Module cloudflare

  • License: ASL 2.0

  • Version: 0.1.2

Typedefs

typedef cloudflare::access_app::cors_headers::allowed_methods
  • Base type string

  • Type constraint (self in ['GET', 'POST', 'HEAD', 'PUT', 'DELETE', 'CONNECT', 'OPTIONS', 'TRACE', 'PATCH'])

typedef cloudflare::access_app::oauth_bearer_token::scheme
  • Base type string

  • Type constraint (self in ['oauthbearertoken'])

typedef cloudflare::access_app::saml_saas_app::auth_type
  • Base type string

  • Type constraint (self in ['saml', 'oidc'])

typedef cloudflare::access_app::oidc_saas_app::grant_types
  • Base type string

  • Type constraint (self in ['authorization_code', 'authorization_code_with_pkce', 'refresh_tokens', 'hybrid', 'implicit'])

typedef cloudflare::access_app::oidc_saas_app::scopes
  • Base type string

  • Type constraint (self in ['openid', 'groups', 'email', 'profile'])

typedef cloudflare::access_app::oidc_saas_app::custom_claims::scope
  • Base type string

  • Type constraint (self in ['groups', 'profile', 'email', 'openid'])

typedef cloudflare::access_app::saml_saas_app::name_id_format
  • Base type string

  • Type constraint (self in ['id', 'email'])

typedef cloudflare::access_app::saml_saas_app::custom_attributes::name_format
  • Base type string

  • Type constraint (self in ['urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified', 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic', 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri'])

typedef cloudflare::access_app_policy::decision
  • Base type string

  • Type constraint (self in ['allow', 'deny', 'non_identity', 'bypass'])

typedef cloudflare::zone::type
  • Base type string

  • Type constraint (self in ['full', 'partial', 'secondary'])

typedef cloudflare::access_idp::azure_ad::config::prompt
  • Base type string

  • Type constraint (self in ['login', 'select_account', 'none'])

typedef cloudflare::zone::name
  • Base type string

  • Type constraint (std::validate_type('pydantic.constr',self,{'regex': '^([a-zA-Z0-9][\\-a-zA-Z0-9]*\\.)+[\\-a-zA-Z0-9]{2,20}$'}) and (std::length(self) <= 253))

typedef cloudflare::account::settings::default_nameservers
  • Base type string

  • Type constraint (self in ['cloudflare.standard', 'custom.account', 'custom.tenant'])

typedef cloudflare::cfd_tunnel::config_src
  • Base type string

  • Type constraint (self in ['local', 'cloudflare'])

typedef cloudflare::common::account_access_app_t
  • Base type string

  • Type constraint (self in ['self_hosted', 'saas', 'ssh', 'vnc', 'app_launcher', 'warp', 'biso', 'bookmark', 'dash_sso'])

typedef cloudflare::common::identifier_t
  • Base type string

  • Type constraint (std::length(self) <= 32)

typedef cloudflare::dns_record::loc_record::data::lat_direction
  • Base type string

  • Type constraint (self in ['N', 'S'])

typedef cloudflare::dns_record::loc_record::data::long_direction
  • Base type string

  • Type constraint (self in ['E', 'W'])

typedef cloudflare::tunnel_virtual_network::comment
  • Base type string

  • Type constraint (std::length(self) <= 256)

Entities

entity cloudflare::AccessApp

Parents: cloudflare::base::AccountResourceABC

attribute string name

Unique name for the access app, this is used to differentiate it from its peers.

The following implements statements select implementations for this entity:

entity cloudflare::AccessAppCertificate

Parents: cloudflare::base::AccessAppResourceABC

The following implements statements select implementations for this entity:

entity cloudflare::AccessAppPolicy

Parents: cloudflare::base::AccessAppResourceABC

attribute bool? approval_required=null

Requires the user to request access from an administrator at the start of each session.

attribute cloudflare::access_app_policy::decision? decision=null

The action Access will take if a user matches this policy.

attribute bool? isolation_required=null

Require this application to be served in an isolated browser for users matching this policy. ‘Client Web Isolation’ must be on for the account in order to use this feature.

attribute string name

The name of the Access policy.

attribute int? precedence=null

The order of execution for this policy. Must be unique for each policy within an app.

attribute string? purpose_justification_prompt=null

A custom message that will appear on the purpose justification screen.

attribute bool? purpose_justification_required=null

Require users to enter a justification when they log in to the application.

attribute string? session_duration=null

The amount of time that tokens issued for the application will be valid. Must be in the format 300ms or 2h45m. Valid time units are: ns, us (or µs), ms, s, m, h. :rel approval_groups: :rel exclude: :rel include: :rel require:

relation cloudflare::access_app_policy::ApprovalGroup approval_groups [0:*]
relation cloudflare::access_app_policy::Rule exclude [0:*]
relation cloudflare::access_app_policy::Rule include [0:*]
relation cloudflare::access_app_policy::Rule require [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::AccessGroup

Parents: cloudflare::base::AccountResourceABC

attribute string name

The name of the Access group. :rel exclude: :rel include: :rel is_default: :rel require:

relation cloudflare::access_group::AccessRule exclude [0:*]
relation cloudflare::access_group::AccessRule include [0:*]
relation cloudflare::access_group::AccessRule is_default [0:*]
relation cloudflare::access_group::AccessRule require [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::AccessIdp

Parents: cloudflare::base::AccountResourceABC

attribute string name

The name of the identity provider, shown to users on the login page.

attribute cloudflare::access_idp::type? type=null

The type of identity provider. To determine the value for a specific provider, refer to our [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/). :rel scim_config:

relation cloudflare::access_idp::ScimConfig scim_config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::Account

Parents: cloudflare::base::ResourceABC, cloudflare::base::AccountABC

attribute cloudflare::account::name name

Account name :rel settings:

relation cloudflare::account::Settings settings [0:1]

The following implementations are defined for this entity:

The following implements statements select implementations for this entity:

entity cloudflare::CfdTunnel

Parents: cloudflare::base::AccountResourceABC, cloudflare::base::TunnelABC

attribute cloudflare::cfd_tunnel::config_src? config_src=null

Indicates if this is a locally or remotely configured tunnel. If local, manage the tunnel using a YAML file on the origin machine. If cloudflare, manage the tunnel on the Zero Trust dashboard or using the [Cloudflare Tunnel configuration](https://api.cloudflare.com/#cloudflare-tunnel-configuration-properties) endpoint.

attribute string name

A user-friendly name for a tunnel.

attribute string? tunnel_secret=null

Sets the password required to run a locally-managed tunnel. Must be at least 32 bytes and encoded as a base64 string. :rel config:

relation cloudflare::cfd_tunnel::Config config [0:1]

The following implementations are defined for this entity:

The following implements statements select implementations for this entity:

entity cloudflare::DnsRecord

Parents: cloudflare::base::ZoneResourceABC

attribute string? comment=null

Comments or notes about the DNS record. This field has no effect on DNS responses.

attribute string name

Unique name for the dns record, this is used to differentiate it from its peers.

attribute string[]? tags=null

Individual tag of the form name:value (the name must consist of only letters, numbers, underscores and hyphens)

attribute int? ttl=null

Time To Live (TTL) of the DNS record in seconds. Setting to 1 means ‘automatic’. Value must be between 60 and 86400, with the minimum reduced to 30 for Enterprise zones.

attribute string type

Record type.

