1. Packages
  2. Cloudflare
  3. API Docs
  4. AccessGroup
Cloudflare v5.26.0 published on Wednesday, Apr 17, 2024 by Pulumi

cloudflare.AccessGroup

Explore with Pulumi AI

cloudflare logo
Cloudflare v5.26.0 published on Wednesday, Apr 17, 2024 by Pulumi

    Provides a Cloudflare Access Group resource. Access Groups are used in conjunction with Access Policies to restrict access to a particular resource based on group membership.

    It’s required that an account_id or zone_id is provided and in most cases using either is fine. However, if you’re using a scoped access token, you must provide the argument that matches the token’s scope. For example, an access token that is scoped to the “example.com” zone needs to use the zone_id argument.

    Example Usage

    import * as pulumi from "@pulumi/pulumi";
    import * as cloudflare from "@pulumi/cloudflare";
    
    // Allowing access to `test@example.com` email address only
    const exampleAccessGroup = new cloudflare.AccessGroup("exampleAccessGroup", {
        accountId: "f037e56e89293a057740de681ac9abbe",
        name: "staging group",
        includes: [{
            emails: ["test@example.com"],
        }],
    });
    // Allowing `test@example.com` to access but only when coming from a
    // specific IP.
    const exampleIndex_accessGroupAccessGroup = new cloudflare.AccessGroup("exampleIndex/accessGroupAccessGroup", {
        accountId: "f037e56e89293a057740de681ac9abbe",
        name: "staging group",
        includes: [{
            emails: ["test@example.com"],
        }],
        requires: [{
            ips: [_var.office_ip],
        }],
    });
    // Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
    const exampleCloudflareIndex_accessGroupAccessGroup = new cloudflare.AccessGroup("exampleCloudflareIndex/accessGroupAccessGroup", {
        accountId: "f037e56e89293a057740de681ac9abbe",
        name: "test_group",
        includes: [{
            azures: [{
                identityProviderId: "ca298b82-93b5-41bf-bc2d-10493f09b761",
                ids: ["86773093-5feb-48dd-814b-7ccd3676ff50"],
            }],
        }],
    });
    
    import pulumi
    import pulumi_cloudflare as cloudflare
    
    # Allowing access to `test@example.com` email address only
    example_access_group = cloudflare.AccessGroup("exampleAccessGroup",
        account_id="f037e56e89293a057740de681ac9abbe",
        name="staging group",
        includes=[cloudflare.AccessGroupIncludeArgs(
            emails=["test@example.com"],
        )])
    # Allowing `test@example.com` to access but only when coming from a
    # specific IP.
    example_index_access_group_access_group = cloudflare.AccessGroup("exampleIndex/accessGroupAccessGroup",
        account_id="f037e56e89293a057740de681ac9abbe",
        name="staging group",
        includes=[cloudflare.AccessGroupIncludeArgs(
            emails=["test@example.com"],
        )],
        requires=[cloudflare.AccessGroupRequireArgs(
            ips=[var["office_ip"]],
        )])
    # Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
    example_cloudflare_index_access_group_access_group = cloudflare.AccessGroup("exampleCloudflareIndex/accessGroupAccessGroup",
        account_id="f037e56e89293a057740de681ac9abbe",
        name="test_group",
        includes=[cloudflare.AccessGroupIncludeArgs(
            azures=[cloudflare.AccessGroupIncludeAzureArgs(
                identity_provider_id="ca298b82-93b5-41bf-bc2d-10493f09b761",
                ids=["86773093-5feb-48dd-814b-7ccd3676ff50"],
            )],
        )])
    
    package main
    
    import (
    	"github.com/pulumi/pulumi-cloudflare/sdk/v5/go/cloudflare"
    	"github.com/pulumi/pulumi/sdk/v3/go/pulumi"
    )
    
    func main() {
    	pulumi.Run(func(ctx *pulumi.Context) error {
    		// Allowing access to `test@example.com` email address only
    		_, err := cloudflare.NewAccessGroup(ctx, "exampleAccessGroup", &cloudflare.AccessGroupArgs{
    			AccountId: pulumi.String("f037e56e89293a057740de681ac9abbe"),
    			Name:      pulumi.String("staging group"),
    			Includes: cloudflare.AccessGroupIncludeArray{
    				&cloudflare.AccessGroupIncludeArgs{
    					Emails: pulumi.StringArray{
    						pulumi.String("test@example.com"),
    					},
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		// Allowing `test@example.com` to access but only when coming from a
    		// specific IP.
    		_, err = cloudflare.NewAccessGroup(ctx, "exampleIndex/accessGroupAccessGroup", &cloudflare.AccessGroupArgs{
    			AccountId: pulumi.String("f037e56e89293a057740de681ac9abbe"),
    			Name:      pulumi.String("staging group"),
    			Includes: cloudflare.AccessGroupIncludeArray{
    				&cloudflare.AccessGroupIncludeArgs{
    					Emails: pulumi.StringArray{
    						pulumi.String("test@example.com"),
    					},
    				},
    			},
    			Requires: cloudflare.AccessGroupRequireArray{
    				&cloudflare.AccessGroupRequireArgs{
    					Ips: pulumi.StringArray{
    						_var.Office_ip,
    					},
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		// Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
    		_, err = cloudflare.NewAccessGroup(ctx, "exampleCloudflareIndex/accessGroupAccessGroup", &cloudflare.AccessGroupArgs{
    			AccountId: pulumi.String("f037e56e89293a057740de681ac9abbe"),
    			Name:      pulumi.String("test_group"),
    			Includes: cloudflare.AccessGroupIncludeArray{
    				&cloudflare.AccessGroupIncludeArgs{
    					Azures: cloudflare.AccessGroupIncludeAzureArray{
    						&cloudflare.AccessGroupIncludeAzureArgs{
    							IdentityProviderId: pulumi.String("ca298b82-93b5-41bf-bc2d-10493f09b761"),
    							Ids: pulumi.StringArray{
    								pulumi.String("86773093-5feb-48dd-814b-7ccd3676ff50"),
    							},
    						},
    					},
    				},
    			},
    		})
    		if err != nil {
    			return err
    		}
    		return nil
    	})
    }
    
    using System.Collections.Generic;
    using System.Linq;
    using Pulumi;
    using Cloudflare = Pulumi.Cloudflare;
    
    return await Deployment.RunAsync(() => 
    {
        // Allowing access to `test@example.com` email address only
        var exampleAccessGroup = new Cloudflare.AccessGroup("exampleAccessGroup", new()
        {
            AccountId = "f037e56e89293a057740de681ac9abbe",
            Name = "staging group",
            Includes = new[]
            {
                new Cloudflare.Inputs.AccessGroupIncludeArgs
                {
                    Emails = new[]
                    {
                        "test@example.com",
                    },
                },
            },
        });
    
        // Allowing `test@example.com` to access but only when coming from a
        // specific IP.
        var exampleIndex_accessGroupAccessGroup = new Cloudflare.AccessGroup("exampleIndex/accessGroupAccessGroup", new()
        {
            AccountId = "f037e56e89293a057740de681ac9abbe",
            Name = "staging group",
            Includes = new[]
            {
                new Cloudflare.Inputs.AccessGroupIncludeArgs
                {
                    Emails = new[]
                    {
                        "test@example.com",
                    },
                },
            },
            Requires = new[]
            {
                new Cloudflare.Inputs.AccessGroupRequireArgs
                {
                    Ips = new[]
                    {
                        @var.Office_ip,
                    },
                },
            },
        });
    
        // Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
        var exampleCloudflareIndex_accessGroupAccessGroup = new Cloudflare.AccessGroup("exampleCloudflareIndex/accessGroupAccessGroup", new()
        {
            AccountId = "f037e56e89293a057740de681ac9abbe",
            Name = "test_group",
            Includes = new[]
            {
                new Cloudflare.Inputs.AccessGroupIncludeArgs
                {
                    Azures = new[]
                    {
                        new Cloudflare.Inputs.AccessGroupIncludeAzureArgs
                        {
                            IdentityProviderId = "ca298b82-93b5-41bf-bc2d-10493f09b761",
                            Ids = new[]
                            {
                                "86773093-5feb-48dd-814b-7ccd3676ff50",
                            },
                        },
                    },
                },
            },
        });
    
