Amazon Web Services ããã° èªæ²»ä½ã®ã客æ§åããã¬ãã¡ã³ãã¯ã©ã¦ãå©ç¨ã¿ã¹ã¯ãªã¹ãããæ´æ°ãã¾ãã ããã«ã¡ã¯ã AWS ãããªãã¯ã»ã¯ã¿ã¼æè¡çµ±æ¬æ¬é¨ã®æ¾æ¬ã§ãã 2023 å¹´ 6 æãèªæ²»ä½ã®ã客æ§åããã¬ãã¡ã³ãã¯ã©ã¦ãå©ç¨ã¿ã¹ã¯ãªã¹ãããå ¬éãã¾ã ã¨ããããã°ã§ãRFP/RFI ã«ãå½¹ç«ã¦ããã ããä½æ¥å 容ä¸è¦§ (ã¿ã¹ã¯ãªã¹ã) ãå ¬éãã¾ããã ãã®å¾ãGCAS (Government Cloud Assistant Service) ã®æ©è½æ´åãé²ãã ããå°æ¹å ¬å ±å£ä½æ å ±ã·ã¹ãã ã®ã¬ãã¡ã³ãã¯ã©ã¦ãã®å©ç¨ã«ã¤ã㦠ã第 2.1 çã ããã¬ãã¡ã³ãã¯ã©ã¦ãå©ç¨ã«ãããæ¨å¥¨æ§æï¼AWS ç·¨ï¼ããä¸è¬å ¬éããããã¨ãã¬ãã¡ã³ãã¯ã©ã¦ãã®å©ç¨ã«ã¤ãã¦æ§ã ãªã¢ãããã¼ãããã¾ããã ç¶æ³ã®å¤åã«åããã¿ã¹ã¯ãªã¹ãã«ã¤ãã¦å 容ãæ´æ°ãããããèªæ²»ä½ã«ããã¦ã¯èª¿éä»æ§
æ¦è¦ããã¸ã¿ã«èªè¨¼ã¢ããªãã¯ããã¤ãã³ãã¼ã«ã¼ãã使ã£ãèªè¨¼ãç½²åããå®å ¨ã«ã»ç°¡åã«ããããã®ããã¸ã¿ã«åºãæä¾ããã¢ããªã§ããè¡æ¿æ©é¢ãæ°éäºæ¥è ã¯ããã¸ã¿ã«èªè¨¼ã¢ããªã¨é£æºããAPIãæ´»ç¨ãããã¨ã§ããã¤ãã³ãã¼ã«ã¼ãã使ã£ãæ¬äººç¢ºèªã»èªè¨¼ãé»åç³è«æ¸é¡ã¸ã®ç½²åæ©è½ãç°¡åã«çµã¿è¾¼ããã¨ãã§ãã¾ãã ãµã¼ãã¹ã®æ¦è¦ã«ã¤ãã¦ã¯ã以ä¸ã®æ å ±ãã確èªãã ããã è¡æ¿æ©é¢åãæ å ±æ°éäºæ¥è åãæ å ±èªè¨¼ã»ç½²åã®ããã»ã¹ã¯OAuth 2.0 èªå¯ã³ã¼ãããã¼ãããã³OpenID Connect èªå¯ã³ã¼ãããã¼ã«åºã¥ãã¾ãã ç½²åããã»ã¹ã®ã¿ãèªå¯ã³ã¼ãããã¼ã«ã¦ç½²åå¦çãå®æ½ããããã«ã¯ã©ã¤ã¢ã³ãã¯ã¬ãã³ã·ã£ã«ãºããã¼ãæ±ããã¾ãã å¿ è¦ã«å¿ãã¦ããã¼ã¯ã³ãªãã¬ãã·ã¥ããã¼ã«ã¦ãã¼ã¯ã³ã®ãªãã¬ãã·ã¥ãè¡ããã¨ãå¯è½ã§ãã â»ããªã½ã¼ã¹ãªã¼ãã¼ãã¹ã¯ã¼ãã¯ã¬ãã³ã·ã£ã«ãºããã¼ããªãã³ã«ãã¤ã³ããªã·ã
ã¯ããã«TIGçéã§ãã ç§ã®ããã°é±é2023 ã®3æ¬ç®ã¯ãè¨è¨ããã¥ã¡ã³ããGit管çãã¦è ãããªãããã«ããã°ã£ã¦ã¿ã話ããã¾ãã å段ã¨ãã¦6å¹´åããæã ã¯ããã«ã·ã¹ãã éçºã«ãããããã¥ã¡ã³ãè