From dbceb8ad92f8e4bf2f62f37690c1ca1ad77fc2f3 Mon Sep 17 00:00:00 2001 From: Kian Newman-Hazel Date: Wed, 19 Feb 2025 18:35:45 +0000 Subject: [PATCH 1/7] [Docs Site] Migrate CF1 release notes to changelog --- src/components/ProductChangelog.astro | 40 ++++++++++++ src/components/index.ts | 3 +- ...om-block-pages-for-access-applications.mdx | 9 +++ ...08-02-azure-ad-authentication-contexts.mdx | 9 +++ ...9-08-custom-oidc-claims-for-named-idps.mdx | 9 +++ .../2023-09-15-app-launcher-customization.mdx | 9 +++ ...app-launcher-supports-tags-and-filters.mdx | 9 +++ ...er-identities-in-the-dashboard-and-api.mdx | 9 +++ ...relay-state-support-in-access-for-saas.mdx | 9 +++ ...0-unique-entity-ids-in-access-for-saas.mdx | 9 +++ ...024-02-22-access-for-saas-oidc-support.mdx | 9 +++ ...-warp-as-an-identity-source-for-access.mdx | 9 +++ ...15-zero-trust-user-identity-audit-logs.mdx | 9 +++ ...option-to-bypass-cors-to-origin-server.mdx | 9 +++ ...ility-improvements-to-the-app-launcher.mdx | 9 +++ ...-minimum-to-1-month-down-from-2-months.mdx | 9 +++ ...-23-ssh-with-access-for-infrastructure.mdx | 9 +++ ...cim-ga-for-okta-and-microsoft-entra-id.mdx | 9 +++ ...025-01-15-logpush-for-ssh-command-logs.mdx | 9 +++ ...tnamesips-and-reusable-access-policies.mdx | 9 +++ ...-applications-and-reusable-policies-ga.mdx | 9 +++ ...2-12-access-policies-support-filtering.mdx | 9 +++ ...emoved-third-party-cookie-dependencies.mdx | 9 +++ ...2024-04-16-export-casb-findings-to-csv.mdx | 9 +++ ...3-data-at-rest-dlp-for-box-and-dropbox.mdx | 9 +++ ...-06-03-atlassian-bitbucket-integration.mdx | 9 +++ ...-extraction-for-aws-cloud-environments.mdx | 9 +++ .../changelog/dex/2024-05-13-dex-alerts.mdx | 12 ++++ .../dex/2024-05-20-last-seen-isp.mdx | 9 +++ .../dex/2024-12-19-remote-captures.mdx | 9 +++ .../dex/2025-01-24-ip-visibility.mdx | 9 +++ ...24-04-16-optical-character-recognition.mdx | 9 +++ ...3-data-at-rest-dlp-for-box-and-dropbox.mdx | 9 +++ ...-data-match-multi-entry-upload-support.mdx | 9 +++ ...http-requests-to-a-logpush-destination.mdx | 9 +++ .../2024-11-25-profile-confidence-levels.mdx | 9 +++ ...025-01-15-payload-log-match-visibility.mdx | 9 +++ ...25-01-23-source-code-confidence-levels.mdx | 9 +++ .../2024-08-06-email-security-is-live.mdx | 9 +++ ...4-08-06-microsoft-graph-api-deployment.mdx | 9 +++ ...mail-security-expanded-folder-scanning.mdx | 9 +++ ...19-email-security-reclassification-tab.mdx | 9 +++ ...gateway-file-type-control-improvements.mdx | 9 +++ ...tting-to-ignore-cname-category-matches.mdx | 9 +++ ...y-dns-filter-non-authenticated-queries.mdx | 9 +++ ...tor-feed-publicly-available-in-gateway.mdx | 9 +++ .../gateway/2024-09-30-file-sandboxing.mdx | 9 +++ ...2024-10-04-expanded-gateway-log-fields.mdx | 9 +++ .../2024-10-10-time-based-policy-duration.mdx | 9 +++ ...er-account-cloudflare-root-certificate.mdx | 9 +++ ...iltering-in-the-network-policy-builder.mdx | 9 +++ ...wn-resolver-ip-byoip-for-dns-locations.mdx | 9 +++ ...cate-expired-on-2025-02-02-at-1605-utc.mdx | 9 +++ ...024-06-14-sentinelone-signal-ingestion.mdx | 9 +++ .../2024-06-17-okta-risk-exchange.mdx | 9 +++ ...-available-in-github-for-apple-silicon.mdx | 9 +++ .../2024-10-10-bugfix-for---grace-period.mdx | 9 +++ ...17-simplifed-warp-connector-deployment.mdx | 9 +++ .../2024-12-19-tunnel-diagnostic-logs.mdx | 9 +++ .../docs/cloudflare-one/changelog/access.mdx | 8 +-- .../changelog/browser-isolation.mdx | 8 +-- .../docs/cloudflare-one/changelog/casb.mdx | 8 +-- .../docs/cloudflare-one/changelog/dex.mdx | 8 +-- .../docs/cloudflare-one/changelog/dlp.mdx | 8 +-- .../changelog/email-security.mdx | 9 +-- .../docs/cloudflare-one/changelog/gateway.mdx | 8 +-- .../docs/cloudflare-one/changelog/index.mdx | 10 +-- .../cloudflare-one/changelog/risk-score.mdx | 9 +-- .../docs/cloudflare-one/changelog/tunnel.mdx | 8 +-- src/content/products/risk-score.yaml | 6 ++ .../{cloudflare-tunnel.yaml => tunnel.yaml} | 0 src/pages/changelog/rss/[area].xml.ts | 61 +++++++++++++++++++ src/pages/changelog/rss/[product].xml.ts | 54 ++++++++++++++++ 73 files changed, 699 insertions(+), 65 deletions(-) create mode 100644 src/components/ProductChangelog.astro create mode 100644 src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx create mode 100644 src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx create mode 100644 src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx create mode 100644 src/content/changelog/access/2023-09-15-app-launcher-customization.mdx create mode 100644 src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx create mode 100644 src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx create mode 100644 src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx create mode 100644 src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx create mode 100644 src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx create mode 100644 src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx create mode 