Skip to content

Commit 3accc4c

Browse files
authored
[CF1] Updating UI instructions for /cloudflare-one/identity/ (#26093)
* Round 1 of updating ui copy * Updating UI for CF1/identity/
1 parent b95c85f commit 3accc4c

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

54 files changed

+254
-249
lines changed

src/content/docs/cloudflare-one/access-controls/access-settings/session-management.mdx

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -32,8 +32,8 @@ The global session duration determines how often Cloudflare Access prompts the u
3232

3333
To set the global session duration:
3434

35-
1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
36-
2. Under **Global session timeout**, select **Edit**,
35+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Access settings**.
36+
2. Under **Set your global session duration**, select **Edit**,
3737
3. Select the desired timeout duration from the dropdown menu.
3838
4. Select **Save**.
3939

@@ -47,7 +47,7 @@ By default, the policy session duration is equal to the [application session dur
4747

4848
To set the policy session duration:
4949

50-
1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Policies**.
50+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Policies**.
5151
2. Choose a policy and select **Configure**.
5252
3. Select a **Session Duration** from the dropdown menu.
5353
4. Save the policy.
@@ -60,7 +60,7 @@ The application session duration is the default [policy session duration](#polic
6060

6161
To set the application session duration:
6262

63-
1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Applications**.
63+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Applications**.
6464
2. Choose an application and select **Configure**.
6565
3. Select a **Session Duration** from the dropdown menu.
6666
4. Save the application.
@@ -123,7 +123,7 @@ Access provides two options for revoking user sessions: per-application and per-
123123

124124
To immediately terminate all active sessions for a specific application:
125125

126-
1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Applications**.
126+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Applications**.
127127

128128
2. Locate the application for which you would like to revoke active sessions and select **Configure**.
129129

@@ -139,11 +139,11 @@ If you want to permanently revoke a user's access:
139139

140140
1. Disable their account in your identity provider so that they cannot authenticate.
141141

142-
2. In [Zero Trust](https://one.dash.cloudflare.com), go to **My Team** > **Users**.
142+
2. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Team & Resources** > **Users**.
143143

144144
3. Select the checkbox next to the user you want to revoke.
145145

146-
4. Select **Action** > **Revoke access**.
146+
4. Select **Action** > **Revoke**.
147147

148148
The user will no longer be able to log in to any application protected by Access. The user will still count towards your seat subscription until you [remove the user](/cloudflare-one/team-and-resources/users/seat-management) from your account.
149149

src/content/docs/cloudflare-one/integrations/identity-providers/adfs.mdx

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
---
22
pcx_content_type: how-to
33
title: Active Directory (SAML)
4-
description: Integrate Active Directory with Cloudflare Zero Trust for secure identity management.
4+
description: Integrate Active Directory with Cloudflare One for secure identity management.
55
---
66

77
import { GlossaryTooltip } from "~/components";
88

99
:::caution
1010
Microsoft recommends migrating your Active Directory Federation Service (AD FS) SSO to Microsoft Entra ID. For more information, refer to [Microsoft Learn](https://learn.microsoft.com/windows-server/identity/ad-fs/ad-fs-overview).
1111

12-
To set up the Microsoft Entra ID IdP integration with Zero Trust, refer to [Microsoft Entra ID](/cloudflare-one/integrations/identity-providers/entra-id/).
12+
To set up the Microsoft Entra ID IdP integration with Cloudflare One, refer to [Microsoft Entra ID](/cloudflare-one/integrations/identity-providers/entra-id/).
1313
:::
1414

1515
Active Directory is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. Active Directory integrates with Cloudflare Access using Security Assertion Markup Language (<GlossaryTooltip term="SAML">SAML</GlossaryTooltip>).
@@ -65,7 +65,7 @@ To create a Relying Party Trust:
6565
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
6666
```
6767

68-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
68+
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
6969

7070
15. Select **Next**. The **Configure Identifiers** step displays.
7171

@@ -170,15 +170,15 @@ To ensure that AD FS signs the full response when communicating with Cloudflare,
170170
Set-ADFSRelyingPartyTrust -TargetName "Name of RPT Display Name" -SamlResponseSignature "MessageAndAssertion"
171171
```
172172

173-
## Configure Cloudflare Zero Trust
173+
## Configure Cloudflare One
174174

175-
To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD FS, follow these steps:
175+
To enable Cloudflare One to accept the claims and assertions sent from AD FS, follow these steps:
176176

