Skip to content

Commit 31d23db

Browse files
medium edits
1 parent 1b2eeb3 commit 31d23db

File tree

1 file changed

+23
-29
lines changed
  • src/content/docs/cloudflare-one/identity/idp-integration

1 file changed

+23
-29
lines changed

src/content/docs/cloudflare-one/identity/idp-integration/entra-id.mdx

Lines changed: 23 additions & 29 deletions
Original file line numberDiff line numberDiff line change
@@ -23,29 +23,27 @@ To retrieve those values:
2323

2424
2. Go to **Applications** > **Enterprise applications**.
2525

26-
3. In the sidebar, go to **Manage** > **Enterprise applications**. (delete)
26+
3. Select **New application**, then select **Create your own application**.
2727

28-
4. Select **New application**, then select **Create your own application**.
28+
4. Name your application.
2929

30-
5. Name your application.
30+
5. Select **Register an application to integrate with Microsoft Entra ID (App you're developing)**. If offered, do not select any of the gallery applications. Select **Create**.
3131

32-
6. Select **Register an application to integrate with Microsoft Entra ID (App you're developing)**. Do not select any of the gallery applications and, instead, select **Create**.
32+
7. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Custom Pages** and find your team name.
3333

34-
7. Under **Redirect URI**, select the _Web_ platform and enter the following URL:
34+
Under **Redirect URI**, select the _Web_ platform and enter the following URL:
3535

3636
```txt
3737
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
3838
```
3939

40-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
41-
4240
![Registering an application in Azure](~/assets/images/cloudflare-one/identity/azure/name-app.png)
4341

4442
8. Select **Register**.
4543

4644
9. Next, return to Microsoft Entra ID and go to **Applications** > **App registrations**.
4745

48-
10. Select **All applications** and select the app you just created. Copy the **Application (client) ID** and **Directory (tenant) ID**.
46+
10. Select **All applications** and select the app you just created. Copy the **Application (client) ID** and **Directory (tenant) ID**. You will need these values when [adding Entra ID as an identity provider in step 3](/cloudflare-one/identity/idp-integration/entra-id/#3-add-entra-id-as-an-identity-provider).
4947

5048
![Viewing the Application ID and Directory ID in Azure](~/assets/images/cloudflare-one/identity/azure/azure-values.png)
5149

@@ -57,7 +55,7 @@ To retrieve those values:
5755
When the client secret expires, users will be unable to log in through Access. Take note of your expiry date to prevent login errors and renew your client secret when necessary.
5856
:::
5957

60-
13. After the client secret is created, copy its **Value** field. Store the client secret in a safe place, as it can only be viewed immediately after creation. You will need this value when [adding Entra ID as an identity provider](step 3).
58+
13. After the client secret is created, copy its **Value** field. Store the client secret in a safe place, as it can only be viewed immediately after creation. You will need this client secret value when [adding Entra ID as an identity provider in step 3](/cloudflare-one/identity/idp-integration/entra-id/#3-add-entra-id-as-an-identity-provider).
6159

6260
![Location of client secret in Azure](~/assets/images/cloudflare-one/identity/azure/client-cert-value.png)
6361

@@ -101,9 +99,11 @@ More narrow permissions may be used, however this is the set of permissions that
10199

102100
4. Enter the **Application (client) ID**, **Client secret**, and **Directory (tenant) ID** obtained from Microsoft Entra ID.
103101

104-
5. (test or save)
102+
5. To [test](/cloudflare-one/identity/idp-integration/#test-idps-in-zero-trust) that your connection is working, select **Test**.
103+
104+
6. Select **Save**.
105105

106-
6. (Optional) Configure the following settings:
106+
7. (Optional) Configure the following settings:
107107

108108
- **Proof Key for Code Exchange**: Perform [PKCE](https://www.oauth.com/oauth2-servers/pkce/) on all login attempts.
109109
- **Support Groups**: Allow Cloudflare to read a user's Entra ID group membership.
@@ -112,10 +112,6 @@ More narrow permissions may be used, however this is the set of permissions that
112112
- **Email claim**: Enter the Entra ID claim that you wish to use for user identification (for example, `preferred_username`).
113113
- **OIDC Claims**: Enter [custom OIDC claims](/cloudflare-one/identity/idp-integration/generic-oidc/#oidc-claims) that you wish to add to your users' identity. This information will be available in the [user identity endpoint](/cloudflare-one/identity/authorization-cookie/application-token/#user-identity).
114114