100644 src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx create mode 100644 src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx create mode 100644 src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx create mode 100644 src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx create mode 100644 src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx create mode 100644 src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx create mode 100644 src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx create mode 100644 src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx create mode 100644 src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx create mode 100644 src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx create mode 100644 src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx create mode 100644 src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx create mode 100644 src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx create mode 100644 src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx create mode 100644 src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx create mode 100644 src/content/changelog/dex/2024-05-13-dex-alerts.mdx create mode 100644 src/content/changelog/dex/2024-05-20-last-seen-isp.mdx create mode 100644 src/content/changelog/dex/2024-12-19-remote-captures.mdx create mode 100644 src/content/changelog/dex/2025-01-24-ip-visibility.mdx create mode 100644 src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx create mode 100644 src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx create mode 100644 src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx create mode 100644 src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx create mode 100644 src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx create mode 100644 src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx create mode 100644 src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx create mode 100644 src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx create mode 100644 src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx create mode 100644 src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx create mode 100644 src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx create mode 100644 src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx create mode 100644 src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx create mode 100644 src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx create mode 100644 src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx create mode 100644 src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx create mode 100644 src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx create mode 100644 src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx create mode 100644 src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx create mode 100644 src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx create mode 100644 src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx create mode 100644 src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx create mode 100644 src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx create mode 100644 src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx create mode 100644 src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx create mode 100644 src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx create mode 100644 src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx create mode 100644 src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx create mode 100644 src/content/products/risk-score.yaml rename src/content/products/{cloudflare-tunnel.yaml => tunnel.yaml} (100%) create mode 100644 src/pages/changelog/rss/[area].xml.ts create mode 100644 src/pages/changelog/rss/[product].xml.ts diff --git a/src/components/ProductChangelog.astro b/src/components/ProductChangelog.astro new file mode 100644 index 00000000000000..fde22ac51842cd --- /dev/null +++ b/src/components/ProductChangelog.astro @@ -0,0 +1,40 @@ +--- +import { getChangelogs, type GetChangelogsOptions } from "~/util/changelog"; +import { reference } from "astro:content"; +import { z } from "astro:schema"; +import { getCollection } from "astro:content"; + +const props = z.object({ + products: z.array(reference("products")), +}).or(z.object({ + area: z.string() +})); + +const input = await props.parseAsync(Astro.props); + +let filter: GetChangelogsOptions["filter"]; + +if ("products" in input) { + filter = (e) => { + return e.data.products.some((x) => input.products.some((y) => x.id === y.id)) + } +} else { + const products = await getCollection("products", (e) => { + return e.data.product.group === input.area; + }); + + filter = (e) => { + return e.data.products.some((x) => products.some((y) => x.id === y.id)) + } +} + +const changelogs = await getChangelogs({ filter }); +--- + +{ + changelogs.map((entry) => ( +