ãåé¡ã¨æ¦ãã°è¯ãã®ããã¨ããè¨äºãæ¸ããã®ã§ããããã®å¾ã®è©¦è¡é¯èª¤ã¯ã©ãã«ãæ®ãã¦ããªããã¨ã«æ°ã¥ãã¾ãããæ®æ®µã®ãã¥ã¼ãã£ã¼æè¡ããã°ã§ãã¨ã¡ãã£ã¨å¼ãç®ãæãããã¼ãã§ãããç§ã®å¤é·ã楽ããããèªã¿ç©æåãå¤ãã«æ¸ãã¨ãããã¼ãã®ãã®ããã°ãªã¬ã¼ã«ããã¿ãªãªæ°ãããããããã®æ©ä¼ããåããã¾ãã ããã¥ã¡ã³ããè²ã ãªç¨®å¥ããããã¨æãã¾ããããã®è¨äºã§ã¯è¨è¨ããã¥ã¡ã³ããæããã¨ã«ãã¾ããè¨è¨ããã¥ã¡ã³ãã¯éçºã¡ã³ãã¼ãåç §ãããã®ã§ãã¹ãã¼ã¯ãã«ãã¼ã¸ã®èª¬æè³æã«å¼ç¨ãã¦ä½¿ããã¨ã¯ããã©ã主ç®çã¯ç°ãªãã¨ããåæã§ããDesign Docã®å ´åãããã¾ãããã·ã¹ãã æ§æå³ãERDã
ã¯ããã« ããã«ã¡ã¯ãã«ã±ãã·ã®åãããã¯ããæ¯ãããã©ãããã©ã¼ã ã·ã¹ãã ã®éçºãã¼ã ã§ããã¯ãªã¼ããæ å½ãã¦ããkosui(@kosui_me)ã§ãã ãããã¯ãéçºã®ä¸çã§ã¯ãæçãªç¤¾å åãããã¥ã¡ã³ããæ¸ãããã®æ¹æ³ãæ°å¤ãææ¡ããã¦ãã¾ãããèªè ã®ä¸ã«ã¯ã製åè¦æ±ãæçã«ããããã«PRD (Product Requirements Documentã製åè¦æ±ä»æ§æ¸) ãæ¸ããããã¸ã§ã¯ãã®èæ¯ããå ¨ä½ã®è¨è¨ããã®ä»£æ¡ã«ã¤ãã¦æçã«ããããã«Design Docsãæ¸ããã¢ã¼ããã¯ãã£ã«é¢ããææ決å®ã®è¨é²ãæçã«ããããã«ADR(Architecture Decision Record) ãæ¸ãã¦ããæ¹ãæ°å¤ãããã£ãããã¨æãã¾ãã ããããã©ããªç´ æ´ãããããã¥ã¡ã³ãããä½æ ãæ´æ°ãããªããªãã¾ããæ°ã¡ã³ãã¼ã¸ã®ãªã³ãã¼ãã£ã³ã°ã®ããã«ã¤ã³ãã©æ§æå³ãæ¤ç´¢ããããªããè¦ã¤ãã
by Japan Translation Federation (CC BY 4.0) ãJTFæ¥æ¬èªæ¨æºã¹ã¿ã¤ã«ã¬ã¤ã 第3.0çã(JTFãCC BY 4.0)ããæç² å¤æ¥èªï¼ã«ã¿ã«ãï¼è¡¨è¨ã¬ã¤ãã©ã¤ã³ å¤æ¥èªã®è¡¨è¨ã«é¢ããæ°éã®ã¬ã¤ãã©ã¤ã³ã¨ãã¦ã¯ãä¸è¬ç¤¾å£æ³äººãã¯ãã«ã«ã³ãã¥ãã±ã¼ã¿ã¼åä¼ã«ãããå¤æ¥èªï¼ã«ã¿ã«ãï¼è¡¨è¨ã¬ã¤ãã©ã¤ã³ç¬¬3çããããã¾ãã å¤æ¥èªï¼ã«ã¿ã«ãï¼è¡¨è¨ã¬ã¤ãã©ã¤ã³ç¬¬3ç å¤æ¥èªã®è¡¨è¨ã«é¢ããå ¬çãªã¬ã¤ãã©ã¤ã³ã¨ãã¦ã¯ãå¤æ¥èªã®è¡¨è¨ï¼å¹³æ3å¹´å é£å示第2å·ï¼ããããã¾ãããããããå¤æ¥èªã®è¡¨è¨ãã§ã¯æ確ã§ã¯ãªãé¨åãããããããã¾ããã¾ãããæ £ç¨ãããå ´åã¯ãããã«ãããããæ £ç¨ã«å¾ããã¨ãããããªæ³¨è¨ãããã¾ããããã§ã¯ããå¤æ¥èªã®è¡¨è¨ãã§ã¯æ確ã«ãªã£ã¦ããªãé¨åãæ £ç¨ã«ãªã£ã¦ããå¤æ¥èªã®ã«ã¿ã«ã表è¨ã¯ä½ãã¨ãããã¨ã«ãªãã¾ããããã§ãä¸è¬ç¤¾å£æ³äººãã¯ãã«ã«