115-
6. Select **Save**.
116-
117-
To [test](/cloudflare-one/identity/idp-integration/#test-idps-in-zero-trust) that your connection is working, select **Test**.
118-
119115
</TabItem> <TabItem label="API">
120116

121117
1. [Create an API token](/fundamentals/api/get-started/create-token/) with the following permissions:
@@ -202,33 +198,31 @@ SCIM requires a separate enterprise application from the one created during [ini
202198

203199
3. Name your application (for example, `Cloudflare Access SCIM`).
204200

205-
4. Select **Integrate any other application you don't find in the gallery (Non-gallery)**. Do not select any of the gallery applications.
206-
207-
6. Select **New configuration**.
201+
4. Select **Integrate any other application you don't find in the gallery (Non-gallery)**. If offered, do not select any of the gallery applications.
208202

209-
In the dash, you must toggle on **Enable SCIM**. Enable user deprovisioning and Remove user seat on deprovision is optional. SCIM identity update behavior is optional.
203+
(check this part with Tim)
210204

211-
In Zero Trust, after you have enabled SCIM, select **Regenerate Secret** which will give you SCIM Endpoint and the SCIM secret.
205+
5. Select **New configuration**.
212206

213-
8. In the **Tenant URL** field, enter the **SCIM Endpoint** obtained from Zero Trust.
207+
6. In the **Tenant URL** field, enter the **SCIM Endpoint** obtained from your Entra ID integration in Zero Trust [in the previous step](/cloudflare-one/identity/idp-integration/entra-id/#1-enable-scim-in-zero-trust).
214208

215-
9. In the **Secret token** field, enter the **SCIM Secret** obtained from Zero Trust.
209+
7. In the **Secret token** field, enter the **SCIM Secret** obtained from your Entra ID integration in Zero Trust [in the previous step](/cloudflare-one/identity/idp-integration/entra-id/#1-enable-scim-in-zero-trust).
216210

217-
10. Select **Test Connection** to ensure that the credentials were entered correctly.
211+
8. Select **Test Connection** to ensure that the credentials were entered correctly.
218212

219-
11. Select **Create**.
213+
9. Select **Create**.
220214

221-
5. Once the SCIM application is created, [assign users and groups to the application](https://learn.microsoft.com/entra/identity/enterprise-apps/assign-user-or-group-access-portal).
215+
10. Once the SCIM application is created, [assign users and groups to the application](https://learn.microsoft.com/entra/identity/enterprise-apps/assign-user-or-group-access-portal).
222216

223217
:::note
224218
Groups in this SCIM application should match the groups in your other [Cloudflare Access enterprise application](/cloudflare-one/identity/idp-integration/entra-id/#set-up-entra-id-as-an-identity-provider). Because SCIM group membership updates will overwrite any groups in a user's identity, assigning the same groups to each app ensures consistent policy evaluation.
225219
:::
226220

227-
new. Go to **Provisioning** and select **Start provisioning**.
221+
11. Go to **Provisioning** and select **Start provisioning**.
228222

229-
7. For **Provisioning Mode**, default mode is _Automatic_.
223+
12. For **Provisioning Mode**, the default mode should be set by Microsoft to _Automatic_.
230224

231-
12. On the **Overview** page, you will see the synchronization status in Entra ID.
225+
13. On the **Overview** page in Entra ID, you will see the synchronization status.
232226

233227
To check which users and groups were synchronized, select **View provisioning logs**.
234228

@@ -238,7 +232,7 @@ To check which users and groups were synchronized, select **View provisioning lo
238232

239233
Provisioning attributes define the user properties that Entra ID will synchronize with Cloudflare Access. To modify your provisioning attributes, go to the **Attribute mapping** and select **Provision Microsoft Entra ID Users**.
240234

241-
If not already configured, we recommend enabling the following user attribute mappings:
235+
If not already configured, Cloudflare recommends enabling the following user attribute mappings:
242236

243237
| customappsso Attribute | Entra ID Attribute | Recommendation |
244238
| ------------------------------ | ------------------ | -------------- |

0 commit comments

Comments
 (0)