    });
    
    package generated_program;
    
    import com.pulumi.Context;
    import com.pulumi.Pulumi;
    import com.pulumi.core.Output;
    import com.pulumi.cloudflare.AccessGroup;
    import com.pulumi.cloudflare.AccessGroupArgs;
    import com.pulumi.cloudflare.inputs.AccessGroupIncludeArgs;
    import com.pulumi.cloudflare.inputs.AccessGroupRequireArgs;
    import java.util.List;
    import java.util.ArrayList;
    import java.util.Map;
    import java.io.File;
    import java.nio.file.Files;
    import java.nio.file.Paths;
    
    public class App {
        public static void main(String[] args) {
            Pulumi.run(App::stack);
        }
    
        public static void stack(Context ctx) {
            // Allowing access to `test@example.com` email address only
            var exampleAccessGroup = new AccessGroup("exampleAccessGroup", AccessGroupArgs.builder()        
                .accountId("f037e56e89293a057740de681ac9abbe")
                .name("staging group")
                .includes(AccessGroupIncludeArgs.builder()
                    .emails("test@example.com")
                    .build())
                .build());
    
            // Allowing `test@example.com` to access but only when coming from a
            // specific IP.
            var exampleIndex_accessGroupAccessGroup = new AccessGroup("exampleIndex/accessGroupAccessGroup", AccessGroupArgs.builder()        
                .accountId("f037e56e89293a057740de681ac9abbe")
                .name("staging group")
                .includes(AccessGroupIncludeArgs.builder()
                    .emails("test@example.com")
                    .build())
                .requires(AccessGroupRequireArgs.builder()
                    .ips(var_.office_ip())
                    .build())
                .build());
    
            // Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
            var exampleCloudflareIndex_accessGroupAccessGroup = new AccessGroup("exampleCloudflareIndex/accessGroupAccessGroup", AccessGroupArgs.builder()        
                .accountId("f037e56e89293a057740de681ac9abbe")
                .name("test_group")
                .includes(AccessGroupIncludeArgs.builder()
                    .azures(AccessGroupIncludeAzureArgs.builder()
                        .identityProviderId("ca298b82-93b5-41bf-bc2d-10493f09b761")
                        .ids("86773093-5feb-48dd-814b-7ccd3676ff50")
                        .build())
                    .build())
                .build());
    
        }
    }
    
    resources:
      # Allowing access to `test@example.com` email address only
      exampleAccessGroup:
        type: cloudflare:AccessGroup
        properties:
          accountId: f037e56e89293a057740de681ac9abbe
          name: staging group
          includes:
            - emails:
                - test@example.com
      # Allowing `test@example.com` to access but only when coming from a
      # specific IP.
      exampleIndex/accessGroupAccessGroup:
        type: cloudflare:AccessGroup
        properties:
          accountId: f037e56e89293a057740de681ac9abbe
          name: staging group
          includes:
            - emails:
                - test@example.com
          requires:
            - ips:
                - ${var.office_ip}
      # Allow members of an Azure Group. The ID is the group UUID (id) in Azure.
      exampleCloudflareIndex/accessGroupAccessGroup:
        type: cloudflare:AccessGroup
        properties:
          accountId: f037e56e89293a057740de681ac9abbe
          name: test_group
          includes:
            - azures:
                - identityProviderId: ca298b82-93b5-41bf-bc2d-10493f09b761
                  ids:
                    - 86773093-5feb-48dd-814b-7ccd3676ff50
    

    Create AccessGroup Resource

    Resources are created with functions called constructors. To learn more about declaring and configuring resources, see Resources.

    Constructor syntax

    new AccessGroup(name: string, args: AccessGroupArgs, opts?: CustomResourceOptions);
    @overload
    def AccessGroup(resource_name: str,
                    args: AccessGroupArgs,
                    opts: Optional[ResourceOptions] = None)
    
    @overload
    def AccessGroup(resource_name: str,
                    opts: Optional[ResourceOptions] = None,
                    includes: Optional[Sequence[AccessGroupIncludeArgs]] = None,
                    name: Optional[str] = None,
                    account_id: Optional[str] = None,
                    excludes: Optional[Sequence[AccessGroupExcludeArgs]] = None,
                    requires: Optional[Sequence[AccessGroupRequireArgs]] = None,
                    zone_id: Optional[str] = None)
    func NewAccessGroup(ctx *Context, name string, args AccessGroupArgs, opts ...ResourceOption) (*AccessGroup, error)
    public AccessGroup(string name, AccessGroupArgs args, CustomResourceOptions? opts = null)
    public AccessGroup(String name, AccessGroupArgs args)
    public AccessGroup(String name, AccessGroupArgs args, CustomResourceOptions options)
    
    type: cloudflare:AccessGroup
    properties: # The arguments to resource properties.
    options: # Bag of options to control resource's behavior.
    
    

    Parameters

    name string
    The unique name of the resource.
    args AccessGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    resource_name str
    The unique name of the resource.
    args AccessGroupArgs
    The arguments to resource properties.
    opts ResourceOptions
    Bag of options to control resource's behavior.
    ctx Context
    Context object for the current deployment.
    name string
    The unique name of the resource.
    args AccessGroupArgs
    The arguments to resource properties.
    opts ResourceOption
    Bag of options to control resource's behavior.
    name string
    The unique name of the resource.
    args AccessGroupArgs
    The arguments to resource properties.
    opts CustomResourceOptions
    Bag of options to control resource's behavior.
    name String
    The unique name of the resource.
    args AccessGroupArgs
    The arguments to resource properties.
    options CustomResourceOptions
    Bag of options to control resource's behavior.

    Example

    The following reference example uses placeholder values for all input properties.

