learnt a great deal from them. I hope I have not provided too many incorrect/half-cooked answers! F5 staff tend to provide a complete, authoritative answer citing official documentation. Sometimes it might also be better to help people help themselves if they are not in a great hurry. Through answering questions, I have also learnt how to ask questions properly as well. 

All said, DevCentral is an invaluable site of knowledge, solutions, and advice (and silly questions - including mine), where F5 administrators and solution designers, or really anyone, can find a quick answer to an F5-related issue in hand, or a pointer to a resource for further exploration. Great resource.
DC: Tell us a little about the areas of BIG-IP expertise you have.
JG: The University has been using the BIG-IP LTM/APM/GTM/ASM modules for various application services for many years, and I have been with it all along. However, I prefer to regard myself a generalist, although I spent most of my time on F5 at work. I like programming and code in a few languages, and I did my first Ruby script while answering a question about iControlREST on DevCentral. :-)
DC: You are a Senior Network Designer at University of Sydney. Can you describe your typical workday and how you manage work/life balance?
JG: My typical workday starts with e-mail processing, browsing F5 Support's New Updates, and checking into DevCentral for a look, in that order. Home is wherever I am. All my hobbies/activities are suitably for a single soul. So I have got the balance holistically right. ;-)
DC: Describe one of your biggest BIG-IP challenges and how DevCentral helped in that situation.
JG: A few years ago I had a challenge, probably not the biggest but nonetheless an interesting one, to host a DNS split-view for a part of the organization as a matter of emergency. I found some useful code examples as well as relevant documentation on DevCentral and did it all in an iRule!
DC: Lastly, if you weren’t an IT admin – what would be your dream job? Or better, when you were a kid – what did you want to be when you grew up?
JG: The very first dream I recall I had as a toddler was to be a proud driver of a red-milky colored bus that thrummed through the center of Beijing. I have since had many other dreams, but I never did realize my first one.
Thanks Jie! Check out all of Jie's DevCentral contributions and follow The University of Sydney on Twitter.


If there is a DevCentral member you think should be featured, let us know in the comments section!