Saturday 4 May 2019

Now Splunk Log Driver Supported By AWS Fargate PV1.3

AWS Fargate is a compute engine for Amazon ECS which enables you to execute containers without needing to handle servers or clusters. You do not have to provision, configure, and scale clusters of VMs to execute containers with the AWS Fargate. AWS Fargate discards the requirement to select server types, consider when to scale your clusters, or optimize cluster packing. Besides, it also discards the requirement for you to link with or consider about servers or clusters. AWS Fargate allows you concentrate on designing and creating your applications rather than handling the infrastructure which executes them. Now you can utilize the Splunk log driver to transport container logs from AWS Fargate activities to a Splunk endpoint. By defining the endpoint and other log configuration at the time of authoring task definitions, you can incorporate logs created by containers working in Fargate to Splunk. Moreover, you can reference fragile data like the splunk-token as a reference to data saved in AWS Secretes Manager or AWS Systems Manager Parameter Store. To know further about passing fragile data to log driver configuration here and grasp more in the API Configuration documentation.

No comments:

Post a Comment

Maximizing Content Delivery Efficiency: Optimizing Performance in AWS CloudFront

  Unleash Blazing-Fast Content Delivery: Your Guide to CloudFront Optimization Introduction: AWS CloudFront stands as a cornerstone of moder...