The following implements statements select implementations for this entity:

entity cloudflare::TunnelRoute

Parents: cloudflare::base::AccountResourceABC, cloudflare::base::TunnelResourceABC, cloudflare::base::TunnelVirtualNetworkResourceABC

attribute string? comment=null

Optional remark describing the route.

attribute string network

The private IPv4 or IPv6 range connected by the route, in CIDR notation.

The following implements statements select implementations for this entity:

entity cloudflare::TunnelVirtualNetwork

Parents: cloudflare::base::AccountResourceABC, cloudflare::base::TunnelVirtualNetworkABC

attribute cloudflare::tunnel_virtual_network::comment? comment=null

Optional remark describing the virtual network.

attribute bool? is_default=null

If true, this virtual network is the default for the account.

attribute cloudflare::tunnel_virtual_network::name name

A user-friendly name for the virtual network.

The following implementations are defined for this entity:

The following implements statements select implementations for this entity:

entity cloudflare::Zone

Parents: cloudflare::base::ResourceABC

attribute cloudflare::zone::name name

The domain name

attribute cloudflare::zone::type? type=null

A full zone implies that DNS is hosted with Cloudflare. A partial zone is typically a partner-hosted zone or a CNAME setup. :rel account:

relation cloudflare::zone::Account account [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::AppLauncherApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::access_app::FeatureAppProps, cloudflare::AccessApp

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::BookmarkApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::AccessApp

attribute bool? app_launcher_visible=null
attribute string? domain=null

The URL or domain of the bookmark.

attribute string? logo_url=null

The image URL for the logo shown in the App Launcher dashboard.

attribute string[]? tags=null

The tag associated with an application.

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::BrowserIsolationPermissionsApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::access_app::FeatureAppProps, cloudflare::AccessApp

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::BrowserSshApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::access_app::SelfHostedProps, cloudflare::AccessApp

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::BrowserVncApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::access_app::SelfHostedProps, cloudflare::AccessApp

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::CorsHeaders

Parents: std::Entity

attribute bool? allow_all_headers=null

Allows all HTTP request headers.

attribute bool? allow_all_methods=null

Allows all HTTP request methods.

attribute bool? allow_all_origins=null

Allows all origins.

attribute bool? allow_credentials=null

When set to true, includes credentials (cookies, authorization headers, or TLS client certificates) with requests.

attribute string[]? allowed_headers=null
attribute cloudflare::access_app::cors_headers::allowed_methods[]? allowed_methods=null
attribute string[]? allowed_origins=null
attribute number? max_age=null

The maximum number of seconds the results of a preflight request can be cached.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::DeviceEnrollmentPermissionsApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::access_app::FeatureAppProps, cloudflare::AccessApp

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::EmbeddedScimConfig

Parents: std::Entity

Rel scim_config:

relation cloudflare::access_app::ScimConfig scim_config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::FeatureAppProps

Parents: std::Entity

attribute string[]? allowed_idps=null

The identity providers selected for application.

attribute bool? auto_redirect_to_identity=null

When set to true, users skip the identity provider selection step during login. You must specify only one identity provider in allowed_idps.

attribute string? domain=null

The primary hostname and path that Access will secure. If the app is visible in the App Launcher dashboard, this is the domain that will be displayed.

attribute string? session_duration=null

The amount of time that tokens issued for this application will be valid. Must be in the format 300ms or 2h45m. Valid time units are: ns, us (or µs), ms, s, m, h.

attribute cloudflare::common::account_access_app_t? type=null

The application type.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::HttpBasic

Parents: cloudflare::access_app::scim_config::Authentication

Attributes for configuring HTTP Basic authentication scheme for SCIM provisioning to an application.

attribute string? password=null

Password used to authenticate with the remote SCIM service.

attribute cloudflare::access_app::http_basic::scheme? scheme=null

The authentication scheme to use when making SCIM requests to this application.

attribute string? user=null

User name used to authenticate with the remote SCIM service.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::Oauth2

Parents: cloudflare::access_app::scim_config::Authentication

Attributes for configuring OAuth 2 authentication scheme for SCIM provisioning to an application.

attribute string? authorization_url=null

URL used to generate the auth code used during token generation.

attribute string? client_id=null

Client ID used to authenticate when generating a token for authenticating with the remote SCIM service.

attribute string? client_secret=null

Secret used to authenticate when generating a token for authenticating with the remove SCIM service.

attribute cloudflare::access_app::oauth_2::scheme? scheme=null

The authentication scheme to use when making SCIM requests to this application.

attribute string[]? scopes=null
attribute string? token_url=null

URL used to generate the token used to authenticate with the remote SCIM service.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::OauthBearerToken

Parents: cloudflare::access_app::scim_config::Authentication

Attributes for configuring OAuth Bearer Token authentication scheme for SCIM provisioning to an application.

attribute cloudflare::access_app::oauth_bearer_token::scheme? scheme=null

The authentication scheme to use when making SCIM requests to this application.

attribute string? token=null

Token used to authenticate with the remote SCIM service.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::OidcSaasApp

Parents: cloudflare::access_app::saas_application::SaasApp

attribute string? access_token_lifetime=null

The lifetime of the OIDC Access Token after creation. Valid units are m,h. Must be greater than or equal to 1m and less than or equal to 24h.

attribute bool? allow_pkce_without_client_secret=null

If client secret should be required on the token endpoint when authorization_code_with_pkce grant is used.

attribute string? app_launcher_url=null

The URL where this applications tile redirects users

attribute cloudflare::access_app::oidc_saas_app::auth_type? auth_type=null

Identifier of the authentication protocol used for the saas app. Required for OIDC.

attribute string? client_id=null

The application client id

attribute string? client_secret=null

The application client secret, only returned on POST request.

attribute cloudflare::access_app::oidc_saas_app::grant_types[]? grant_types=null
attribute string? group_filter_regex=null

A regex to filter Cloudflare groups returned in ID token and userinfo endpoint

attribute string? public_key=null

The Access public certificate that will be used to verify your identity.

attribute string[]? redirect_uris=null
attribute cloudflare::access_app::oidc_saas_app::scopes[]? scopes=null
Rel custom_claims:
rel hybrid_and_implicit_options:
rel refresh_token_options:

relation cloudflare::access_app::oidc_saas_app::CustomClaims custom_claims [0:1]
relation cloudflare::access_app::oidc_saas_app::HybridAndImplicitOptions hybrid_and_implicit_options [0:1]
relation cloudflare::access_app::oidc_saas_app::RefreshTokenOptions refresh_token_options [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::SaasApplication

Parents: cloudflare::access_app::EmbeddedScimConfig, cloudflare::AccessApp

attribute string[]? allowed_idps=null

The identity providers selected for application.

attribute bool? app_launcher_visible=null

Displays the application in the App Launcher.

attribute bool? auto_redirect_to_identity=null

When set to true, users skip the identity provider selection step during login. You must specify only one identity provider in allowed_idps.