177-
1. In Zero Trust, go to **Settings** > **Authentication**.
177+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
178178

179-
2. Under **Login methods**, select **Add new**.
179+
2. Under **Your identity providers**, select **Add new identity provider**.
180180

181-
3. The **Add a SAML identity provider** card displays.
181+
3. Select **SAML**.
182182

183183
4. Enter an IdP **Name**.
184184

@@ -190,7 +190,7 @@ To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD
190190

191191
This is the default location. You can find your federation service identifier in AD FS.
192192

193-
6. In the **IdP Entity ID or Issuer URL** field, enter your Zero Trust team domain and include this callback at the end of the path: `/cdn-cgi/access/callback`. For example:
193+
6. In the **IdP Entity ID or Issuer URL** field, enter your Cloudflare One team domain and include this callback at the end of the path: `/cdn-cgi/access/callback`. For example:
194194

195195
```txt
196196
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
@@ -202,7 +202,7 @@ To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD
202202

203203
8. Select **Save**.
204204

205-
To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
205+
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
206206

207207
## Download SP metadata (optional)
208208

src/content/docs/cloudflare-one/integrations/identity-providers/aws-saml.mdx

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -25,9 +25,9 @@ To set up SAML with AWS IAM as your identity provider:
2525

2626
6. Select **Next**.
2727

28-
7. Enter a **Display name** for the application (for example, `Cloudflare Zero Trust`).
28+
7. Enter a **Display name** for the application (for example, `Cloudflare One`).
2929

30-
8. Download the **IAM Identity Center SAML metadata file**. You will need this file later when configuring the identity provider in Zero Trust.
30+
8. Download the **IAM Identity Center SAML metadata file**. You will need this file later when configuring the identity provider in Cloudflare One.
3131

3232
9. Under **Application metadata**, select **Manually type your metadata values**.
3333

@@ -37,7 +37,7 @@ To set up SAML with AWS IAM as your identity provider:
3737
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
3838
```
3939

40-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
40+
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
4141

4242
11. Select **Submit**.
4343

@@ -57,11 +57,11 @@ You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
5757

5858
15. Select **Save changes**.
5959

60-
16. Under **Assign users and groups**, add individuals and/or groups that should be allowed to login to Zero Trust.
60+
16. Under **Assign users and groups**, add individuals and/or groups that should be allowed to login to Cloudflare One.
6161

62-
17. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
62+
17. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
6363

64-
18. Under **Login Methods**, select **Add new**.
64+
18. Under **Your identity providers**, select **Add new identity provider**.
6565

6666
19. Select **SAML**.
6767

@@ -73,7 +73,7 @@ You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
7373

7474
23. Select **Save**.
7575

76-
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-zero-trust) that your connection is working, select **Test**.
76+
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-cloudflare-one) that your connection is working, select **Test**.
7777

7878
## Example API configuration
7979

src/content/docs/cloudflare-one/integrations/identity-providers/awscognito-oidc.mdx

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ pcx_content_type: how-to
33
title: Amazon Cognito
44
---
55

6-
Amazon Cognito provides SSO identity management for end users of web and mobile apps. You can integrate Amazon Cognito as an OIDC identity provider for Cloudflare Zero Trust.
6+
Amazon Cognito provides SSO identity management for end users of web and mobile apps. You can integrate Amazon Cognito as an OIDC identity provider for Cloudflare One.
77

88
## Prerequisites
99

@@ -53,7 +53,7 @@ To retrieve those values:
5353
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
5454
```
5555

56-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
56+
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
5757

5858
2. Select **Identity providers** to use with this app client. At minimum, enable **Cognito user pool** as a provider.
5959

@@ -69,9 +69,9 @@ To retrieve those values:
6969

7070
### 2. Add Amazon Cognito as an identity provider
7171

72-
1. In [Zero Trust](https://one.dash.cloudflare.com/), go to **Settings** > **Authentication**.
72+
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.
7373

74-
2. Under **Login methods**, select **Add new**.
74+
2. Under **Your identity providers**, select **Add new identity provider**.
7575

7676
3. Select **OpenID Connect**.
7777

@@ -83,7 +83,7 @@ To retrieve those values:
8383

8484
7. Select **Save**.
8585

86-
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-zero-trust) that your connection is working, select **Test**.
86+
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-cloudflare-one) that your connection is working, select **Test**.
8787

8888
## Example API Configuration
8989

src/content/docs/cloudflare-one/integrations/identity-providers/centrify-saml.mdx

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
pcx_content_type: how-to
33
title: Centrify (SAML)
4-
description: Learn how to integrate Centrify as a SAML identity provider with Cloudflare Zero Trust.
4+
description: Learn how to integrate Centrify as a SAML identity provider with Cloudflare One.
55
---
66

77
Centrify secures access to infrastructure, DevOps, cloud, and other modern enterprise so you can prevent the number one cause of breaches: privileged access abuse.
@@ -35,7 +35,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
3535
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
3636
```
3737

