Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix: Disable creation of cluster security group rules that map to node security group when create_node_security_group = false #2274

Merged

Conversation

bryantbiggs
Copy link
Member

Description

  • Disable creation of cluster security group rules that map to node security group when create_node_security_group = false
  • Update Fargate example to run only Fargate and show disabling of both cluster and node security groups

Motivation and Context

Breaking Changes

  • No

How Has This Been Tested?

  • I have updated at least one of the examples/* to demonstrate and validate my change(s)
  • I have tested and validated these changes using one or more of the provided examples/* projects
  • I have executed pre-commit run -a on my pull request

@bryantbiggs bryantbiggs merged commit 28ccece into terraform-aws-modules:master Oct 14, 2022
@bryantbiggs bryantbiggs deleted the fix/node-security-group branch October 14, 2022 13:16
@antonbabenko
Copy link
Member

This PR is included in version 18.30.2 🎉

antonbabenko pushed a commit that referenced this pull request Oct 14, 2022
### [18.30.2](v18.30.1...v18.30.2) (2022-10-14)

### Bug Fixes

* Disable creation of cluster security group rules that map to node security group when `create_node_security_group` = `false` ([#2274](#2274)) ([28ccece](28ccece))
@github-actions
Copy link

I'm going to lock this pull request because it has been closed for 30 days ⏳. This helps our maintainers find and focus on the active issues. If you have found a problem that seems related to this change, please open a new issue and complete the issue template so we can capture all the details necessary to investigate further.

@github-actions github-actions bot locked as resolved and limited conversation to collaborators Nov 14, 2022
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
2 participants