    var accessGroupResource = new Cloudflare.AccessGroup("accessGroupResource", new()
    {
        Includes = new[]
        {
            new Cloudflare.Inputs.AccessGroupIncludeArgs
            {
                AnyValidServiceToken = false,
                AuthContexts = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeAuthContextArgs
                    {
                        AcId = "string",
                        Id = "string",
                        IdentityProviderId = "string",
                    },
                },
                AuthMethod = "string",
                Azures = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeAzureArgs
                    {
                        IdentityProviderId = "string",
                        Ids = new[]
                        {
                            "string",
                        },
                    },
                },
                Certificate = false,
                CommonName = "string",
                CommonNames = new[]
                {
                    "string",
                },
                DevicePostures = new[]
                {
                    "string",
                },
                EmailDomains = new[]
                {
                    "string",
                },
                Emails = new[]
                {
                    "string",
                },
                Everyone = false,
                ExternalEvaluation = new Cloudflare.Inputs.AccessGroupIncludeExternalEvaluationArgs
                {
                    EvaluateUrl = "string",
                    KeysUrl = "string",
                },
                Geos = new[]
                {
                    "string",
                },
                Githubs = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeGithubArgs
                    {
                        IdentityProviderId = "string",
                        Name = "string",
                        Teams = new[]
                        {
                            "string",
                        },
                    },
                },
                Groups = new[]
                {
                    "string",
                },
                Gsuites = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeGsuiteArgs
                    {
                        Emails = new[]
                        {
                            "string",
                        },
                        IdentityProviderId = "string",
                    },
                },
                IpLists = new[]
                {
                    "string",
                },
                Ips = new[]
                {
                    "string",
                },
                LoginMethods = new[]
                {
                    "string",
                },
                Oktas = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeOktaArgs
                    {
                        IdentityProviderId = "string",
                        Names = new[]
                        {
                            "string",
                        },
                    },
                },
                Samls = new[]
                {
                    new Cloudflare.Inputs.AccessGroupIncludeSamlArgs
                    {
                        AttributeName = "string",
                        AttributeValue = "string",
                        IdentityProviderId = "string",
                    },
                },
                ServiceTokens = new[]
                {
                    "string",
                },
            },
        },
        Name = "string",
        AccountId = "string",
        Excludes = new[]
        {
            new Cloudflare.Inputs.AccessGroupExcludeArgs
            {
                AnyValidServiceToken = false,
                AuthContexts = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeAuthContextArgs
                    {
                        AcId = "string",
                        Id = "string",
                        IdentityProviderId = "string",
                    },
                },
                AuthMethod = "string",
                Azures = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeAzureArgs
                    {
                        IdentityProviderId = "string",
                        Ids = new[]
                        {
                            "string",
                        },
                    },
                },
                Certificate = false,
                CommonName = "string",
                CommonNames = new[]
                {
                    "string",
                },
                DevicePostures = new[]
                {
                    "string",
                },
                EmailDomains = new[]
                {
                    "string",
                },
                Emails = new[]
                {
                    "string",
                },
                Everyone = false,
                ExternalEvaluation = new Cloudflare.Inputs.AccessGroupExcludeExternalEvaluationArgs
                {
                    EvaluateUrl = "string",
                    KeysUrl = "string",
                },
                Geos = new[]
                {
                    "string",
                },
                Githubs = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeGithubArgs
                    {
                        IdentityProviderId = "string",
                        Name = "string",
                        Teams = new[]
                        {
                            "string",
                        },
                    },
                },
                Groups = new[]
                {
                    "string",
                },
                Gsuites = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeGsuiteArgs
                    {
                        Emails = new[]
                        {
                            "string",
                        },
                        IdentityProviderId = "string",
                    },
                },
                IpLists = new[]
                {
                    "string",
                },
                Ips = new[]
                {
                    "string",
                },
                LoginMethods = new[]
                {
                    "string",
                },
                Oktas = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeOktaArgs
                    {
                        IdentityProviderId = "string",
                        Names = new[]
                        {
                            "string",
                        },
                    },
                },
                Samls = new[]
                {
                    new Cloudflare.Inputs.AccessGroupExcludeSamlArgs
                    {
                        AttributeName = "string",
                        AttributeValue = "string",
                        IdentityProviderId = "string",
                    },
                },
                ServiceTokens = new[]
                {
                    "string",
                },
            },
        },
        Requires = new[]
        {
            new Cloudflare.Inputs.AccessGroupRequireArgs
            {
                AnyValidServiceToken = false,
                AuthContexts = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireAuthContextArgs
                    {
                        AcId = "string",
                        Id = "string",
                        IdentityProviderId = "string",
                    },
                },
                AuthMethod = "string",
                Azures = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireAzureArgs
                    {
                        IdentityProviderId = "string",
                        Ids = new[]
                        {
                            "string",
                        },
                    },
                },
                Certificate = false,
                CommonName = "string",
                CommonNames = new[]
                {
                    "string",
                },
                DevicePostures = new[]
                {
                    "string",
                },
                EmailDomains = new[]
                {
                    "string",
                },
                Emails = new[]
                {
                    "string",
                },
                Everyone = false,
                ExternalEvaluation = new Cloudflare.Inputs.AccessGroupRequireExternalEvaluationArgs
                {
                    EvaluateUrl = "string",
                    KeysUrl = "string",
                },
                Geos = new[]
                {
                    "string",
                },
                Githubs = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireGithubArgs
                    {
                        IdentityProviderId = "string",
                        Name = "string",
                        Teams = new[]
                        {
                            "string",
                        },
                    },
                },
                Groups = new[]
                {
                    "string",
                },
                Gsuites = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireGsuiteArgs
                    {
                        Emails = new[]
                        {
                            "string",
                        },
                        IdentityProviderId = "string",
                    },
                },
                IpLists = new[]
                {
                    "string",
                },
                Ips = new[]
                {
                    "string",
                },
                LoginMethods = new[]
                {
                    "string",
                },
                Oktas = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireOktaArgs
                    {
                        IdentityProviderId = "string",
                        Names = new[]
                        {
                            "string",
                        },
                    },
                },
                Samls = new[]
                {
                    new Cloudflare.Inputs.AccessGroupRequireSamlArgs
                    {
                        AttributeName = "string",
                        AttributeValue = "string",
                        IdentityProviderId = "string",
                    },
                },
                ServiceTokens = new[]
                {
                    "string",
                },
            },
        },
        ZoneId = "string",
    });
    
    example, err := cloudflare.NewAccessGroup(ctx, "accessGroupResource", &cloudflare.AccessGroupArgs{
    	Includes: cloudflare.AccessGroupIncludeArray{
    		&cloudflare.AccessGroupIncludeArgs{
    			AnyValidServiceToken: pulumi.Bool(false),
    			AuthContexts: cloudflare.AccessGroupIncludeAuthContextArray{
    				&cloudflare.AccessGroupIncludeAuthContextArgs{
    					AcId:               pulumi.String("string"),
    					Id:                 pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			AuthMethod: pulumi.String("string"),
    			Azures: cloudflare.AccessGroupIncludeAzureArray{
    				&cloudflare.AccessGroupIncludeAzureArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Ids: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Certificate: pulumi.Bool(false),
    			CommonName:  pulumi.String("string"),
    			CommonNames: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			DevicePostures: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			EmailDomains: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Emails: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Everyone: pulumi.Bool(false),
    			ExternalEvaluation: &cloudflare.AccessGroupIncludeExternalEvaluationArgs{
    				EvaluateUrl: pulumi.String("string"),
    				KeysUrl:     pulumi.String("string"),
    			},
    			Geos: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Githubs: cloudflare.AccessGroupIncludeGithubArray{
    				&cloudflare.AccessGroupIncludeGithubArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Name:               pulumi.String("string"),
    					Teams: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Groups: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Gsuites: cloudflare.AccessGroupIncludeGsuiteArray{
    				&cloudflare.AccessGroupIncludeGsuiteArgs{
    					Emails: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			IpLists: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Ips: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			LoginMethods: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Oktas: cloudflare.AccessGroupIncludeOktaArray{
    				&cloudflare.AccessGroupIncludeOktaArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Names: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Samls: cloudflare.AccessGroupIncludeSamlArray{
    				&cloudflare.AccessGroupIncludeSamlArgs{
    					AttributeName:      pulumi.String("string"),
    					AttributeValue:     pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			ServiceTokens: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    	},
    	Name:      pulumi.String("string"),
    	AccountId: pulumi.String("string"),
    	Excludes: cloudflare.AccessGroupExcludeArray{
    		&cloudflare.AccessGroupExcludeArgs{
    			AnyValidServiceToken: pulumi.Bool(false),
    			AuthContexts: cloudflare.AccessGroupExcludeAuthContextArray{
    				&cloudflare.AccessGroupExcludeAuthContextArgs{
    					AcId:               pulumi.String("string"),
    					Id:                 pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			AuthMethod: pulumi.String("string"),
    			Azures: cloudflare.AccessGroupExcludeAzureArray{
    				&cloudflare.AccessGroupExcludeAzureArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Ids: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Certificate: pulumi.Bool(false),
    			CommonName:  pulumi.String("string"),
    			CommonNames: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			DevicePostures: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			EmailDomains: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Emails: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Everyone: pulumi.Bool(false),
    			ExternalEvaluation: &cloudflare.AccessGroupExcludeExternalEvaluationArgs{
    				EvaluateUrl: pulumi.String("string"),
    				KeysUrl:     pulumi.String("string"),
    			},
    			Geos: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Githubs: cloudflare.AccessGroupExcludeGithubArray{
    				&cloudflare.AccessGroupExcludeGithubArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Name:               pulumi.String("string"),
    					Teams: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Groups: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Gsuites: cloudflare.AccessGroupExcludeGsuiteArray{
    				&cloudflare.AccessGroupExcludeGsuiteArgs{
    					Emails: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			IpLists: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Ips: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			LoginMethods: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Oktas: cloudflare.AccessGroupExcludeOktaArray{
    				&cloudflare.AccessGroupExcludeOktaArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Names: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Samls: cloudflare.AccessGroupExcludeSamlArray{
    				&cloudflare.AccessGroupExcludeSamlArgs{
    					AttributeName:      pulumi.String("string"),
    					AttributeValue:     pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			ServiceTokens: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    	},
    	Requires: cloudflare.AccessGroupRequireArray{
    		&cloudflare.AccessGroupRequireArgs{
    			AnyValidServiceToken: pulumi.Bool(false),
    			AuthContexts: cloudflare.AccessGroupRequireAuthContextArray{
    				&cloudflare.AccessGroupRequireAuthContextArgs{
    					AcId:               pulumi.String("string"),
    					Id:                 pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			AuthMethod: pulumi.String("string"),
    			Azures: cloudflare.AccessGroupRequireAzureArray{
    				&cloudflare.AccessGroupRequireAzureArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Ids: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Certificate: pulumi.Bool(false),
    			CommonName:  pulumi.String("string"),
    			CommonNames: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			DevicePostures: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			EmailDomains: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Emails: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Everyone: pulumi.Bool(false),
    			ExternalEvaluation: &cloudflare.AccessGroupRequireExternalEvaluationArgs{
    				EvaluateUrl: pulumi.String("string"),
    				KeysUrl:     pulumi.String("string"),
    			},
    			Geos: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Githubs: cloudflare.AccessGroupRequireGithubArray{
    				&cloudflare.AccessGroupRequireGithubArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Name:               pulumi.String("string"),
    					Teams: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Groups: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Gsuites: cloudflare.AccessGroupRequireGsuiteArray{
    				&cloudflare.AccessGroupRequireGsuiteArgs{
    					Emails: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			IpLists: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Ips: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			LoginMethods: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    			Oktas: cloudflare.AccessGroupRequireOktaArray{
    				&cloudflare.AccessGroupRequireOktaArgs{
    					IdentityProviderId: pulumi.String("string"),
    					Names: pulumi.StringArray{
    						pulumi.String("string"),
    					},
    				},
    			},
    			Samls: cloudflare.AccessGroupRequireSamlArray{
    				&cloudflare.AccessGroupRequireSamlArgs{
    					AttributeName:      pulumi.String("string"),
    					AttributeValue:     pulumi.String("string"),
    					IdentityProviderId: pulumi.String("string"),
    				},
    			},
    			ServiceTokens: pulumi.StringArray{
    				pulumi.String("string"),
    			},
    		},
    	},
    	ZoneId: pulumi.String("string"),
    })
    