attribute string[]? custom_pages=null

The custom pages selected for application.

attribute string? logo_url=null

The image URL for the logo shown in the App Launcher dashboard.

attribute string[]? tags=null

The tag associated with an application.

attribute cloudflare::common::account_access_app_t? type=null

The application type. :rel saas_app:

relation cloudflare::access_app::saas_application::SaasApp saas_app [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::SamlSaasApp

Parents: cloudflare::access_app::saas_application::SaasApp

attribute cloudflare::access_app::saml_saas_app::auth_type? auth_type=null

Optional identifier indicating the authentication protocol used for the saas app. Required for OIDC. Default if unset is “saml”

attribute string? consumer_service_url=null

The service provider’s endpoint that is responsible for receiving and parsing a SAML assertion.

attribute string? default_relay_state=null

The URL that the user will be redirected to after a successful login for IDP initiated logins.

attribute string? idp_entity_id=null

The unique identifier for your SaaS application.

attribute cloudflare::access_app::saml_saas_app::name_id_format? name_id_format=null

The format of the name identifier sent to the SaaS application.

attribute string? name_id_transform_jsonata=null

A [JSONata](https://jsonata.org/) expression that transforms an application’s user identities into a NameID value for its SAML assertion. This expression should evaluate to a singular string. The output of this expression can override the name_id_format setting.

attribute string? public_key=null

The Access public certificate that will be used to verify your identity.

attribute string? saml_attribute_transform_jsonata=null

A [JSONata] (https://jsonata.org/) expression that transforms an application’s user identities into attribute assertions in the SAML response. The expression can transform id, email, name, and groups values. It can also transform fields listed in the saml_attributes or oidc_fields of the identity provider used to authenticate. The output of this expression must be a JSON object.

attribute string? sp_entity_id=null

A globally unique name for an identity or service provider.

attribute string? sso_endpoint=null

The endpoint where your SaaS application will send login requests. :rel custom_attributes:

relation cloudflare::access_app::saml_saas_app::CustomAttributes custom_attributes [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::ScimConfig

Parents: std::Entity

Configuration for provisioning to this application via SCIM. This is currently in closed beta.

attribute bool? deactivate_on_delete=null

If false, propagates DELETE requests to the target application for SCIM resources. If true, sets ‘active’ to false on the SCIM resource. Note: Some targets do not support DELETE operations.

attribute bool? enabled=null

Whether SCIM provisioning is turned on for this application.

attribute string? idp_uid=null

The UID of the IdP to use as the source for SCIM resources to provision to this application.

attribute string? remote_uri=null

The base URI for the application’s SCIM-compatible API. :rel authentication: :rel mappings:

relation cloudflare::access_app::scim_config::Authentication authentication [0:1]
relation cloudflare::access_app::ScimConfigMapping mappings [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::ScimConfigMapping

Parents: std::Entity

Transformations and filters applied to resources before they are provisioned in the remote SCIM service.

attribute bool? enabled=null

Whether or not this mapping is enabled.

attribute string? filter=null

A [SCIM filter expression](https://datatracker.ietf.org/doc/html/rfc7644#section-3.4.2.2) that matches resources that should be provisioned to this application.

attribute string? schema=null

Which SCIM resource type this mapping applies to.

attribute string? transform_jsonata=null

A [JSONata](https://jsonata.org/) expression that transforms the resource before provisioning it in the application. :rel operations:

relation cloudflare::access_app::scim_config_mapping::Operations operations [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::SelfHostedApplication

Parents: cloudflare::access_app::SelfHostedProps, cloudflare::access_app::EmbeddedScimConfig, cloudflare::AccessApp

The following implements statements select implementations for this entity:

entity cloudflare::access_app::SelfHostedProps

Parents: std::Entity

attribute bool? allow_authenticate_via_warp=null

When set to true, users can authenticate to this application using their WARP session. When set to false this application will always require direct IdP authentication. This setting always overrides the organization setting for WARP authentication.

attribute string[]? allowed_idps=null

The identity providers selected for application.

attribute bool? app_launcher_visible=null

Displays the application in the App Launcher.

attribute bool? auto_redirect_to_identity=null

When set to true, users skip the identity provider selection step during login. You must specify only one identity provider in allowed_idps.

attribute string? custom_deny_message=null

The custom error message shown to a user when they are denied access to the application.

attribute string? custom_deny_url=null

The custom URL a user is redirected to when they are denied access to the application when failing identity-based rules.

attribute string? custom_non_identity_deny_url=null

The custom URL a user is redirected to when they are denied access to the application when failing non-identity rules.

attribute string[]? custom_pages=null

The custom pages selected for application.

attribute string? domain=null

The primary hostname and path that Access will secure. If the app is visible in the App Launcher dashboard, this is the domain that will be displayed.

Enables the binding cookie, which increases security against compromised authorization tokens and CSRF attacks.

Enables the HttpOnly cookie attribute, which increases security against XSS attacks.

attribute string? logo_url=null

The image URL for the logo shown in the App Launcher dashboard.

attribute bool? options_preflight_bypass=null

Allows options preflight requests to bypass Access authentication and go directly to the origin. Cannot turn on if cors_headers is set.

Enables cookie paths to scope an application’s JWT to the application path. If disabled, the JWT will scope to the hostname by default

Sets the SameSite cookie setting, which provides increased security against CSRF attacks.

attribute string[]? self_hosted_domains=null

A domain that Access will secure.

attribute bool? service_auth_401_redirect=null

Returns a 401 status code when the request is blocked by a Service Auth policy.

attribute string? session_duration=null

The amount of time that tokens issued for this application will be valid. Must be in the format 300ms or 2h45m. Valid time units are: ns, us (or µs), ms, s, m, h.

attribute bool? skip_interstitial=null

Enables automatic authentication through cloudflared.

attribute string[]? tags=null

The tag associated with an application.

attribute cloudflare::common::account_access_app_t? type=null

The application type. :rel cors_headers:

relation cloudflare::access_app::CorsHeaders cors_headers [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::oidc_saas_app::CustomClaims

Parents: std::Entity

attribute string? name=null

The name of the claim.

attribute cloudflare::access_app::oidc_saas_app::custom_claims::scope? scope=null

The scope of the claim. :rel source:

relation cloudflare::access_app::oidc_saas_app::custom_claims::Source source [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::oidc_saas_app::HybridAndImplicitOptions

Parents: std::Entity

attribute bool? return_access_token_from_authorization_endpoint=null

If an Access Token should be returned from the OIDC Authorization endpoint

attribute bool? return_id_token_from_authorization_endpoint=null

If an ID Token should be returned from the OIDC Authorization endpoint

The following implements statements select implementations for this entity:

entity cloudflare::access_app::oidc_saas_app::RefreshTokenOptions

Parents: std::Entity

attribute string? lifetime=null

How long a refresh token will be valid for after creation. Valid units are m,h,d. Must be longer than 1m.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::oidc_saas_app::custom_claims::Source

Parents: std::Entity

attribute string? name=null

The name of the IdP claim. :rel name_by_idp:

relation cloudflare::access_app::oidc_saas_app::custom_claims::source::NameByIdp name_by_idp [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::oidc_saas_app::custom_claims::source::NameByIdp

Parents: std::Entity

A mapping from IdP ID to claim name.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::saas_application::SaasApp

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_app::saml_saas_app::CustomAttributes

Parents: std::Entity

attribute string? friendly_name=null

The SAML FriendlyName of the attribute.

attribute string? name=null

The name of the attribute.

attribute cloudflare::access_app::saml_saas_app::custom_attributes::name_format? name_format=null

A globally unique name for an identity or service provider. :rel source:

relation cloudflare::access_app::saml_saas_app::custom_attributes::Source source [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::saml_saas_app::custom_attributes::Source

Parents: std::Entity

attribute string? name=null

The name of the IdP attribute. :rel name_by_idp:

relation cloudflare::access_app::saml_saas_app::custom_attributes::source::NameByIdp name_by_idp [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app::saml_saas_app::custom_attributes::source::NameByIdp

Parents: std::Entity

A mapping from IdP ID to attribute name.

