Skip to content

Commit 036ae51

Browse files
committed
Adding dash button to indentit provider pages
1 parent 92bcf04 commit 036ae51

27 files changed

+261
-81
lines changed

src/content/docs/cloudflare-one/integrations/identity-providers/adfs.mdx

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ title: Active Directory (SAML)
44
description: Integrate Active Directory with Cloudflare One for secure identity management.
55
---
66

7-
import { GlossaryTooltip } from "~/components";
7+
import { GlossaryTooltip, DashButton } from "~/components";
88

99
:::caution
1010
Microsoft recommends migrating your Active Directory Federation Service (AD FS) SSO to Microsoft Entra ID. For more information, refer to [Microsoft Learn](https://learn.microsoft.com/windows-server/identity/ad-fs/ad-fs-overview).
@@ -174,7 +174,9 @@ Set-ADFSRelyingPartyTrust -TargetName "Name of RPT Display Name" -SamlResponseSi
174174

175175
To enable Cloudflare One to accept the claims and assertions sent from AD FS, follow these steps:
176176

177-
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
177+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
178+
179+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
178180

179181
2. Under **Your identity providers**, select **Add new identity provider**.
180182

src/content/docs/cloudflare-one/integrations/identity-providers/aws-saml.mdx

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@ pcx_content_type: how-to
33
title: AWS IAM (SAML)
44
---
55

6+
import { DashButton } from "~/components";
7+
68
AWS IAM Identity Center provides SSO identity management for users who interact with AWS resources (such as EC2 instances or S3 buckets). You can integrate AWS IAM with Cloudflare Zero Trust as a SAML identity provider, which allows users to authenticate to Zero Trust using their AWS credentials.
79

810
## Prerequisites
@@ -59,7 +61,9 @@ You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com)
5961

6062
16. Under **Assign users and groups**, add individuals and/or groups that should be allowed to login to Cloudflare One.
6163

62-
17. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
64+
17. In Cloudflare One, go to **Integrations** > **Identity providers**.
65+
66+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
6367

6468
18. Under **Your identity providers**, select **Add new identity provider**.
6569

src/content/docs/cloudflare-one/integrations/identity-providers/awscognito-oidc.mdx

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@ pcx_content_type: how-to
33
title: Amazon Cognito
44
---
55

6+
import { DashButton } from "~/components";
7+
68
Amazon Cognito provides SSO identity management for end users of web and mobile apps. You can integrate Amazon Cognito as an OIDC identity provider for Cloudflare One.
79

810
## Prerequisites
@@ -69,7 +71,9 @@ To retrieve those values:
6971

7072
### 2. Add Amazon Cognito as an identity provider
7173

72-
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.
74+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
75+
76+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
7377

7478
2. Under **Your identity providers**, select **Add new identity provider**.
7579

src/content/docs/cloudflare-one/integrations/identity-providers/centrify-saml.mdx

Lines changed: 6 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,8 @@ title: Centrify (SAML)
44
description: Learn how to integrate Centrify as a SAML identity provider with Cloudflare One.
55
---
66

7+
import { DashButton } from "~/components";
8+
79
Centrify secures access to infrastructure, DevOps, cloud, and other modern enterprise so you can prevent the number one cause of breaches: privileged access abuse.
810
## Set up Centrify as a SAML provider
911

@@ -61,7 +63,9 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
6163

6264
### 2. Add Centrify to Cloudflare One
6365

64-
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.
66+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
67+
68+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
6569

6670
2. Under **Your identity providers**, select **Add new identity provider**.
6771

@@ -75,7 +79,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
7579

7680
7. Select **Save**.
7781

78-
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
82+
To test that your connection is working: go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
7983

8084
## Download SP metadata (optional)
8185

src/content/docs/cloudflare-one/integrations/identity-providers/centrify.mdx

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@ pcx_content_type: how-to
33
title: Centrify
44
---
55

6+
import { DashButton } from "~/components";
7+
68
Centrify secures access to infrastructure, DevOps, cloud, and other modern enterprise so you can prevent the number one cause of breaches: privileged access abuse.
79

810
## Set up Centrify as an OIDC provider
@@ -58,7 +60,9 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
5860

5961
### 2. Add Centrify to Cloudflare One
6062

61-
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
63+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
64+
65+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
6266

6367
2. Under **Your identity providers**, select **Add new identity provider**.
6468

src/content/docs/cloudflare-one/integrations/identity-providers/citrixadc-saml.mdx

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@ pcx_content_type: how-to
33
title: Citrix ADC (SAML)
44
---
55