    var accessGroupResource = new AccessGroup("accessGroupResource", AccessGroupArgs.builder()        
        .includes(AccessGroupIncludeArgs.builder()
            .anyValidServiceToken(false)
            .authContexts(AccessGroupIncludeAuthContextArgs.builder()
                .acId("string")
                .id("string")
                .identityProviderId("string")
                .build())
            .authMethod("string")
            .azures(AccessGroupIncludeAzureArgs.builder()
                .identityProviderId("string")
                .ids("string")
                .build())
            .certificate(false)
            .commonName("string")
            .commonNames("string")
            .devicePostures("string")
            .emailDomains("string")
            .emails("string")
            .everyone(false)
            .externalEvaluation(AccessGroupIncludeExternalEvaluationArgs.builder()
                .evaluateUrl("string")
                .keysUrl("string")
                .build())
            .geos("string")
            .githubs(AccessGroupIncludeGithubArgs.builder()
                .identityProviderId("string")
                .name("string")
                .teams("string")
                .build())
            .groups("string")
            .gsuites(AccessGroupIncludeGsuiteArgs.builder()
                .emails("string")
                .identityProviderId("string")
                .build())
            .ipLists("string")
            .ips("string")
            .loginMethods("string")
            .oktas(AccessGroupIncludeOktaArgs.builder()
                .identityProviderId("string")
                .names("string")
                .build())
            .samls(AccessGroupIncludeSamlArgs.builder()
                .attributeName("string")
                .attributeValue("string")
                .identityProviderId("string")
                .build())
            .serviceTokens("string")
            .build())
        .name("string")
        .accountId("string")
        .excludes(AccessGroupExcludeArgs.builder()
            .anyValidServiceToken(false)
            .authContexts(AccessGroupExcludeAuthContextArgs.builder()
                .acId("string")
                .id("string")
                .identityProviderId("string")
                .build())
            .authMethod("string")
            .azures(AccessGroupExcludeAzureArgs.builder()
                .identityProviderId("string")
                .ids("string")
                .build())
            .certificate(false)
            .commonName("string")
            .commonNames("string")
            .devicePostures("string")
            .emailDomains("string")
            .emails("string")
            .everyone(false)
            .externalEvaluation(AccessGroupExcludeExternalEvaluationArgs.builder()
                .evaluateUrl("string")
                .keysUrl("string")
                .build())
            .geos("string")
            .githubs(AccessGroupExcludeGithubArgs.builder()
                .identityProviderId("string")
                .name("string")
                .teams("string")
                .build())
            .groups("string")
            .gsuites(AccessGroupExcludeGsuiteArgs.builder()
                .emails("string")
                .identityProviderId("string")
                .build())
            .ipLists("string")
            .ips("string")
            .loginMethods("string")
            .oktas(AccessGroupExcludeOktaArgs.builder()
                .identityProviderId("string")
                .names("string")
                .build())
            .samls(AccessGroupExcludeSamlArgs.builder()
                .attributeName("string")
                .attributeValue("string")
                .identityProviderId("string")
                .build())
            .serviceTokens("string")
            .build())
        .requires(AccessGroupRequireArgs.builder()
            .anyValidServiceToken(false)
            .authContexts(AccessGroupRequireAuthContextArgs.builder()
                .acId("string")
                .id("string")
                .identityProviderId("string")
                .build())
            .authMethod("string")
            .azures(AccessGroupRequireAzureArgs.builder()
                .identityProviderId("string")
                .ids("string")
                .build())
            .certificate(false)
            .commonName("string")
            .commonNames("string")
            .devicePostures("string")
            .emailDomains("string")
            .emails("string")
            .everyone(false)
            .externalEvaluation(AccessGroupRequireExternalEvaluationArgs.builder()
                .evaluateUrl("string")
                .keysUrl("string")
                .build())
            .geos("string")
            .githubs(AccessGroupRequireGithubArgs.builder()
                .identityProviderId("string")
                .name("string")
                .teams("string")
                .build())
            .groups("string")
            .gsuites(AccessGroupRequireGsuiteArgs.builder()
                .emails("string")
                .identityProviderId("string")
                .build())
            .ipLists("string")
            .ips("string")
            .loginMethods("string")
            .oktas(AccessGroupRequireOktaArgs.builder()
                .identityProviderId("string")
                .names("string")
                .build())
            .samls(AccessGroupRequireSamlArgs.builder()
                .attributeName("string")
                .attributeValue("string")
                .identityProviderId("string")
                .build())
            .serviceTokens("string")
            .build())
        .zoneId("string")
        .build());
    