The following implements statements select implementations for this entity:

entity cloudflare::access_app::scim_config::Authentication

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_app::scim_config_mapping::Operations

Parents: std::Entity

Whether or not this mapping applies to creates, updates, or deletes.

attribute bool? create=null

Whether or not this mapping applies to create (POST) operations.

attribute bool? delete=null

Whether or not this mapping applies to DELETE operations.

attribute bool? update=null

Whether or not this mapping applies to update (PATCH/PUT) operations.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::AccessGroups

Parents: cloudflare::access_app_policy::Rule

Matches an Access group.

Rel group:

relation cloudflare::access_app_policy::access_groups::Group group [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::AnyValidServiceToken

Parents: cloudflare::access_app_policy::Rule

Matches any valid Access Service Token

Rel any_valid_service_token:

relation cloudflare::access_app_policy::any_valid_service_token::AnyValidServiceToken any_valid_service_token [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ApprovalGroup

Parents: std::Entity

A group of email addresses that can approve a temporary authentication request.

attribute number? approvals_needed=null

The number of approvals needed to obtain access.

attribute string[]? email_addresses=null
attribute string? email_list_uuid=null

The UUID of an re-usable email list.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::AuthenticationMethod

Parents: cloudflare::access_app_policy::Rule

Enforce different MFA options

Rel auth_method:

relation cloudflare::access_app_policy::authentication_method::AuthMethod auth_method [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::AzureGroup

Parents: cloudflare::access_app_policy::Rule

Matches an Azure group. Requires an Azure identity provider.

Rel azuread:

relation cloudflare::access_app_policy::azure_group::Azuread azuread [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::Country

Parents: cloudflare::access_app_policy::Rule

Matches a specific country

Rel geo:

relation cloudflare::access_app_policy::country::Geo geo [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::DevicePosture

Parents: cloudflare::access_app_policy::Rule

Enforces a device posture rule has run successfully

Rel device_posture:

relation cloudflare::access_app_policy::device_posture::DevicePosture device_posture [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::Email

Parents: cloudflare::access_app_policy::Rule

Matches a specific email.

Rel email:

relation cloudflare::access_app_policy::email::Email email [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::EmailDomain

Parents: cloudflare::access_app_policy::Rule

Match an entire email domain.

Rel email_domain:

relation cloudflare::access_app_policy::email_domain::EmailDomain email_domain [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::EmailList

Parents: cloudflare::access_app_policy::Rule

Matches an email address from a list.

Rel email_list:

relation cloudflare::access_app_policy::email_list::EmailList email_list [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::Everyone

Parents: cloudflare::access_app_policy::Rule

Matches everyone.

Rel everyone:

relation cloudflare::access_app_policy::everyone::Everyone everyone [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ExternalEvaluation

Parents: cloudflare::access_app_policy::Rule

Create Allow or Block policies which evaluate the user based on custom criteria.

Rel external_evaluation:

relation cloudflare::access_app_policy::external_evaluation::ExternalEvaluation external_evaluation [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::GithubOrganization

Parents: cloudflare::access_app_policy::Rule

Matches a Github organization. Requires a Github identity provider.

Rel github_organization:

relation cloudflare::access_app_policy::github_organization::GithubOrganization github_organization [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::GoogleWorkspaceGroup

Parents: cloudflare::access_app_policy::Rule

Matches a group in Google Workspace. Requires a Google Workspace identity provider.

Rel gsuite:

relation cloudflare::access_app_policy::google_workspace_group::Gsuite gsuite [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::IpList

Parents: cloudflare::access_app_policy::Rule

Matches an IP address from a list.

Rel ip_list:

relation cloudflare::access_app_policy::ip_list::IpList ip_list [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::IpRanges

Parents: cloudflare::access_app_policy::Rule

Matches an IP address block.

Rel ip:

relation cloudflare::access_app_policy::ip_ranges::Ip ip [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::OktaGroup

Parents: cloudflare::access_app_policy::Rule

Matches an Okta group. Requires an Okta identity provider.

Rel okta:

relation cloudflare::access_app_policy::okta_group::Okta okta [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::Rule

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::SamlGroup

Parents: cloudflare::access_app_policy::Rule

Matches a SAML group. Requires a SAML identity provider.

Rel saml:

relation cloudflare::access_app_policy::saml_group::Saml saml [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ServiceToken

Parents: cloudflare::access_app_policy::Rule

Matches a specific Access Service Token

Rel service_token:

relation cloudflare::access_app_policy::service_token::ServiceToken service_token [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ValidCertificate

Parents: cloudflare::access_app_policy::Rule

Matches any valid client certificate.

Rel certificate:

relation cloudflare::access_app_policy::valid_certificate::Certificate certificate [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::access_groups::Group

Parents: std::Entity

attribute string? id=null

The ID of a previously created Access group.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::any_valid_service_token::AnyValidServiceToken

Parents: std::Entity

An empty object which matches on all service tokens.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::authentication_method::AuthMethod

Parents: std::Entity

attribute string? auth_method=null

The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::azure_group::Azuread

Parents: std::Entity

attribute string? connection_id=null

The ID of your Azure identity provider.

attribute string? id=null

The ID of an Azure group.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::country::Geo

Parents: std::Entity

attribute string? country_code=null

The country code that should be matched.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::device_posture::DevicePosture

Parents: std::Entity

attribute string? integration_uid=null

The ID of a device posture integration.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::email::Email

Parents: std::Entity

attribute string? email=null

The email of the user.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::email_domain::EmailDomain

Parents: std::Entity

attribute string? domain=null

The email domain to match.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::email_list::EmailList

Parents: std::Entity

attribute string? id=null

The ID of a previously created email list.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::everyone::Everyone

Parents: std::Entity

An empty object which matches on all users.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::external_evaluation::ExternalEvaluation

Parents: std::Entity

attribute string? evaluate_url=null

The API endpoint containing your business logic.

attribute string? keys_url=null

The API endpoint containing the key that Access uses to verify that the response came from your API.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::github_organization::GithubOrganization

Parents: std::Entity

attribute string? connection_id=null

The ID of your Github identity provider.

attribute string? name=null

The name of the organization.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::google_workspace_group::Gsuite

Parents: std::Entity

attribute string? connection_id=null

The ID of your Google Workspace identity provider.

attribute string? email=null

The email of the Google Workspace group.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ip_list::IpList

Parents: std::Entity

attribute string? id=null

The ID of a previously created IP list.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::ip_ranges::Ip

Parents: std::Entity

attribute string? ip=null

An IPv4 or IPv6 CIDR block.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::okta_group::Okta

Parents: std::Entity

attribute string? connection_id=null

The ID of your Okta identity provider.

attribute string? email=null

The email of the Okta group.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::saml_group::Saml

Parents: std::Entity

attribute string? attribute_name=null

The name of the SAML attribute.

attribute string? attribute_value=null

The SAML attribute value to look for.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::service_token::ServiceToken

Parents: std::Entity

attribute string? token_id=null

The ID of a Service Token.