å試è¡ã¡ã«ããºã Microsoft Authentication Library (MSAL) ã«ã¯ãMicrosoft Entra ID ç¨ã®å試è¡ã¡ã«ããºã ãçµã¿è¾¼ã¾ãã¦ãã¾ãã äºæ³å¤ã®ããã¯ã¢ã¦ããé¿ããããã«ã¯ããµã¼ã ãã¼ãã£ã®ã©ã¤ãã©ãªã¨ã¢ããªã±ã¼ã·ã§ã³ ã³ã¼ãã§å¤±æããæ¥ç¶ã®å試è¡ãå®è¡ãããMSAL ã§å試è¡ãå¦çãããã¨ãæ¨å¥¨ãã¾ãã å試è¡ä½¿ç¨ã®ã¬ã¤ãã³ã¹ Microsoft Entra ID ã使ç¨ããå ´åã¯ã次ã®ã¬ã¤ãã©ã¤ã³ã«ã¤ãã¦æ¤è¨ãã¦ãã ããã å¯è½ã§ããã°ãMSAL ã©ã¤ãã©ãªã¨ãçµã¿è¾¼ã¿ã®å試è¡ãµãã¼ãã使ç¨ãã¦ãã ããã Microsoft Entra ID ç¨ã® REST API ã使ç¨ãã¦ããå ´åã¯ãçµæã³ã¼ãã 429 (è¦æ±ãå¤ããã¾ã) ã¾ã㯠5xx ã®ç¯å²å ã®ã¨ã©ã¼ã®å ´åã«æä½ãå試è¡ãã¦ãã ããã ãã®ä»ã®ã¨ã©ã¼ã®å ´åã¯ãå試è¡ããªã
The Distributed Computing ManifestoNovember 16, 2022 ⢠3941 words Today, I am publishing the Distributed Computing Manifesto, a canonical document from the early days of Amazon that transformed the architecture of Amazonâs ecommerce platform. It highlights the challenges we were facing at the end of the 20th century, and hints at where we were headed. When it comes to the ecommerce side of Amazon,
Amazon Web Services ããã° AWS å©ç¨æ¨æºåã¬ã¤ãã©ã¤ã³çå®ã®ãã¹ããã©ã¯ãã£ã¹ çµç¹ã§æ¨ªæçã« AWS ã®å±éãé²ãã¦ããã«ããããã¯ã©ã¦ãç°å¢ã®çµ±å¶ãã»ãã¥ãªãã£å¯¾çãå質ã®ç¢ºä¿ã«ãæ©ã¿ã§ã¯ããã¾ãããï¼ çµç¹ã§ AWS ã®å©ç¨ãæ¡å¤§ããéã«ã¯ãããããã®ç°å¢ã«ããã¦ç¢ºå®ã«çµ±å¶ãå¹ãããé©åãªã»ãã¥ãªãã£å¯¾çãè¡ããå質ã®ã°ãã¤ããæãããã¨ãæ¬ ããã¾ããããã®éã«æå¹ãªã¢ããã¼ãã AWS å©ç¨æ¨æºåã¬ã¤ãã©ã¤ã³ï¼ä»¥ä¸ãã¬ã¤ãã©ã¤ã³ãã¨è¨è¼ï¼ã®æ´»ç¨ã§ããæ¬ããã°ã§ã¯ã¬ã¤ãã©ã¤ã³ãçå®ããæå¹ã«æ´»ç¨ããããã®ãã¹ããã©ã¯ãã£ã¹ããç´¹ä»ãã¾ãã ã¯ããã« å¤ãã®ä¼æ¥ãæ¿åºæ©é¢ã«ããã¦ãã¯ã©ã¦ãã®æ´»ç¨ãå éããåããå éãã¦ãã¾ãããããããã®éç¨ã«ããã¦ä»¥ä¸ã®ãããªèª²é¡ã«ç´é¢ããã±ã¼ã¹ãããã¾ãã è¨è¨ã»éç¨æ¹éããã©ãã©ã§çµ±å¶ãåãã¦ããªã ã»ãã¥ãªãã£å¯¾çãåå