6+
import { DashButton } from "~/components";
7+
68
Cloudflare One can integrate with Citrix ADC (formerly Citrix NetScaler ADC) as a SAML IdP. Documentation from Citrix shows you [how to configure Citrix ADC as a SAML IdP](https://docs.citrix.com/en-us/citrix-adc/12-1/aaa-tm/saml-authentication/citrix-adc-saml-idp.html). These steps are specific to Cloudflare One.
79

810
## Set up Citrix ADC (SAML)
@@ -67,7 +69,9 @@ To set up Citrix ADC (SAML) as your identity provider:
6769
bind authentication vserver nsidp -policy samlPol_CloudflareAccess
6870
```
6971

70-
3. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
72+
3. In Cloudflare One, go to **Integrations** > **Identity providers**.
73+
74+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
7175

7276
4. Under **Your identity providers**, select **Add new identity provider**.
7377

src/content/docs/cloudflare-one/integrations/identity-providers/entra-id.mdx

Lines changed: 18 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ pcx_content_type: how-to
33
title: Microsoft Entra ID
44
---
55

6-
import { Render, Tabs, TabItem, APIRequest } from "~/components";
6+
import { Render, Tabs, TabItem, APIRequest, DashButton } from "~/components";
77

88
You can integrate Microsoft Entra ID (formerly Azure Active Directory) with Cloudflare One and build policies based on user identity and group membership. Users will authenticate to Cloudflare One using their Entra ID credentials.
99

@@ -35,7 +35,9 @@ To retrieve those values:
3535
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
3636
```
3737

38-
In [Cloudflare One](https://one.dash.cloudflare.com), go to **Settings** > **Team name** to find your team name.
38+
To find your team name in Cloudflare One, go to **Settings** > **Team name**.
39+
40+
<DashButton url="/?to=/:account/settings" zeroTrust/>
3941

4042
![Registering an application in Azure](~/assets/images/cloudflare-one/identity/azure/name-app.png)
4143

@@ -90,7 +92,9 @@ More narrow permissions may be used, however this is the set of permissions that
9092

9193
<Tabs syncKey="dashPlusAPI"> <TabItem label="Dashboard">
9294

93-
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
95+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
96+
97+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
9498

9599
2. Under **Your identity providers**, select **Add new identity provider**.
96100

@@ -161,9 +165,10 @@ To receive an email claim in the `id_token` from Microsoft Entra, you must:
161165

162166
3. If you gave your email claim another name than `email`, you must update your configuration in Cloudflare One:
163167

164-
a. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers** > **Azure AD** > **Edit**.
165-
166-
b. Under **Optional configurations** > **Email claim**, enter the name of the claim representing your organization's email addresses.
168+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
169+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust />
170+
2. Go to **Azure AD** > **Edit**.
171+
3. Under **Optional configurations** > **Email claim**, enter the name of the claim representing your organization's email addresses.
167172

168173
#### Object ID
169174

@@ -225,7 +230,13 @@ To check which users and groups were synchronized, select **Provisioning logs**.
225230

226231
<Render file="access/verify-scim-provisioning" product="cloudflare-one" />
227232

228-
To monitor the exchange of identity details between Cloudflare Access and Microsoft Entra ID, go to [Cloudflare One](https://one.dash.cloudflare.com) > **Insights** > **Logs** > **SCIM provisioning logs** and view the [SCIM activity logs](/cloudflare-one/insights/logs/scim-logs/).
233+
To monitor the exchange of identity details between Cloudflare Access and Microsoft Entra ID:
234+
235+
1. Go to Cloudflare One > **Insights** > **Logs** > **SCIM provisioning logs**
236+
237+
<DashButton url="/?to=/:account/logs/scim" zeroTrust/>
238+
239+
2. View the [SCIM activity logs](/cloudflare-one/insights/logs/scim-logs/).
229240

230241
### Provisioning attributes
231242

src/content/docs/cloudflare-one/integrations/identity-providers/facebook-login.mdx

Lines changed: 8 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,8 @@ pcx_content_type: how-to
33
title: Facebook
44
---
55

6+
import { DashButton } from "~/components";
7+
68
Use these steps to set up Facebook as your identity provider.
79

810
1. Go to [developers.facebook.com](https://developers.facebook.com/).
@@ -33,7 +35,9 @@ Use these steps to set up Facebook as your identity provider.
3335

3436
![Facebook Settings with App ID and App Secret highlighted](~/assets/images/cloudflare-one/identity/facebook/fb6.png)
3537