The following implements statements select implementations for this entity:

entity cloudflare::access_app_policy::valid_certificate::Certificate

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_group::AccessGroups

Parents: cloudflare::access_group::AccessRule

Matches an Access group.

Rel group:

relation cloudflare::access_group::access_groups::Group group [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::AccessRule

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_group::AnyValidServiceToken

Parents: cloudflare::access_group::AccessRule

Matches any valid Access Service Token

Rel any_valid_service_token:

relation cloudflare::access_group::any_valid_service_token::AnyValidServiceToken any_valid_service_token [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::AuthenticationMethod

Parents: cloudflare::access_group::AccessRule

Enforce different MFA options

Rel auth_method:

relation cloudflare::access_group::authentication_method::AuthMethod auth_method [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::AzureGroup

Parents: cloudflare::access_group::AccessRule

Matches an Azure group. Requires an Azure identity provider.

Rel azuread:

relation cloudflare::access_group::azure_group::Azuread azuread [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::Country

Parents: cloudflare::access_group::AccessRule

Matches a specific country

Rel geo:

relation cloudflare::access_group::country::Geo geo [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::DevicePosture

Parents: cloudflare::access_group::AccessRule

Enforces a device posture rule has run successfully

Rel device_posture:

relation cloudflare::access_group::device_posture::DevicePosture device_posture [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::Email

Parents: cloudflare::access_group::AccessRule

Matches a specific email.

Rel email:

relation cloudflare::access_group::email::Email email [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::EmailDomain

Parents: cloudflare::access_group::AccessRule

Match an entire email domain.

Rel email_domain:

relation cloudflare::access_group::email_domain::EmailDomain email_domain [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::EmailList

Parents: cloudflare::access_group::AccessRule

Matches an email address from a list.

Rel email_list:

relation cloudflare::access_group::email_list::EmailList email_list [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::Everyone

Parents: cloudflare::access_group::AccessRule

Matches everyone.

Rel everyone:

relation cloudflare::access_group::everyone::Everyone everyone [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::ExternalEvaluation

Parents: cloudflare::access_group::AccessRule

Create Allow or Block policies which evaluate the user based on custom criteria.

Rel external_evaluation:

relation cloudflare::access_group::external_evaluation::ExternalEvaluation external_evaluation [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::GithubOrganization

Parents: cloudflare::access_group::AccessRule

Matches a Github organization. Requires a Github identity provider.

Rel github_organization:

relation cloudflare::access_group::github_organization::GithubOrganization github_organization [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::GoogleWorkspaceGroup

Parents: cloudflare::access_group::AccessRule

Matches a group in Google Workspace. Requires a Google Workspace identity provider.

Rel gsuite:

relation cloudflare::access_group::google_workspace_group::Gsuite gsuite [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::IpList

Parents: cloudflare::access_group::AccessRule

Matches an IP address from a list.

Rel ip_list:

relation cloudflare::access_group::ip_list::IpList ip_list [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::IpRanges

Parents: cloudflare::access_group::AccessRule

Matches an IP address block.

Rel ip:

relation cloudflare::access_group::ip_ranges::Ip ip [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::OktaGroup

Parents: cloudflare::access_group::AccessRule

Matches an Okta group. Requires an Okta identity provider.

Rel okta:

relation cloudflare::access_group::okta_group::Okta okta [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::SamlGroup

Parents: cloudflare::access_group::AccessRule

Matches a SAML group. Requires a SAML identity provider.

Rel saml:

relation cloudflare::access_group::saml_group::Saml saml [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::ServiceToken

Parents: cloudflare::access_group::AccessRule

Matches a specific Access Service Token

Rel service_token:

relation cloudflare::access_group::service_token::ServiceToken service_token [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::ValidCertificate

Parents: cloudflare::access_group::AccessRule

Matches any valid client certificate.

Rel certificate:

relation cloudflare::access_group::valid_certificate::Certificate certificate [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_group::access_groups::Group

Parents: std::Entity

attribute string? id=null

The ID of a previously created Access group.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::any_valid_service_token::AnyValidServiceToken

Parents: std::Entity

An empty object which matches on all service tokens.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::authentication_method::AuthMethod

Parents: std::Entity

attribute string? auth_method=null

The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::azure_group::Azuread

Parents: std::Entity

attribute string? connection_id=null

The ID of your Azure identity provider.

attribute string? id=null

The ID of an Azure group.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::country::Geo

Parents: std::Entity

attribute string? country_code=null

The country code that should be matched.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::device_posture::DevicePosture

Parents: std::Entity

attribute string? integration_uid=null

The ID of a device posture integration.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::email::Email

Parents: std::Entity

attribute string? email=null

The email of the user.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::email_domain::EmailDomain

Parents: std::Entity

attribute string? domain=null

The email domain to match.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::email_list::EmailList

Parents: std::Entity

attribute string? id=null

The ID of a previously created email list.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::everyone::Everyone

Parents: std::Entity

An empty object which matches on all users.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::external_evaluation::ExternalEvaluation

Parents: std::Entity

attribute string? evaluate_url=null

The API endpoint containing your business logic.

attribute string? keys_url=null

The API endpoint containing the key that Access uses to verify that the response came from your API.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::github_organization::GithubOrganization

Parents: std::Entity

attribute string? connection_id=null

The ID of your Github identity provider.

attribute string? name=null

The name of the organization.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::google_workspace_group::Gsuite

Parents: std::Entity

attribute string? connection_id=null

The ID of your Google Workspace identity provider.

attribute string? email=null

The email of the Google Workspace group.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::ip_list::IpList

Parents: std::Entity

attribute string? id=null

The ID of a previously created IP list.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::ip_ranges::Ip

Parents: std::Entity

attribute string? ip=null

An IPv4 or IPv6 CIDR block.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::okta_group::Okta

Parents: std::Entity

attribute string? connection_id=null

The ID of your Okta identity provider.

attribute string? email=null

The email of the Okta group.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::saml_group::Saml

Parents: std::Entity

attribute string? attribute_name=null

The name of the SAML attribute.

attribute string? attribute_value=null

The SAML attribute value to look for.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::service_token::ServiceToken

Parents: std::Entity

attribute string? token_id=null

The ID of a Service Token.

The following implements statements select implementations for this entity:

entity cloudflare::access_group::valid_certificate::Certificate

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::AzureAd

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::azure_ad::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::Centrify

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::centrify::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::CustomClaimsSupport

Parents: std::Entity

attribute string[]? claims=null
attribute string? email_claim_name=null

The claim name for email in the id_token response.