38-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
38+
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
3939

4040
11. Select **Save**.
4141

@@ -59,11 +59,11 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
5959

6060
20. Select the **Manual Configuration** option.
6161

62-
### 2. Add Centrify to Zero Trust
62+
### 2. Add Centrify to Cloudflare One
6363

64-
1. In [Zero Trust](https://one.dash.cloudflare.com/), go to **Settings** > **Authentication**.
64+
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.
6565

66-
2. Under **Login methods**, select **Add new**.
66+
2. Under **Your identity providers**, select **Add new identity provider**.
6767

6868
3. Select **SAML**.
6969

@@ -75,7 +75,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
7575

7676
7. Select **Save**.
7777

78-
To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
78+
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
7979

8080
## Download SP metadata (optional)
8181

src/content/docs/cloudflare-one/integrations/identity-providers/centrify.mdx

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -39,7 +39,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
3939
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
4040
```
4141

42-
You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
42+
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.
4343

4444
![Centrify Trust Identity Provider Configuration with team domain and callback](~/assets/images/cloudflare-one/identity/centrify/centrify-6.png)
4545

@@ -56,11 +56,11 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
5656

5757
16. Select the roles to grant access to your application.
5858

59-
### 2. Add Centrify to Zero Trust
59+
### 2. Add Centrify to Cloudflare One
6060

61-
1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
61+
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
6262

63-
2. Under **Login methods**, select **Add new**.
63+
2. Under **Your identity providers**, select **Add new identity provider**.
6464

6565
3. Paste in the **Client ID**, **Client Secret**, **Centrify account URL** and **Application ID**.
6666

@@ -69,7 +69,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
6969
5. (Optional) Under **Optional configurations**, enter [custom OIDC claims](/cloudflare-one/integrations/identity-providers/generic-oidc/#custom-oidc-claims) that you wish to add to your users' identity.
7070
6. Select **Save**.
7171

72-
To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
72+
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
7373

7474
## Example API Config
7575

src/content/docs/cloudflare-one/integrations/identity-providers/citrixadc-saml.mdx

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ pcx_content_type: how-to
33
title: Citrix ADC (SAML)
44
---
55

6-
Cloudflare Zero Trust can integrate with Citrix ADC (formerly Citrix NetScaler ADC) as a SAML IdP. Documentation from Citrix shows you [how to configure Citrix ADC as a SAML IdP](https://docs.citrix.com/en-us/citrix-adc/12-1/aaa-tm/saml-authentication/citrix-adc-saml-idp.html). These steps are specific to Cloudflare Zero Trust.
6+
Cloudflare One can integrate with Citrix ADC (formerly Citrix NetScaler ADC) as a SAML IdP. Documentation from Citrix shows you [how to configure Citrix ADC as a SAML IdP](https://docs.citrix.com/en-us/citrix-adc/12-1/aaa-tm/saml-authentication/citrix-adc-saml-idp.html). These steps are specific to Cloudflare One.
77

88
## Set up Citrix ADC (SAML)
99

@@ -67,9 +67,9 @@ To set up Citrix ADC (SAML) as your identity provider:
6767
bind authentication vserver nsidp -policy samlPol_CloudflareAccess
6868
```
6969

70-
3. In Zero Trust, go to **Settings** > **Authentication**.
70+
3. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.
7171

72-
4. Under **Login methods**, select **Add new**.
72+
4. Under **Your identity providers**, select **Add new identity provider**.
7373

7474
5. Configure the fields as follows:
7575

@@ -83,4 +83,4 @@ To set up Citrix ADC (SAML) as your identity provider:
8383

8484
6. Select **Save**.
8585

86-
To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
86+
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.

0 commit comments

Comments
 (0)