36-
14. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
38+
14. In Cloudflare One, go to **Integrations** > **Identity providers**.
39+
40+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust/>
3741

3842
15. Under **Your identity providers**, select **Add new identity provider**.
3943

@@ -53,7 +57,9 @@ Use these steps to set up Facebook as your identity provider.
5357
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
5458
```
5559

56-
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
60+
To find your team name in Cloudflare One, go to **Settings** > **Team name**.
61+
62+
<DashButton url="/?to=/:account/settings" zeroTrust/>
5763

5864
22. Select **Save Changes**.
5965

src/content/docs/cloudflare-one/integrations/identity-providers/generic-oidc.mdx

Lines changed: 12 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ sidebar:
55
order: 2
66
---
77

8-
import { Tabs, TabItem, Render, APIRequest } from "~/components";
8+
import { Tabs, TabItem, Render, APIRequest, DashButton } from "~/components";
99

1010
Cloudflare Access has a generic OpenID Connect (OIDC) connector to help you integrate IdPs not already set in Access.
1111

@@ -19,7 +19,9 @@ Cloudflare Access has a generic OpenID Connect (OIDC) connector to help you inte
1919
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
2020
```
2121

22-
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
22+
To find your team name in Cloudflare One, go to **Settings** > **Team name**.
23+
24+
<DashButton url="/?to=/:account/settings" zeroTrust/>
2325

2426
3. Copy the content of these fields:
2527
- Client ID
@@ -34,7 +36,9 @@ Cloudflare Access has a generic OpenID Connect (OIDC) connector to help you inte
3436

3537
<Tabs syncKey="dashPlusAPI"> <TabItem label="Dashboard">
3638

37-
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
39+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
40+
41+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust/>
3842

3943
2. Under **Your identity providers**, select **Add new identity provider**.
4044

@@ -104,7 +108,7 @@ Make a `POST` request to the [Identity Providers](/api/resources/zero_trust/subr
104108

105109
## 3. Test the connection
106110

107-
To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test. On success, a confirmation screen displays.
111+
To test that your connection is working, select **Test** next to the login method you want to test. On success, a confirmation screen displays.
108112

109113
## Synchronize users and groups
110114

@@ -146,7 +150,10 @@ All OIDC IdP integrations support the use of custom OIDC claims. Once configured
146150
To add a custom OIDC claim to an IdP integration:
147151

148152
1. In your identity provider, ensure that the custom claim is included in your OIDC ID token.
149-
2. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
153+
2. In Cloudflare One, go to **Integrations** > **Identity providers**.
154+
155+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust/>
156+
150157
3. Under **Your identity providers**, find your identity provider and select **Edit**.
151158
4. Under **OIDC Claims**, enter the name of your custom claim (for example, `oid`).
152159
5. Select **Save**.

src/content/docs/cloudflare-one/integrations/identity-providers/generic-saml.mdx

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ sidebar:
55
order: 2
66
---
77

8-
import { Tabs, TabItem, Render } from "~/components";
8+
import { Tabs, TabItem, Render, DashButton } from "~/components";
99

1010
Cloudflare One integrates with any identity provider that supports SAML 2.0. If your identity provider is not listed in the integration list of login methods in Cloudflare One, it can be configured using SAML 2.0 (or OpenID if OIDC based). Generic SAML can also be used if you would like to pass additional SAML headers or claims for an IdP in the integration list.
1111

@@ -28,7 +28,9 @@ The typical setup requirements are:
2828
```txt
2929
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
3030
```
31-
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
31+
To find your team name in Cloudflare One, go to **Settings** > **Team name**.
32+
33+
<DashButton url="/?to=/:account/settings" zeroTrust/>
3234
3. Set the **Name ID/Email format** to `emailAddress`.
3335
4. (Optional) Set the signature policy to _Always Sign_.
3436

@@ -45,7 +47,10 @@ To download the SAML metadata file, copy-paste the metadata endpoint into a web
4547

4648
<Tabs syncKey="dashPlusAPI"> <TabItem label="Dashboard">
4749

48-
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
50+
1. In Cloudflare One, go to **Integrations** > **Identity providers**.
51+
52+
<DashButton url="/?to=/:account/integrations/identity-providers" zeroTrust/>
53+
4954
2. Select **Add new identity provider** and select **SAML**.
5055
3. Choose a descriptive name for your identity provider.
5156
4. Enter the **Single Sign on URL**, **IdP Entity ID or Issuer URL**, and **Signing certificate** obtained from your identity provider.

0 commit comments

Comments
 (0)