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::Facebook

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::GenericOauthConfig config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::GenericOauth

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::generic_oauth::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::GenericOauthConfig

Parents: std::Entity

attribute string? client_id=null

Your OAuth Client ID

attribute string? client_secret=null

Your OAuth Client Secret

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::GenericSaml

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::generic_saml::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::GitHub

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::GenericOauthConfig config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::Google

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::google::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::GoogleWorkspace

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::google_workspace::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::IdentityProvider

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::LinkedIn

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::GenericOauthConfig config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::Okta

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::okta::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::OneLogin

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::one_login::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::OneTimePin

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::one_time_pin::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::PingOne

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::ping_one::Config config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::ScimConfig

Parents: std::Entity

The configuration settings for enabling a System for Cross-Domain Identity Management (SCIM) with the identity provider.

attribute bool? enabled=null

A flag to enable or disable SCIM for the identity provider.

attribute bool? group_member_deprovision=null

A flag to revoke a user’s session in Access and force a reauthentication on the user’s Gateway session when they have been added or removed from a group in the Identity Provider.

attribute bool? seat_deprovision=null

A flag to remove a user’s seat in Zero Trust when they have been deprovisioned in the Identity Provider. This cannot be enabled unless user_deprovision is also enabled.

attribute string? secret=null

A read-only token generated when the SCIM integration is enabled for the first time. It is redacted on subsequent requests. If you lose this you will need to refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.

attribute bool? user_deprovision=null

A flag to enable revoking a user’s session in Access and Gateway when they have been deprovisioned in the Identity Provider.

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::Yandex

Parents: cloudflare::access_idp::IdentityProvider, cloudflare::AccessIdp

Rel config:

relation cloudflare::access_idp::GenericOauthConfig config [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::azure_ad::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute bool? conditional_access_enabled=null

Should Cloudflare try to load authentication contexts from your account

attribute string? directory_id=null

Your Azure directory uuid

attribute cloudflare::access_idp::azure_ad::config::prompt? prompt=null

Indicates the type of user interaction that is required. prompt=login forces the user to enter their credentials on that request, negating single-sign on. prompt=none is the opposite. It ensures that the user isn’t presented with any interactive prompt. If the request can’t be completed silently by using single-sign on, the Microsoft identity platform returns an interaction_required error. prompt=select_account interrupts single sign-on providing account selection experience listing all the accounts either in session or any remembered account or an option to choose to use a different account altogether.

attribute bool? support_groups=null

Should Cloudflare try to load groups from your account

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::centrify::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? centrify_account=null

Your centrify account url

attribute string? centrify_app_id=null

Your centrify app id

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::generic_oauth::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? auth_url=null

The authorization_endpoint URL of your IdP

attribute string? certs_url=null

The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens

attribute string[]? scopes=null
attribute string? token_url=null

The token_endpoint URL of your IdP

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::generic_saml::Config

Parents: std::Entity

attribute string[]? attributes=null
attribute string? email_attribute_name=null

The attribute name for email in the SAML response.

attribute string[]? idp_public_certs=null
attribute string? issuer_url=null

IdP Entity ID or Issuer URL

attribute bool? sign_request=null

Sign the SAML authentication request with Access credentials. To verify the signature, use the public key from the Access certs endpoints.

attribute string? sso_target_url=null

URL to send the SAML authentication requests to :rel header_attributes:

relation cloudflare::access_idp::generic_saml::config::HeaderAttributes header_attributes [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::generic_saml::config::HeaderAttributes

Parents: std::Entity

attribute string? attribute_name=null

attribute name from the IDP

attribute string? header_name=null

header that will be added on the request to the origin

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::google::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::google_workspace::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? apps_domain=null

Your companies TLD

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::okta::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? authorization_server_id=null

Your okta authorization server id

attribute string? okta_account=null

Your okta account url

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::one_login::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? onelogin_account=null

Your OneLogin account url

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::one_time_pin::Config

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::access_idp::ping_one::Config

Parents: cloudflare::access_idp::GenericOauthConfig, cloudflare::access_idp::CustomClaimsSupport

attribute string? ping_env_id=null

Your PingOne environment identifier

The following implements statements select implementations for this entity:

entity cloudflare::account::Settings

Parents: std::Entity

Account settings

attribute string? abuse_contact_email=null

Sets an abuse contact email to notify for abuse reports.

attribute cloudflare::account::settings::default_nameservers? default_nameservers=null

Specifies the default nameservers to be used for new zones added to this account. - cloudflare.standard for Cloudflare-branded nameservers - custom.account for account custom nameservers - custom.tenant for tenant custom nameservers See [Custom Nameservers](https://developers.cloudflare.com/dns/additional-options/custom-nameservers/) for more information.

attribute bool? enforce_twofactor=null

Indicates whether membership in this account requires that Two-Factor Authentication is enabled

attribute bool? use_account_custom_ns_by_default=null

Indicates whether new zones should use the account-level custom nameservers by default. Deprecated in favor of default_nameservers.

The following implements statements select implementations for this entity:

entity cloudflare::base::AccessAppResourceABC

Parents: cloudflare::base::ResourceABC

Base entity for all resources related to an application access.

relation cloudflare::AccessApp access_app [1]

Relation to the access app that this resource is a part of.

The following implements statements select implementations for this entity:

  • constraint true

entity cloudflare::base::AccountABC

Parents: std::Entity

Base entity for any entity that can represent an account that a resource can be attached to.

relation cloudflare::base::AccountResourceABC account_resources [0:*]

Relation to the account that this resource is a part of.

other end: cloudflare::base::AccountResourceABC.account [1]

entity cloudflare::base::AccountReference

Parents: cloudflare::base::AccountABC

Alternative entity which allows to access an account via its id directly.

attribute string id

The id of the account.

The following implements statements select implementations for this entity:

entity cloudflare::base::AccountResourceABC

Parents: cloudflare::base::ResourceABC

Base entity for all resources related to the account.

relation cloudflare::base::AccountABC account [1]

Relation to the account that this resource is a part of.

other end: cloudflare::base::AccountABC.account_resources [0:*]

The following implements statements select implementations for this entity:

  • constraint true

entity cloudflare::base::Api

Parents: std::Entity

Entity describing an instance of the Cloudflare api

attribute string? agent_name=null

An optional string to use as agent name for all api resources.

attribute string? token=null

The token to use to authenticate to the api.

attribute string? token_env_var=null

An environment variable containing the token to authenticate to the api.

attribute std::positive_int timeout=10

The maximum duration a request can last before raising a timeout exception.

attribute bool auto_agent=true
relation std::AgentConfig agent_config [1]

The following implementations are defined for this entity:

The following implements statements select implementations for this entity:

entity cloudflare::base::DnsRecordDiscoveryResource

Parents: std::DiscoveryResource, cloudflare::base::ZoneResourceABC

A resource that will discover all DNS records in a given Zone

The following implements statements select implementations for this entity:

  • constraint true

entity cloudflare::base::ResourceABC

Parents: std::PurgeableResource, std::ManagedResource

Base entity for all resources. We also make sure that all resources in this module will have send_event=true by default to make them usable in an lsm service context.

