You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: src/content/docs/cloudflare-one/identity/idp-integration/entra-id.mdx
+30-22Lines changed: 30 additions & 22 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -19,17 +19,17 @@ The following Entra ID values are required to set up the integration:
19
19
20
20
To retrieve those values:
21
21
22
-
1. Log in to the [Azure dashboard](https://portal.azure.com/).
22
+
1. Log in to the [Microsoft Entra admin center](https://entra.microsoft.com/).
23
23
24
-
2. Go to **All services** > **Microsoft Entra ID**.
24
+
2. Go to **Applications** > **Enterprise applications**.
25
25
26
-
3. In the sidebar, go to **Manage** > **Enterprise applications**.
26
+
3. In the sidebar, go to **Manage** > **Enterprise applications**. (delete)
27
27
28
28
4. Select **New application**, then select **Create your own application**.
29
29
30
30
5. Name your application.
31
31
32
-
6. Select **Register an application to integrate with Microsoft Entra ID (App you're developing)**and then select **Create**.
32
+
6. Select **Register an application to integrate with Microsoft Entra ID (App you're developing)**. Do not select any of the gallery applications and, instead, select **Create**.
33
33
34
34
7. Under **Redirect URI**, select the _Web_ platform and enter the following URL:
35
35
@@ -43,9 +43,9 @@ To retrieve those values:
43
43
44
44
8. Select **Register**.
45
45
46
-
9. Next, return to Microsoft Entra ID and go to go to **Manage** > **App registrations**.
46
+
9. Next, return to Microsoft Entra ID and go to **Applications** > **App registrations**.
47
47
48
-
10. Select the app you just created. Copy the **Application (client) ID** and **Directory (tenant) ID**.
48
+
10. Select **All applications** and select the app you just created. Copy the **Application (client) ID** and **Directory (tenant) ID**.
49
49
50
50

51
51
@@ -57,7 +57,7 @@ To retrieve those values:
57
57
When the client secret expires, users will be unable to log in through Access. Take note of your expiry date to prevent login errors and renew your client secret when necessary.
58
58
:::
59
59
60
-
13. After the client secret is created, copy its **Value** field. Store the client secret in a safe place, as it can only be viewed immediately after creation.
60
+
13. After the client secret is created, copy its **Value** field. Store the client secret in a safe place, as it can only be viewed immediately after creation. You will need this value when [adding Entra ID as an identity provider](step 3).
61
61
62
62

63
63
@@ -97,11 +97,13 @@ More narrow permissions may be used, however this is the set of permissions that
97
97
98
98
2. Under **Login methods**, select **Add new**.
99
99
100
-
3. Select **Azure AD**.
100
+
3. Select **Entra ID**.
101
101
102
102
4. Enter the **Application (client) ID**, **Client secret**, and **Directory (tenant) ID** obtained from Microsoft Entra ID.
103
103
104
-
5. (Optional) Configure the following settings:
104
+
5. (test or save)
105
+
106
+
6. (Optional) Configure the following settings:
105
107
106
108
-**Proof Key for Code Exchange**: Perform [PKCE](https://www.oauth.com/oauth2-servers/pkce/) on all login attempts.
107
109
-**Support Groups**: Allow Cloudflare to read a user's Entra ID group membership.
@@ -200,37 +202,43 @@ SCIM requires a separate enterprise application from the one created during [ini
200
202
201
203
3. Name your application (for example, `Cloudflare Access SCIM`).
202
204
203
-
4. Select **Integrate any other application you don't find in the gallery (Non-gallery)**.
205
+
4. Select **Integrate any other application you don't find in the gallery (Non-gallery)**. Do not select any of the gallery applications.
204
206
205
-
5. Once the SCIM application is created, [assign users and groups to the application](https://learn.microsoft.com/entra/identity/enterprise-apps/assign-user-or-group-access-portal).
207
+
6. Select **New configuration**.
206
208
207
-
:::note
208
-
Groups in this SCIM application should match the groups in your other [Cloudflare Access enterprise application](/cloudflare-one/identity/idp-integration/entra-id/#set-up-entra-id-as-an-identity-provider). Because SCIM group membership updates will overwrite any groups in a user's identity, assigning the same groups to each app ensures consistent policy evaluation.
209
-
:::
210
-
211
-
6. Go to **Provisioning** and select **Get started**.
209
+
In the dash, you must toggle on **Enable SCIM**. Enable user deprovisioning and Remove user seat on deprovision is optional. SCIM identity update behavior is optional.
212
210
213
-
7. For **Provisioning Mode**, choose _Automatic_.
211
+
In Zero Trust, after you have enabled SCIM, select **Regenerate Secret** which will give you SCIM Endpoint and the SCIM secret.
214
212
215
213
8. In the **Tenant URL** field, enter the **SCIM Endpoint** obtained from Zero Trust.
216
214
217
-
9. In the **Secret Token** field, enter the **SCIM Secret** obtained from Zero Trust.
215
+
9. In the **Secret token** field, enter the **SCIM Secret** obtained from Zero Trust.
218
216
219
217
10. Select **Test Connection** to ensure that the credentials were entered correctly.
220
218
221
-
11. Select **Save**.
219
+
11. Select **Create**.
220
+
221
+
5. Once the SCIM application is created, [assign users and groups to the application](https://learn.microsoft.com/entra/identity/enterprise-apps/assign-user-or-group-access-portal).
222
+
223
+
:::note
224
+
Groups in this SCIM application should match the groups in your other [Cloudflare Access enterprise application](/cloudflare-one/identity/idp-integration/entra-id/#set-up-entra-id-as-an-identity-provider). Because SCIM group membership updates will overwrite any groups in a user's identity, assigning the same groups to each app ensures consistent policy evaluation.
225
+
:::
226
+
227
+
new. Go to **Provisioning** and select **Start provisioning**.
228
+
229
+
7. For **Provisioning Mode**, default mode is _Automatic_.
222
230
223
-
12. On the **Provisioning** page, select **Start provisioning**. You will see the synchronization status in Entra ID.
231
+
12. On the **Overview** page, you will see the synchronization status in Entra ID.
224
232
225
233
To check which users and groups were synchronized, select **View provisioning logs**.
226
234
227
235
<Renderfile="access/verify-scim-provisioning" />
228
236
229
237
### Provisioning attributes
230
238
231
-
Provisioning attributes define the user properties that Entra ID will synchronize with Cloudflare Access. To modify your provisioning attributes, go to the **Provisioning**page in Entra ID and select **Edit attribute mappings**.
239
+
Provisioning attributes define the user properties that Entra ID will synchronize with Cloudflare Access. To modify your provisioning attributes, go to the **Attribute mapping** and select **Provision Microsoft Entra ID Users**.
232
240
233
-
We recommend enabling the following user attribute mappings:
241
+
If not already configured, we recommend enabling the following user attribute mappings:
234
242
235
243
| customappsso Attribute | Entra ID Attribute | Recommendation |
0 commit comments