Azure Kubernetes Service (AKS) ã¯å®å ¨ãªãµã¼ãã¹ã¨ãã¦ãSOCãISOãPCI DSSãHIPAA ã®åæ¨æºã«æºæ ãã¦ãã¾ãã ãã®è¨äºã§ã¯ãCIS Kubernetes ãã³ããã¼ã¯ã«åºã¥ã㦠AKS ã«é©ç¨ãããã»ãã¥ãªã㣠ãã¼ããã³ã°ã«ã¤ãã¦èª¬æãã¾ãã AKS ã®ã»ãã¥ãªãã£ã«ã¤ãã¦è©³ããã¯ããAzure Kubernetes Service (AKS) ã§ã®ã¢ããªã±ã¼ã·ã§ã³ã¨ã¯ã©ã¹ã¿ã¼ã«å¯¾ããã»ãã¥ãªãã£ã®æ¦å¿µããã覧ãã ããã 詳細ã«ã¤ãã¦ã¯ãCenter for Internet Security (CIS) ãã³ããã¼ã¯ã«é¢ãããã¼ã¸ãåç §ãã¦ãã ããã Kubernetes CIS ãã³ããã¼ã¯ AKS ã§ã® CIS Kubernetes V1.27 Benchmark v1.8.0 æ¨å¥¨äºé ã®çµæã次ã«ç¤ºãã¾ãã çµæ㯠AKS 1.21
RHEL 8 ã®å°å ¥ã«ãããæ¤è¨äºé Red Hat Enterprise Linux 7 㨠Red Hat Enterprise Linux 8 ã«ããã主ãªç¸éç¹ ãã¯ãã«ã«ãµãã¼ãç¨ã® sos ã¬ãã¼ãã®çæsos ã¦ã¼ãã£ãªãã£ã¼ã使ç¨ãã RHEL ãµã¼ãã¼ããã®ãã©ãã«ã·ã¥ã¼ãã£ã³ã°æ å ±ã®åé ããã±ã¼ã¸ãããã§ã¹ãRed Hat Enterprise Linux 8 åãããã±ã¼ã¸ã®ãªã¹ã ã¤ã³ã¹ãã¼ã«ã¡ãã£ã¢ããã® RHEL ã®å¯¾è©±åã¤ã³ã¹ãã¼ã«ã°ã©ãã£ã«ã«ã¤ã³ã¹ãã¼ã©ã¼ã使ç¨ãã¦ãã¼ã«ã«ã·ã¹ãã ã« RHEL ãã¤ã³ã¹ãã¼ã«ãã ãããã¯ã¼ã¯çµç±ã§ã® RHEL ã®å¯¾è©±åã¤ã³ã¹ãã¼ã«ãããã¯ã¼ã¯ãªã½ã¼ã¹ã使ç¨ãã¦è¤æ°ã®ã·ã¹ãã ã« RHEL ãã¤ã³ã¹ãã¼ã«ããããã°ã©ãã£ã«ã«ã¤ã³ã¹ãã¼ã©ã¼ã使ç¨ãã¦ãããã¬ã¹ã·ã¹ãã ã« RHEL ãã¤ã³ã¹ãã¼ã«ãã RHEL ã®èªåã¤ã³ã¹ãã¼ã«
MICROSOFT LEARN ä½æãæ稿ãå ±æ Microsoft Learn ã®å ±åä½æè ã«ãªãã¾ãããã Microsoft ãã©ãããã©ã¼ã ã使ç¨ãã¦åªããã½ãªã¥ã¼ã·ã§ã³ãæ§ç¯ããããã«ãä»ã®ã¦ã¼ã¶ã¼ã«åºæ¿ãä¸ããæ¯æ´ããã³ã³ãã³ããä½æãã¾ãã 誰ããèªåã®å°éç¥èãå ±æãããã¨ãæè¿ãã¾ã!
ã©ã³ãã³ã°
ã©ã³ãã³ã°
ã©ã³ãã³ã°
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}