    access_group_resource = cloudflare.AccessGroup("accessGroupResource",
        includes=[cloudflare.AccessGroupIncludeArgs(
            any_valid_service_token=False,
            auth_contexts=[cloudflare.AccessGroupIncludeAuthContextArgs(
                ac_id="string",
                id="string",
                identity_provider_id="string",
            )],
            auth_method="string",
            azures=[cloudflare.AccessGroupIncludeAzureArgs(
                identity_provider_id="string",
                ids=["string"],
            )],
            certificate=False,
            common_name="string",
            common_names=["string"],
            device_postures=["string"],
            email_domains=["string"],
            emails=["string"],
            everyone=False,
            external_evaluation=cloudflare.AccessGroupIncludeExternalEvaluationArgs(
                evaluate_url="string",
                keys_url="string",
            ),
            geos=["string"],
            githubs=[cloudflare.AccessGroupIncludeGithubArgs(
                identity_provider_id="string",
                name="string",
                teams=["string"],
            )],
            groups=["string"],
            gsuites=[cloudflare.AccessGroupIncludeGsuiteArgs(
                emails=["string"],
                identity_provider_id="string",
            )],
            ip_lists=["string"],
            ips=["string"],
            login_methods=["string"],
            oktas=[cloudflare.AccessGroupIncludeOktaArgs(
                identity_provider_id="string",
                names=["string"],
            )],
            samls=[cloudflare.AccessGroupIncludeSamlArgs(
                attribute_name="string",
                attribute_value="string",
                identity_provider_id="string",
            )],
            service_tokens=["string"],
        )],
        name="string",
        account_id="string",
        excludes=[cloudflare.AccessGroupExcludeArgs(
            any_valid_service_token=False,
            auth_contexts=[cloudflare.AccessGroupExcludeAuthContextArgs(
                ac_id="string",
                id="string",
                identity_provider_id="string",
            )],
            auth_method="string",
            azures=[cloudflare.AccessGroupExcludeAzureArgs(
                identity_provider_id="string",
                ids=["string"],
            )],
            certificate=False,
            common_name="string",
            common_names=["string"],
            device_postures=["string"],
            email_domains=["string"],
            emails=["string"],
            everyone=False,
            external_evaluation=cloudflare.AccessGroupExcludeExternalEvaluationArgs(
                evaluate_url="string",
                keys_url="string",
            ),
            geos=["string"],
            githubs=[cloudflare.AccessGroupExcludeGithubArgs(
                identity_provider_id="string",
                name="string",
                teams=["string"],
            )],
            groups=["string"],
            gsuites=[cloudflare.AccessGroupExcludeGsuiteArgs(
                emails=["string"],
                identity_provider_id="string",
            )],
            ip_lists=["string"],
            ips=["string"],
            login_methods=["string"],
            oktas=[cloudflare.AccessGroupExcludeOktaArgs(
                identity_provider_id="string",
                names=["string"],
            )],
            samls=[cloudflare.AccessGroupExcludeSamlArgs(
                attribute_name="string",
                attribute_value="string",
                identity_provider_id="string",
            )],
            service_tokens=["string"],
        )],
        requires=[cloudflare.AccessGroupRequireArgs(
            any_valid_service_token=False,
            auth_contexts=[cloudflare.AccessGroupRequireAuthContextArgs(
                ac_id="string",
                id="string",
                identity_provider_id="string",
            )],
            auth_method="string",
            azures=[cloudflare.AccessGroupRequireAzureArgs(
                identity_provider_id="string",
                ids=["string"],
            )],
            certificate=False,
            common_name="string",
            common_names=["string"],
            device_postures=["string"],
            email_domains=["string"],
            emails=["string"],
            everyone=False,
            external_evaluation=cloudflare.AccessGroupRequireExternalEvaluationArgs(
                evaluate_url="string",
                keys_url="string",
            ),
            geos=["string"],
            githubs=[cloudflare.AccessGroupRequireGithubArgs(
                identity_provider_id="string",
                name="string",
                teams=["string"],
            )],
            groups=["string"],
            gsuites=[cloudflare.AccessGroupRequireGsuiteArgs(
                emails=["string"],
                identity_provider_id="string",
            )],
            ip_lists=["string"],
            ips=["string"],
            login_methods=["string"],
            oktas=[cloudflare.AccessGroupRequireOktaArgs(
                identity_provider_id="string",
                names=["string"],
            )],
            samls=[cloudflare.AccessGroupRequireSamlArgs(
                attribute_name="string",
                attribute_value="string",
                identity_provider_id="string",
            )],
            service_tokens=["string"],
        )],
        zone_id="string")
    
    const accessGroupResource = new cloudflare.AccessGroup("accessGroupResource", {
        includes: [{
            anyValidServiceToken: false,
            authContexts: [{
                acId: "string",
                id: "string",
                identityProviderId: "string",
            }],
            authMethod: "string",
            azures: [{
                identityProviderId: "string",
                ids: ["string"],
            }],
            certificate: false,
            commonName: "string",
            commonNames: ["string"],
            devicePostures: ["string"],
            emailDomains: ["string"],
            emails: ["string"],
            everyone: false,
            externalEvaluation: {
                evaluateUrl: "string",
                keysUrl: "string",
            },
            geos: ["string"],
            githubs: [{
                identityProviderId: "string",
                name: "string",
                teams: ["string"],
            }],
            groups: ["string"],
            gsuites: [{
                emails: ["string"],
                identityProviderId: "string",
            }],
            ipLists: ["string"],
            ips: ["string"],
            loginMethods: ["string"],
            oktas: [{
                identityProviderId: "string",
                names: ["string"],
            }],
            samls: [{
                attributeName: "string",
                attributeValue: "string",
                identityProviderId: "string",
            }],
            serviceTokens: ["string"],
        }],
        name: "string",
        accountId: "string",
        excludes: [{
            anyValidServiceToken: false,
            authContexts: [{
                acId: "string",
                id: "string",
                identityProviderId: "string",
            }],
            authMethod: "string",
            azures: [{
                identityProviderId: "string",
                ids: ["string"],
            }],
            certificate: false,
            commonName: "string",
            commonNames: ["string"],
            devicePostures: ["string"],
            emailDomains: ["string"],
            emails: ["string"],
            everyone: false,
            externalEvaluation: {
                evaluateUrl: "string",
                keysUrl: "string",
            },
            geos: ["string"],
            githubs: [{
                identityProviderId: "string",
                name: "string",
                teams: ["string"],
            }],
            groups: ["string"],
            gsuites: [{
                emails: ["string"],
                identityProviderId: "string",
            }],
            ipLists: ["string"],
            ips: ["string"],
            loginMethods: ["string"],
            oktas: [{
                identityProviderId: "string",
                names: ["string"],
            }],
            samls: [{
                attributeName: "string",
                attributeValue: "string",
                identityProviderId: "string",
            }],
            serviceTokens: ["string"],
        }],
        requires: [{
            anyValidServiceToken: false,
            authContexts: [{
                acId: "string",
                id: "string",
                identityProviderId: "string",
            }],
            authMethod: "string",
            azures: [{
                identityProviderId: "string",
                ids: ["string"],
            }],
            certificate: false,
            commonName: "string",
            commonNames: ["string"],
            devicePostures: ["string"],
            emailDomains: ["string"],
            emails: ["string"],
            everyone: false,
            externalEvaluation: {
                evaluateUrl: "string",
                keysUrl: "string",
            },
            geos: ["string"],
            githubs: [{
                identityProviderId: "string",
                name: "string",
                teams: ["string"],
            }],
            groups: ["string"],
            gsuites: [{
                emails: ["string"],
                identityProviderId: "string",
            }],
            ipLists: ["string"],
            ips: ["string"],
            loginMethods: ["string"],
            oktas: [{
                identityProviderId: "string",
                names: ["string"],
            }],
            samls: [{
                attributeName: "string",
                attributeValue: "string",
                identityProviderId: "string",
            }],
            serviceTokens: ["string"],
        }],
        zoneId: "string",
    });
    
    type: cloudflare:AccessGroup
    properties:
        accountId: string
        excludes:
            - anyValidServiceToken: false
              authContexts:
                - acId: string
                  id: string
                  identityProviderId: string
              authMethod: string
              azures:
                - identityProviderId: string
                  ids:
                    - string
              certificate: false
              commonName: string
              commonNames:
                - string
              devicePostures:
                - string
              emailDomains:
                - string
              emails:
                - string
              everyone: false
              externalEvaluation:
                evaluateUrl: string
                keysUrl: string
              geos:
                - string
              githubs:
                - identityProviderId: string
                  name: string
                  teams:
                    - string
              groups:
                - string
              gsuites:
                - emails:
                    - string
                  identityProviderId: string
              ipLists:
                - string
              ips:
                - string
              loginMethods:
                - string
              oktas:
                - identityProviderId: string
                  names:
                    - string
              samls:
                - attributeName: string
                  attributeValue: string
                  identityProviderId: string
              serviceTokens:
                - string
        includes:
            - anyValidServiceToken: false
              authContexts:
                - acId: string
                  id: string
                  identityProviderId: string
              authMethod: string
              azures:
                - identityProviderId: string
                  ids:
                    - string
              certificate: false
              commonName: string
              commonNames:
                - string
              devicePostures:
                - string
              emailDomains:
                - string
              emails:
                - string
              everyone: false
              externalEvaluation:
                evaluateUrl: string
                keysUrl: string
              geos:
                - string
              githubs:
                - identityProviderId: string
                  name: string
                  teams:
                    - string
              groups:
                - string
              gsuites:
                - emails:
                    - string
                  identityProviderId: string
              ipLists:
                - string
              ips:
                - string
              loginMethods:
                - string
              oktas:
                - identityProviderId: string
                  names:
                    - string
              samls:
                - attributeName: string
                  attributeValue: string
                  identityProviderId: string
              serviceTokens:
                - string
        name: string
        requires:
            - anyValidServiceToken: false
              authContexts:
                - acId: string
                  id: string
                  identityProviderId: string
              authMethod: string
              azures:
                - identityProviderId: string
                  ids:
                    - string
              certificate: false
              commonName: string
              commonNames:
                - string
              devicePostures:
                - string
              emailDomains:
                - string
              emails:
                - string
              everyone: false
              externalEvaluation:
                evaluateUrl: string
                keysUrl: string
              geos:
                - string
              githubs:
                - identityProviderId: string
                  name: string
                  teams:
                    - string
              groups:
                - string
              gsuites:
                - emails:
                    - string
                  identityProviderId: string
              ipLists:
                - string
              ips:
                - string
              loginMethods:
                - string
              oktas:
                - identityProviderId: string
                  names:
                    - string
              samls:
                - attributeName: string
                  attributeValue: string
                  identityProviderId: string
              serviceTokens:
                - string
        zoneId: string
    

    AccessGroup Resource Properties

    To learn more about resource properties and how to use them, see Inputs and Outputs in the Architecture and Concepts docs.