attribute bool send_event=true
attribute string id

The internal id of this resource on cloudflare api. This value is read-only, automatically populated from facts when the resource is deployed.

relation cloudflare::base::Api api [1]

The following implementations are defined for this entity:

The following implements statements select implementations for this entity:

entity cloudflare::base::TunnelABC

Parents: std::Entity

Base entity for the Tunnel.

relation cloudflare::base::TunnelResourceABC tunnel_resources [0:*]

Relation to the cfd tunnel.

other end: cloudflare::base::TunnelResourceABC.tunnel [1]

entity cloudflare::base::TunnelReference

Parents: cloudflare::base::TunnelABC

Alternative entity which allows to access a tunnel via its id directly.

attribute string id

The following implements statements select implementations for this entity:

entity cloudflare::base::TunnelResourceABC

Parents: std::Entity

Base entity for all resources related to the tunnel.

relation cloudflare::base::TunnelABC tunnel [1]

Relation to the cfd tunnel.

other end: cloudflare::base::TunnelABC.tunnel_resources [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::base::TunnelVirtualNetworkABC

Parents: std::Entity

Base entity for the TunnelVirtualNetwork.

relation cloudflare::base::TunnelVirtualNetworkResourceABC virtual_network_resources [0:*]

Relation to the tunnel virtual network.

other end: cloudflare::base::TunnelVirtualNetworkResourceABC.virtual_network [1]

entity cloudflare::base::TunnelVirtualNetworkReference

Parents: cloudflare::base::TunnelVirtualNetworkABC

Alternative entity which allows to access a tunnel virtual network via its id directly.

attribute string id

The following implements statements select implementations for this entity:

entity cloudflare::base::TunnelVirtualNetworkResourceABC

Parents: std::Entity

Base entity for all resources related to the tunnel virtual network.

relation cloudflare::base::TunnelVirtualNetworkABC virtual_network [1]

Relation to the tunnel virtual network.

other end: cloudflare::base::TunnelVirtualNetworkABC.virtual_network_resources [0:*]

The following implements statements select implementations for this entity:

entity cloudflare::base::ZoneDiscoveryResource

Parents: std::DiscoveryResource, cloudflare::base::AccountResourceABC

A resource that will discover all Zone linked to a given account

The following implements statements select implementations for this entity:

  • constraint true

entity cloudflare::base::ZoneResourceABC

Parents: cloudflare::base::ResourceABC

Base entity for all resources related to the zone.

relation cloudflare::Zone zone [1]

Relation to the zone that this resource is a part of.

The following implements statements select implementations for this entity:

  • constraint true

entity cloudflare::cfd_tunnel::Config

Parents: std::Entity

The tunnel configuration and ingress rules.

Rel ingress:

Rel origin_request:

Rel warp_routing:

relation cloudflare::cfd_tunnel::IngressRule ingress [0:*]
relation cloudflare::cfd_tunnel::OriginRequest origin_request [0:1]
relation cloudflare::cfd_tunnel::config::WarpRouting warp_routing [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::cfd_tunnel::IngressRule

Parents: std::Entity

Public hostname

attribute string? hostname=null

Public hostname for this service.

attribute string? path=null

Requests with this path route to this public hostname.

attribute string? service=null

Protocol and address of destination server. Supported protocols: http://, https://, unix://, tcp://, ssh://, rdp://, unix+tls://, smb://. Alternatively can return a HTTP status code http_status:[code] e.g. ‘http_status:404’. :rel origin_request:

relation cloudflare::cfd_tunnel::OriginRequest origin_request [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::cfd_tunnel::OriginRequest

Parents: std::Entity

Configuration parameters for the public hostname specific connection settings between cloudflared and origin server.

attribute string? ca_pool=null

Path to the certificate authority (CA) for the certificate of your origin. This option should be used only if your certificate is not signed by Cloudflare.

attribute int? connect_timeout=null

Timeout for establishing a new TCP connection to your origin server. This excludes the time taken to establish TLS, which is controlled by tlsTimeout.

attribute bool? disable_chunked_encoding=null

Disables chunked transfer encoding. Useful if you are running a WSGI server.

attribute bool? http2_origin=null

Attempt to connect to origin using HTTP2. Origin must be configured as https.

attribute string? http_host_header=null

Sets the HTTP Host header on requests sent to the local service.

attribute int? keep_alive_connections=null

Maximum number of idle keepalive connections between Tunnel and your origin. This does not restrict the total number of concurrent connections.

attribute int? keep_alive_timeout=null

Timeout after which an idle keepalive connection can be discarded.

attribute bool? no_happy_eyeballs=null

Disable the “happy eyeballs” algorithm for IPv4/IPv6 fallback if your local network has misconfigured one of the protocols.

attribute bool? notls_verify=null

Disables TLS verification of the certificate presented by your origin. Will allow any certificate from the origin to be accepted.

attribute string? origin_server_name=null

Hostname that cloudflared should expect from your origin server certificate.

attribute string? proxy_type=null

cloudflared starts a proxy server to translate HTTP traffic into TCP when proxying, for example, SSH or RDP. This configures what type of proxy will be started. Valid options are: “” for the regular proxy and “socks” for a SOCKS5 proxy.

attribute int? tcp_keep_alive=null

The timeout after which a TCP keepalive packet is sent on a connection between Tunnel and the origin server.

attribute int? tls_timeout=null

Timeout for completing a TLS handshake to your origin server, if you have chosen to connect Tunnel to an HTTPS server. :rel access:

relation cloudflare::cfd_tunnel::origin_request::Access access [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::cfd_tunnel::config::WarpRouting

Parents: std::Entity

Enable private network access from WARP users to private network routes

attribute bool? enabled=null

The following implements statements select implementations for this entity:

entity cloudflare::cfd_tunnel::origin_request::Access

Parents: std::Entity

For all L7 requests to this hostname, cloudflared will validate each request’s Cf-Access-Jwt-Assertion request header.

attribute string[]? aud_tag=null
attribute string? team_name=null

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::ARecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

A valid IPv4 address.

attribute bool? proxied=null

Whether the record is receiving the performance and security benefits of Cloudflare.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::AaaaRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

A valid IPv6 address.

attribute bool? proxied=null

Whether the record is receiving the performance and security benefits of Cloudflare.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::Base

Parents: std::Entity

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::CaaRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::caa_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::CertRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::cert_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::CnameRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

A valid hostname. Must not match the record’s name.

attribute bool? proxied=null

Whether the record is receiving the performance and security benefits of Cloudflare.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::DnskeyRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::dnskey_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::DsRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::ds_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::HttpsRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::https_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::LocRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::loc_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::MxRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

A valid mail server hostname.

attribute number? priority=null

Required for MX, SRV and URI records; unused by other record types. Records with lower priorities are preferred.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::NaptrRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::naptr_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::NsRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

A valid name server host name.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::PtrRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

Domain name pointing to the address.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::SmimeaRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::smimea_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::SrvRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::srv_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::SshfpRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::sshfp_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::SvcbRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::svcb_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::TlsaRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

Rel data:

relation cloudflare::dns_record::tlsa_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::TxtRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute string? content=null

