Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SQL Firewall Rules: support for allow access to azure services #675

Merged
merged 1 commit into from
Jan 9, 2018
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
6 changes: 4 additions & 2 deletions website/docs/r/sql_firewall_rule.html.markdown
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ description: |-
Create a SQL Firewall Rule.
---

# azurerm\_sql\_firewall\_rule
# azurerm_sql_firewall_rule

Allows you to manage an Azure SQL Firewall Rule

Expand All @@ -19,7 +19,7 @@ resource "azurerm_resource_group" "test" {
}

resource "azurerm_sql_server" "test" {
name = "mysqlserver"
name = "mysqlserver"
resource_group_name = "${azurerm_resource_group.test.name}"
location = "West US"
version = "12.0"
Expand Down Expand Up @@ -50,6 +50,8 @@ The following arguments are supported:

* `end_ip_address` - (Required) The ending IP address to allow through the firewall for this rule.

-> **NOTE:** The Azure feature `Allow access to Azure services` can be enabled by setting `start_ip_address` and `end_ip_address` to `0.0.0.0` which ([is documented in the Azure API Docs](https://docs.microsoft.com/en-us/rest/api/sql/firewallrules/createorupdate)).

## Attributes Reference

The following attributes are exported:
Expand Down