    Inputs

    The AccessGroup resource accepts the following input properties:

    Includes List<AccessGroupInclude>
    Name string
    AccountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    Excludes List<AccessGroupExclude>
    Requires List<AccessGroupRequire>
    ZoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    Includes []AccessGroupIncludeArgs
    Name string
    AccountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    Excludes []AccessGroupExcludeArgs
    Requires []AccessGroupRequireArgs
    ZoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    includes List<AccessGroupInclude>
    name String
    accountId String
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes List<AccessGroupExclude>
    requires List<AccessGroupRequire>
    zoneId String
    The zone identifier to target for the resource. Conflicts with account_id.
    includes AccessGroupInclude[]
    name string
    accountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes AccessGroupExclude[]
    requires AccessGroupRequire[]
    zoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    includes Sequence[AccessGroupIncludeArgs]
    name str
    account_id str
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes Sequence[AccessGroupExcludeArgs]
    requires Sequence[AccessGroupRequireArgs]
    zone_id str
    The zone identifier to target for the resource. Conflicts with account_id.
    includes List<Property Map>
    name String
    accountId String
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes List<Property Map>
    requires List<Property Map>
    zoneId String
    The zone identifier to target for the resource. Conflicts with account_id.

    Outputs

    All input properties are implicitly available as output properties. Additionally, the AccessGroup resource produces the following output properties:

    Id string
    The provider-assigned unique ID for this managed resource.
    Id string
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.
    id string
    The provider-assigned unique ID for this managed resource.
    id str
    The provider-assigned unique ID for this managed resource.
    id String
    The provider-assigned unique ID for this managed resource.

    Look up Existing AccessGroup Resource

    Get an existing AccessGroup resource’s state with the given name, ID, and optional extra properties used to qualify the lookup.

    public static get(name: string, id: Input<ID>, state?: AccessGroupState, opts?: CustomResourceOptions): AccessGroup
    @staticmethod
    def get(resource_name: str,
            id: str,
            opts: Optional[ResourceOptions] = None,
            account_id: Optional[str] = None,
            excludes: Optional[Sequence[AccessGroupExcludeArgs]] = None,
            includes: Optional[Sequence[AccessGroupIncludeArgs]] = None,
            name: Optional[str] = None,
            requires: Optional[Sequence[AccessGroupRequireArgs]] = None,
            zone_id: Optional[str] = None) -> AccessGroup
    func GetAccessGroup(ctx *Context, name string, id IDInput, state *AccessGroupState, opts ...ResourceOption) (*AccessGroup, error)
    public static AccessGroup Get(string name, Input<string> id, AccessGroupState? state, CustomResourceOptions? opts = null)
    public static AccessGroup get(String name, Output<String> id, AccessGroupState state, CustomResourceOptions options)
    Resource lookup is not supported in YAML
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    resource_name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    name
    The unique name of the resulting resource.
    id
    The unique provider ID of the resource to lookup.
    state
    Any extra arguments used during the lookup.
    opts
    A bag of options that control this resource's behavior.
    The following state arguments are supported:
    AccountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    Excludes List<AccessGroupExclude>
    Includes List<AccessGroupInclude>
    Name string
    Requires List<AccessGroupRequire>
    ZoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    AccountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    Excludes []AccessGroupExcludeArgs
    Includes []AccessGroupIncludeArgs
    Name string
    Requires []AccessGroupRequireArgs
    ZoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    accountId String
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes List<AccessGroupExclude>
    includes List<AccessGroupInclude>
    name String
    requires List<AccessGroupRequire>
    zoneId String
    The zone identifier to target for the resource. Conflicts with account_id.
    accountId string
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes AccessGroupExclude[]
    includes AccessGroupInclude[]
    name string
    requires AccessGroupRequire[]
    zoneId string
    The zone identifier to target for the resource. Conflicts with account_id.
    account_id str
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes Sequence[AccessGroupExcludeArgs]
    includes Sequence[AccessGroupIncludeArgs]
    name str
    requires Sequence[AccessGroupRequireArgs]
    zone_id str
    The zone identifier to target for the resource. Conflicts with account_id.
    accountId String
    The account identifier to target for the resource. Conflicts with zone_id. Modifying this attribute will force creation of a new resource.
    excludes List<Property Map>
    includes List<Property Map>
    name String
    requires List<Property Map>
    zoneId String
    The zone identifier to target for the resource. Conflicts with account_id.

    Supporting Types

    AccessGroupExclude, AccessGroupExcludeArgs

    AnyValidServiceToken bool
    AuthContexts List<AccessGroupExcludeAuthContext>
    AuthMethod string
    Azures List<AccessGroupExcludeAzure>
    Certificate bool
    CommonName string
    CommonNames List<string>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures List<string>
    EmailDomains List<string>
    Emails List<string>
    Everyone bool
    ExternalEvaluation AccessGroupExcludeExternalEvaluation
    Geos List<string>
    Githubs List<AccessGroupExcludeGithub>
    Groups List<string>
    Gsuites List<AccessGroupExcludeGsuite>
    IpLists List<string>
    The ID of an existing IP list to reference.
    Ips List<string>
    An IPv4 or IPv6 CIDR block.
    LoginMethods List<string>
    Oktas List<AccessGroupExcludeOkta>
    Samls List<AccessGroupExcludeSaml>
    ServiceTokens List<string>
    AnyValidServiceToken bool
    AuthContexts []AccessGroupExcludeAuthContext
    AuthMethod string
    Azures []AccessGroupExcludeAzure
    Certificate bool
    CommonName string
    CommonNames []string
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures []string
    EmailDomains []string
    Emails []string
    Everyone bool
    ExternalEvaluation AccessGroupExcludeExternalEvaluation
    Geos []string
    Githubs []AccessGroupExcludeGithub
    Groups []string
    Gsuites []AccessGroupExcludeGsuite
    IpLists []string
    The ID of an existing IP list to reference.
    Ips []string
    An IPv4 or IPv6 CIDR block.
    LoginMethods []string
    Oktas []AccessGroupExcludeOkta
    Samls []AccessGroupExcludeSaml
    ServiceTokens []string
    anyValidServiceToken Boolean
    authContexts List<AccessGroupExcludeAuthContext>
    authMethod String
    azures List<AccessGroupExcludeAzure>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation AccessGroupExcludeExternalEvaluation
    geos List<String>
    githubs List<AccessGroupExcludeGithub>
    groups List<String>
    gsuites List<AccessGroupExcludeGsuite>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<AccessGroupExcludeOkta>
    samls List<AccessGroupExcludeSaml>
    serviceTokens List<String>
    anyValidServiceToken boolean
    authContexts AccessGroupExcludeAuthContext[]
    authMethod string
    azures AccessGroupExcludeAzure[]
    certificate boolean
    commonName string
    commonNames string[]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures string[]
    emailDomains string[]
    emails string[]
    everyone boolean
    externalEvaluation AccessGroupExcludeExternalEvaluation
    geos string[]
    githubs AccessGroupExcludeGithub[]
    groups string[]
    gsuites AccessGroupExcludeGsuite[]
    ipLists string[]
    The ID of an existing IP list to reference.
    ips string[]
    An IPv4 or IPv6 CIDR block.
    loginMethods string[]
    oktas AccessGroupExcludeOkta[]
    samls AccessGroupExcludeSaml[]
    serviceTokens string[]
    any_valid_service_token bool
    auth_contexts Sequence[AccessGroupExcludeAuthContext]
    auth_method str
    azures Sequence[AccessGroupExcludeAzure]
    certificate bool
    common_name str
    common_names Sequence[str]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    device_postures Sequence[str]
    email_domains Sequence[str]
    emails Sequence[str]
    everyone bool
    external_evaluation AccessGroupExcludeExternalEvaluation
    geos Sequence[str]
    githubs Sequence[AccessGroupExcludeGithub]
    groups Sequence[str]
    gsuites Sequence[AccessGroupExcludeGsuite]
    ip_lists Sequence[str]
    The ID of an existing IP list to reference.
    ips Sequence[str]
    An IPv4 or IPv6 CIDR block.
    login_methods Sequence[str]
    oktas Sequence[AccessGroupExcludeOkta]
    samls Sequence[AccessGroupExcludeSaml]
    service_tokens Sequence[str]
    anyValidServiceToken Boolean
    authContexts List<Property Map>
    authMethod String
    azures List<Property Map>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation Property Map
    geos List<String>
    githubs List<Property Map>
    groups List<String>
    gsuites List<Property Map>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<Property Map>
    samls List<Property Map>
    serviceTokens List<String>

