Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: Self managed active directory arguments #541

Conversation

magreenbaum
Copy link
Member

Description

Closes: #536

Motivation and Context

hashicorp/terraform-provider-aws#35500
#536

Breaking Changes

No.

How Has This Been Tested?

  • I have updated at least one of the examples/* to demonstrate and validate my change(s)
  • I have tested and validated these changes using one or more of the provided examples/* projects
  • I have executed pre-commit run -a on my pull request

@antonbabenko antonbabenko merged commit c85d3b0 into terraform-aws-modules:master Mar 2, 2024
23 checks passed
antonbabenko pushed a commit that referenced this pull request Mar 2, 2024
## [6.5.0](v6.4.0...v6.5.0) (2024-03-02)

### Features

* Self managed active directory arguments ([#541](#541)) ([c85d3b0](c85d3b0))
@antonbabenko
Copy link
Member

This PR is included in version 6.5.0 🎉

@antonbabenko
Copy link
Member

I am investigating why Terraform Registry still shows 6.4.0 as the latest version. https://registry.terraform.io/modules/terraform-aws-modules/rds/aws/latest

@magreenbaum magreenbaum deleted the feat/self_managed_active_directory_arguments branch March 3, 2024 03:11
Copy link

github-actions bot commented Apr 3, 2024

I'm going to lock this pull request because it has been closed for 30 days ⏳. This helps our maintainers find and focus on the active issues. If you have found a problem that seems related to this change, please open a new issue and complete the issue template so we can capture all the details necessary to investigate further.

@github-actions github-actions bot locked as resolved and limited conversation to collaborators Apr 3, 2024
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

To enable Microsoft SQL Server Windows Authentication in RDS
2 participants