Text content for the record.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::UriRecord

Parents: cloudflare::dns_record::Base, cloudflare::DnsRecord

attribute number? priority=null

Required for MX, SRV and URI records; unused by other record types. Records with lower priorities are preferred. :rel data:

relation cloudflare::dns_record::uri_record::Data data [0:1]

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::caa_record::Data

Parents: std::Entity

Components of a CAA record.

attribute number? flags=null

Flags for the CAA record.

attribute string? tag=null

Name of the property controlled by this record (e.g.: issue, issuewild, iodef).

attribute string? value=null

Value of the record. This field’s semantics depend on the chosen tag.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::cert_record::Data

Parents: std::Entity

Components of a CERT record.

attribute number? algorithm=null

Algorithm.

attribute string? certificate=null

Certificate.

attribute number? key_tag=null

Key Tag.

attribute number? type=null

Type.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::dnskey_record::Data

Parents: std::Entity

Components of a DNSKEY record.

attribute number? algorithm=null

Algorithm.

attribute number? flags=null

Flags.

attribute number? protocol=null

Protocol.

attribute string? public_key=null

Public Key.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::ds_record::Data

Parents: std::Entity

Components of a DS record.

attribute number? algorithm=null

Algorithm.

attribute string? digest=null

Digest.

attribute number? digest_type=null

Digest Type.

attribute number? key_tag=null

Key Tag.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::https_record::Data

Parents: std::Entity

Components of a HTTPS record.

attribute number? priority=null

priority.

attribute string? target=null

target.

attribute string? value=null

value.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::loc_record::Data

Parents: std::Entity

Components of a LOC record.

attribute number? altitude=null

Altitude of location in meters.

attribute number? lat_degrees=null

Degrees of latitude.

attribute cloudflare::dns_record::loc_record::data::lat_direction? lat_direction=null

Latitude direction.

attribute number? lat_minutes=null

Minutes of latitude.

attribute number? lat_seconds=null

Seconds of latitude.

attribute number? long_degrees=null

Degrees of longitude.

attribute cloudflare::dns_record::loc_record::data::long_direction? long_direction=null

Longitude direction.

attribute number? long_minutes=null

Minutes of longitude.

attribute number? long_seconds=null

Seconds of longitude.

attribute number? precision_horz=null

Horizontal precision of location.

attribute number? precision_vert=null

Vertical precision of location.

attribute number? size=null

Size of location in meters.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::naptr_record::Data

Parents: std::Entity

Components of a NAPTR record.

attribute string? flags=null

Flags.

attribute number? order=null

Order.

attribute number? preference=null

Preference.

attribute string? regex=null

Regex.

attribute string? replacement=null

Replacement.

attribute string? service=null

Service.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::smimea_record::Data

Parents: std::Entity

Components of a SMIMEA record.

attribute string? certificate=null

Certificate.

attribute number? matching_type=null

Matching Type.

attribute number? selector=null

Selector.

attribute number? usage=null

Usage.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::srv_record::Data

Parents: std::Entity

Components of a SRV record.

attribute string? name=null

A valid hostname. Deprecated in favor of the regular ‘name’ outside the data map. This data map field represents the remainder of the full ‘name’ after the service and protocol.

attribute number? port=null

The port of the service.

attribute number? priority=null

Required for MX, SRV and URI records; unused by other record types. Records with lower priorities are preferred.

attribute string? proto=null

A valid protocol, prefixed with an underscore. Deprecated in favor of the regular ‘name’ outside the data map. This data map field normally represents the second label of that ‘name’.

attribute string? service=null

A service type, prefixed with an underscore. Deprecated in favor of the regular ‘name’ outside the data map. This data map field normally represents the first label of that ‘name’.

attribute string? target=null

A valid hostname.

attribute number? weight=null

The record weight.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::sshfp_record::Data

Parents: std::Entity

Components of a SSHFP record.

attribute number? algorithm=null

algorithm.

attribute string? fingerprint=null

fingerprint.

attribute number? type=null

type.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::svcb_record::Data

Parents: std::Entity

Components of a SVCB record.

attribute number? priority=null

priority.

attribute string? target=null

target.

attribute string? value=null

value.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::tlsa_record::Data

Parents: std::Entity

Components of a TLSA record.

attribute string? certificate=null

certificate.

attribute number? matching_type=null

Matching Type.

attribute number? selector=null

Selector.

attribute number? usage=null

Usage.

The following implements statements select implementations for this entity:

entity cloudflare::dns_record::uri_record::Data

Parents: std::Entity

Components of a URI record.

attribute string? target=null

The record content.

attribute number? weight=null

The record weight.

The following implements statements select implementations for this entity:

entity cloudflare::zone::Account

Parents: std::Entity

attribute cloudflare::common::identifier_t? id=null

Identifier

The following implements statements select implementations for this entity:

Implementations

implementation cloudflare::implements::account_resources_requires
implementation cloudflare::implements::api_agent
implementation cloudflare::implements::ensure_token
implementation cloudflare::implements::get_id

Get the id of the resource, from the facts of the resource.

implementation cloudflare::implements::tunnel_resources_requires
implementation cloudflare::implements::tunnel_virtual_network_resources_requires

Resources

class cloudflare.accounts.access_app.AccessAppResource
  • Resource for entity cloudflare::AccessApp

  • Id attribute uri

  • Agent name api.agent_config.agentname

  • Handlers

class cloudflare.accounts.access_app.AccessAppCertificateResource
class cloudflare.accounts.access_app.AccessAppPolicyResource
class cloudflare.accounts.access_group.AccessGroupResource
class cloudflare.accounts.access_idp.AccessIdpResource
class cloudflare.accounts.AccountResource
class cloudflare.accounts.cfd_tunnel.CfdTunnelResource
class cloudflare.zones.dns_record.DnsRecordResource
  • Resource for entity cloudflare::DnsRecord

  • Id attribute uri

  • Agent name api.agent_config.agentname

  • Handlers

class cloudflare.accounts.teamnet.TunnelRouteResource
class cloudflare.accounts.teamnet.TunnelVirtualNetworkResource
class cloudflare.zones.ZoneResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.accounts.access_app.ActualAccessAppResource
class cloudflare.zones.dns_record_discovery.DnsRecordDiscoveryResource
class cloudflare.accounts.zone_discovery.ZoneDiscoveryResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource
class cloudflare.zones.dns_record.ActualDnsRecordResource

Handlers

class cloudflare.accounts.AccountHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppHandler
class cloudflare.accounts.access_app.AccessAppCertificateHandler
class cloudflare.accounts.access_app.AccessAppPolicyHandler
class cloudflare.accounts.access_group.AccessGroupHandler
class cloudflare.accounts.access_idp.AccessIdpHandler
class cloudflare.accounts.cfd_tunnel.CfdTunnelHandler
class cloudflare.accounts.teamnet.TunnelRouteHandler
class cloudflare.accounts.teamnet.TunnelVirtualNetworkHandler
class cloudflare.zones.ZoneHandler
class cloudflare.accounts.zone_discovery.ZoneDiscoveryHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record.DnsRecordHandler
class cloudflare.zones.dns_record_discovery.DnsRecordDiscoveryHandler