    AccessGroupExcludeAuthContext, AccessGroupExcludeAuthContextArgs

    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    acId string
    The ACID of the Authentication Context.
    id string
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ac_id str
    The ACID of the Authentication Context.
    id str
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupExcludeAzure, AccessGroupExcludeAzureArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids List<string>
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids []string
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ids string[]
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    ids Sequence[str]
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.

    AccessGroupExcludeExternalEvaluation, AccessGroupExcludeExternalEvaluationArgs

    EvaluateUrl string
    KeysUrl string
    EvaluateUrl string
    KeysUrl string
    evaluateUrl String
    keysUrl String
    evaluateUrl string
    keysUrl string
    evaluateUrl String
    keysUrl String

    AccessGroupExcludeGithub, AccessGroupExcludeGithubArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams []string
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    name string
    teams string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    name str
    teams Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>

    AccessGroupExcludeGsuite, AccessGroupExcludeGsuiteArgs

    Emails List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Emails []string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.
    emails string[]
    identityProviderId string
    The ID of the Azure Identity provider.
    emails Sequence[str]
    identity_provider_id str
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupExcludeOkta, AccessGroupExcludeOktaArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names []string
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    names string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    names Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>

    AccessGroupExcludeSaml, AccessGroupExcludeSamlArgs

    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.
    attributeName string
    attributeValue string
    identityProviderId string
    The ID of the Azure Identity provider.
    attribute_name str
    attribute_value str
    identity_provider_id str
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupInclude, AccessGroupIncludeArgs

    AnyValidServiceToken bool
    AuthContexts List<AccessGroupIncludeAuthContext>
    AuthMethod string
    Azures List<AccessGroupIncludeAzure>
    Certificate bool
    CommonName string
    CommonNames List<string>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures List<string>
    EmailDomains List<string>
    Emails List<string>
    Everyone bool
    ExternalEvaluation AccessGroupIncludeExternalEvaluation
    Geos List<string>
    Githubs List<AccessGroupIncludeGithub>
    Groups List<string>
    Gsuites List<AccessGroupIncludeGsuite>
    IpLists List<string>
    The ID of an existing IP list to reference.
    Ips List<string>
    An IPv4 or IPv6 CIDR block.
    LoginMethods List<string>
    Oktas List<AccessGroupIncludeOkta>
    Samls List<AccessGroupIncludeSaml>
    ServiceTokens List<string>
    AnyValidServiceToken bool
    AuthContexts []AccessGroupIncludeAuthContext
    AuthMethod string
    Azures []AccessGroupIncludeAzure
    Certificate bool
    CommonName string
    CommonNames []string
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures []string
    EmailDomains []string
    Emails []string
    Everyone bool
    ExternalEvaluation AccessGroupIncludeExternalEvaluation
    Geos []string
    Githubs []AccessGroupIncludeGithub
    Groups []string
    Gsuites []AccessGroupIncludeGsuite
    IpLists []string
    The ID of an existing IP list to reference.
    Ips []string
    An IPv4 or IPv6 CIDR block.
    LoginMethods []string
    Oktas []AccessGroupIncludeOkta
    Samls []AccessGroupIncludeSaml
    ServiceTokens []string
    anyValidServiceToken Boolean
    authContexts List<AccessGroupIncludeAuthContext>
    authMethod String
    azures List<AccessGroupIncludeAzure>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation AccessGroupIncludeExternalEvaluation
    geos List<String>
    githubs List<AccessGroupIncludeGithub>
    groups List<String>
    gsuites List<AccessGroupIncludeGsuite>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<AccessGroupIncludeOkta>
    samls List<AccessGroupIncludeSaml>
    serviceTokens List<String>
    anyValidServiceToken boolean
    authContexts AccessGroupIncludeAuthContext[]
    authMethod string
    azures AccessGroupIncludeAzure[]
    certificate boolean
    commonName string
    commonNames string[]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures string[]
    emailDomains string[]
    emails string[]
    everyone boolean
    externalEvaluation AccessGroupIncludeExternalEvaluation
    geos string[]
    githubs AccessGroupIncludeGithub[]
    groups string[]
    gsuites AccessGroupIncludeGsuite[]
    ipLists string[]
    The ID of an existing IP list to reference.
    ips string[]
    An IPv4 or IPv6 CIDR block.
    loginMethods string[]
    oktas AccessGroupIncludeOkta[]
    samls AccessGroupIncludeSaml[]
    serviceTokens string[]
    any_valid_service_token bool
    auth_contexts Sequence[AccessGroupIncludeAuthContext]
    auth_method str
    azures Sequence[AccessGroupIncludeAzure]
    certificate bool
    common_name str
    common_names Sequence[str]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    device_postures Sequence[str]
    email_domains Sequence[str]
    emails Sequence[str]
    everyone bool
    external_evaluation AccessGroupIncludeExternalEvaluation
    geos Sequence[str]
    githubs Sequence[AccessGroupIncludeGithub]
    groups Sequence[str]
    gsuites Sequence[AccessGroupIncludeGsuite]
    ip_lists Sequence[str]
    The ID of an existing IP list to reference.
    ips Sequence[str]
    An IPv4 or IPv6 CIDR block.
    login_methods Sequence[str]
    oktas Sequence[AccessGroupIncludeOkta]
    samls Sequence[AccessGroupIncludeSaml]
    service_tokens Sequence[str]
    anyValidServiceToken Boolean
    authContexts List<Property Map>
    authMethod String
    azures List<Property Map>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation Property Map
    geos List<String>
    githubs List<Property Map>
    groups List<String>
    gsuites List<Property Map>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<Property Map>
    samls List<Property Map>
    serviceTokens List<String>

    AccessGroupIncludeAuthContext, AccessGroupIncludeAuthContextArgs

    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    acId string
    The ACID of the Authentication Context.
    id string
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ac_id str
    The ACID of the Authentication Context.
    id str
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupIncludeAzure, AccessGroupIncludeAzureArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids List<string>
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids []string
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ids string[]
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    ids Sequence[str]
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.

    AccessGroupIncludeExternalEvaluation, AccessGroupIncludeExternalEvaluationArgs

    EvaluateUrl string
    KeysUrl string
    EvaluateUrl string
    KeysUrl string
    evaluateUrl String
    keysUrl String
    evaluateUrl string
    keysUrl string
    evaluateUrl String
    keysUrl String

    AccessGroupIncludeGithub, AccessGroupIncludeGithubArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams []string
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    name string
    teams string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    name str
    teams Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>

    AccessGroupIncludeGsuite, AccessGroupIncludeGsuiteArgs

    Emails List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Emails []string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.
    emails string[]
    identityProviderId string
    The ID of the Azure Identity provider.
    emails Sequence[str]
    identity_provider_id str
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupIncludeOkta, AccessGroupIncludeOktaArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names []string
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    names string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    names Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>

    AccessGroupIncludeSaml, AccessGroupIncludeSamlArgs

    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.
    attributeName string
    attributeValue string
    identityProviderId string
    The ID of the Azure Identity provider.
    attribute_name str
    attribute_value str
    identity_provider_id str
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupRequire, AccessGroupRequireArgs

    AnyValidServiceToken bool
    AuthContexts List<AccessGroupRequireAuthContext>
    AuthMethod string
    Azures List<AccessGroupRequireAzure>
    Certificate bool
    CommonName string
    CommonNames List<string>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures List<string>
    EmailDomains List<string>
    Emails List<string>
    Everyone bool
    ExternalEvaluation AccessGroupRequireExternalEvaluation
    Geos List<string>
    Githubs List<AccessGroupRequireGithub>
    Groups List<string>
    Gsuites List<AccessGroupRequireGsuite>
    IpLists List<string>
    The ID of an existing IP list to reference.
    Ips List<string>
    An IPv4 or IPv6 CIDR block.
    LoginMethods List<string>
    Oktas List<AccessGroupRequireOkta>
    Samls List<AccessGroupRequireSaml>
    ServiceTokens List<string>
    AnyValidServiceToken bool
    AuthContexts []AccessGroupRequireAuthContext
    AuthMethod string
    Azures []AccessGroupRequireAzure
    Certificate bool
    CommonName string
    CommonNames []string
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    DevicePostures []string
    EmailDomains []string
    Emails []string
    Everyone bool
    ExternalEvaluation AccessGroupRequireExternalEvaluation
    Geos []string
    Githubs []AccessGroupRequireGithub
    Groups []string
    Gsuites []AccessGroupRequireGsuite
    IpLists []string
    The ID of an existing IP list to reference.
    Ips []string
    An IPv4 or IPv6 CIDR block.
    LoginMethods []string
    Oktas []AccessGroupRequireOkta
    Samls []AccessGroupRequireSaml
    ServiceTokens []string
    anyValidServiceToken Boolean
    authContexts List<AccessGroupRequireAuthContext>
    authMethod String
    azures List<AccessGroupRequireAzure>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation AccessGroupRequireExternalEvaluation
    geos List<String>
    githubs List<AccessGroupRequireGithub>
    groups List<String>
    gsuites List<AccessGroupRequireGsuite>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<AccessGroupRequireOkta>
    samls List<AccessGroupRequireSaml>
    serviceTokens List<String>
    anyValidServiceToken boolean
    authContexts AccessGroupRequireAuthContext[]
    authMethod string
    azures AccessGroupRequireAzure[]
    certificate boolean
    commonName string
    commonNames string[]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures string[]
    emailDomains string[]
    emails string[]
    everyone boolean
    externalEvaluation AccessGroupRequireExternalEvaluation
    geos string[]
    githubs AccessGroupRequireGithub[]
    groups string[]
    gsuites AccessGroupRequireGsuite[]
    ipLists string[]
    The ID of an existing IP list to reference.
    ips string[]
    An IPv4 or IPv6 CIDR block.
    loginMethods string[]
    oktas AccessGroupRequireOkta[]
    samls AccessGroupRequireSaml[]
    serviceTokens string[]
    any_valid_service_token bool
    auth_contexts Sequence[AccessGroupRequireAuthContext]
    auth_method str
    azures Sequence[AccessGroupRequireAzure]
    certificate bool
    common_name str
    common_names Sequence[str]
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    device_postures Sequence[str]
    email_domains Sequence[str]
    emails Sequence[str]
    everyone bool
    external_evaluation AccessGroupRequireExternalEvaluation
    geos Sequence[str]
    githubs Sequence[AccessGroupRequireGithub]
    groups Sequence[str]
    gsuites Sequence[AccessGroupRequireGsuite]
    ip_lists Sequence[str]
    The ID of an existing IP list to reference.
    ips Sequence[str]
    An IPv4 or IPv6 CIDR block.
    login_methods Sequence[str]
    oktas Sequence[AccessGroupRequireOkta]
    samls Sequence[AccessGroupRequireSaml]
    service_tokens Sequence[str]
    anyValidServiceToken Boolean
    authContexts List<Property Map>
    authMethod String
    azures List<Property Map>
    certificate Boolean
    commonName String
    commonNames List<String>
    Overflow field if you need to have multiple commonname rules in a single policy. Use in place of the singular commonname field.
    devicePostures List<String>
    emailDomains List<String>
    emails List<String>
    everyone Boolean
    externalEvaluation Property Map
    geos List<String>
    githubs List<Property Map>
    groups List<String>
    gsuites List<Property Map>
    ipLists List<String>
    The ID of an existing IP list to reference.
    ips List<String>
    An IPv4 or IPv6 CIDR block.
    loginMethods List<String>
    oktas List<Property Map>
    samls List<Property Map>
    serviceTokens List<String>

    AccessGroupRequireAuthContext, AccessGroupRequireAuthContextArgs

    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AcId string
    The ACID of the Authentication Context.
    Id string
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    acId string
    The ACID of the Authentication Context.
    id string
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ac_id str
    The ACID of the Authentication Context.
    id str
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    acId String
    The ACID of the Authentication Context.
    id String
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupRequireAzure, AccessGroupRequireAzureArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids List<string>
    The ID of the Authentication Context.
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Ids []string
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.
    identityProviderId string
    The ID of the Azure Identity provider.
    ids string[]
    The ID of the Authentication Context.
    identity_provider_id str
    The ID of the Azure Identity provider.
    ids Sequence[str]
    The ID of the Authentication Context.
    identityProviderId String
    The ID of the Azure Identity provider.
    ids List<String>
    The ID of the Authentication Context.

    AccessGroupRequireExternalEvaluation, AccessGroupRequireExternalEvaluationArgs

    EvaluateUrl string
    KeysUrl string
    EvaluateUrl string
    KeysUrl string
    evaluateUrl String
    keysUrl String
    evaluateUrl string
    keysUrl string
    evaluateUrl String
    keysUrl String

    AccessGroupRequireGithub, AccessGroupRequireGithubArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Name string
    Teams []string
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    name string
    teams string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    name str
    teams Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    name String
    teams List<String>

    AccessGroupRequireGsuite, AccessGroupRequireGsuiteArgs

    Emails List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Emails []string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.
    emails string[]
    identityProviderId string
    The ID of the Azure Identity provider.
    emails Sequence[str]
    identity_provider_id str
    The ID of the Azure Identity provider.
    emails List<String>
    identityProviderId String
    The ID of the Azure Identity provider.

    AccessGroupRequireOkta, AccessGroupRequireOktaArgs

    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names List<string>
    IdentityProviderId string
    The ID of the Azure Identity provider.
    Names []string
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>
    identityProviderId string
    The ID of the Azure Identity provider.
    names string[]
    identity_provider_id str
    The ID of the Azure Identity provider.
    names Sequence[str]
    identityProviderId String
    The ID of the Azure Identity provider.
    names List<String>

    AccessGroupRequireSaml, AccessGroupRequireSamlArgs

    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    AttributeName string
    AttributeValue string
    IdentityProviderId string
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.
    attributeName string
    attributeValue string
    identityProviderId string
    The ID of the Azure Identity provider.
    attribute_name str
    attribute_value str
    identity_provider_id str
    The ID of the Azure Identity provider.
    attributeName String
    attributeValue String
    identityProviderId String
    The ID of the Azure Identity provider.

    Import

    $ pulumi import cloudflare:index/accessGroup:AccessGroup example <account_id>/<group_id>
    

    To learn more about importing existing cloud resources, see Importing resources.

    Package Details

    Repository
    Cloudflare pulumi/pulumi-cloudflare
    License
    Apache-2.0
    Notes
    This Pulumi package is based on the cloudflare Terraform Provider.
    cloudflare logo
    Cloudflare v5.26.0 published on Wednesday, Apr 17, 2024 by Pulumi