{entry.data.date.toISOString().slice(0, 10)}

+

{entry.data.description}

+

For more information, refer to the dedicated changelog post.

+ )) +} \ No newline at end of file diff --git a/src/components/index.ts b/src/components/index.ts index 76ae234db69b35..b93c11aa668067 100644 --- a/src/components/index.ts +++ b/src/components/index.ts @@ -38,8 +38,9 @@ export { default as PagesBuildPresetsTable } from "./PagesBuildPresetsTable.astr export { default as PagesLanguageSupport } from "./PagesLanguageSupport.astro"; export { default as Plan } from "./Plan.astro"; export { default as PlanInfo } from "./PlanInfo.astro"; -export { default as ProductReleaseNotes } from "./ProductReleaseNotes.astro"; +export { default as ProductChangelog } from "./ProductChangelog.astro"; export { default as ProductFeatures } from "./ProductFeatures.astro"; +export { default as ProductReleaseNotes } from "./ProductReleaseNotes.astro"; export { default as ProductsByTag } from "./ProductsByTag.astro"; export { default as PublicStats } from "./PublicStats.astro"; export { default as RelatedProduct } from "./RelatedProduct.astro"; diff --git a/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx b/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx new file mode 100644 index 00000000000000..819bddc46063f3 --- /dev/null +++ b/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx @@ -0,0 +1,9 @@ +--- +title: Custom block pages for Access applications +description: Custom block pages for Access applications +date: 2023-06-23T00:00:00.000Z +products: +- access +--- + +Allow Access admins to customize the block pages presented by Access to end users. \ No newline at end of file diff --git a/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx b/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx new file mode 100644 index 00000000000000..acc1927f441f4a --- /dev/null +++ b/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx @@ -0,0 +1,9 @@ +--- +title: Azure AD authentication contexts +description: Azure AD authentication contexts +date: 2023-08-02T00:00:00.000Z +products: +- access +--- + +Support Azure AD authentication contexts directly in Access policies. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx b/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx new file mode 100644 index 00000000000000..c8adda2a52172b --- /dev/null +++ b/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx @@ -0,0 +1,9 @@ +--- +title: Custom OIDC claims for named IdPs +description: Custom OIDC claims for named IdPs +date: 2023-09-08T00:00:00.000Z +products: +- access +--- + +Access admins can now add custom claims to the existing named IdP providers. Previously this was locked to the generic OIDC provider. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx b/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx new file mode 100644 index 00000000000000..c1fb7f6b548973 --- /dev/null +++ b/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx @@ -0,0 +1,9 @@ +--- +title: App launcher customization +description: App launcher customization +date: 2023-09-15T00:00:00.000Z +products: +- access +--- + +Allow Access admins to configure the App Launcher page within Zero Trust. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx b/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx new file mode 100644 index 00000000000000..e0835dc2eec125 --- /dev/null +++ b/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx @@ -0,0 +1,9 @@ +--- +title: App launcher supports tags and filters +description: App launcher supports tags and filters +date: 2023-09-15T00:00:00.000Z +products: +- access +--- + +Access admins can now tag applications and allow users to filter by those tags in the App Launcher. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx b/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx new file mode 100644 index 00000000000000..1ce17453d9cbb7 --- /dev/null +++ b/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx @@ -0,0 +1,9 @@ +--- +title: View active Access user identities in the dashboard and API +description: View active Access user identities in the dashboard and API +date: 2023-09-15T00:00:00.000Z +products: +- access +--- + +Access admins can now view the full contents of a user's identity and device information for all active application sessions. \ No newline at end of file diff --git a/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx b/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx new file mode 100644 index 00000000000000..1a0b12df3c1e91 --- /dev/null +++ b/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx @@ -0,0 +1,9 @@ +--- +title: Default relay state support in Access for SaaS +description: Default relay state support in Access for SaaS +date: 2023-12-15T00:00:00.000Z +products: +- access +--- + +Allows Access admins to set a default relay state on Access for SaaS apps. \ No newline at end of file diff --git a/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx b/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx new file mode 100644 index 00000000000000..228094dc8d35b4 --- /dev/null +++ b/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx @@ -0,0 +1,9 @@ +--- +title: Unique Entity IDs in Access for SaaS +description: Unique Entity IDs in Access for SaaS +date: 2023-12-20T00:00:00.000Z +products: +- access +--- + +All new Access for SaaS applications have unique Entity IDs. This allows for multiple integrations with the same SaaS provider if required. The unique Entity ID has the application audience tag appended. Existing apps are unchanged. \ No newline at end of file diff --git a/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx b/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx new file mode 100644 index 00000000000000..210adb85f92db7 --- /dev/null +++ b/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx @@ -0,0 +1,9 @@ +--- +title: Access for SaaS OIDC Support +description: Access for SaaS OIDC Support +date: 2024-02-22T00:00:00.000Z +products: +- access +--- + +Access for SaaS applications can be setup with OIDC as an authentication method. OIDC and SAML 2.0 are now both fully supported. \ No newline at end of file diff --git a/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx b/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx new file mode 100644 index 00000000000000..b778a4b00184ac --- /dev/null +++ b/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx @@ -0,0 +1,9 @@ +--- +title: WARP as an identity source for Access +description: WARP as an identity source for Access +date: 2024-02-22T00:00:00.000Z +products: +- access +--- + +Allow users to log in to Access applications with their WARP session identity. Users need to reauthenticate based on default session durations. WARP authentication identity must be turned on in your device enrollment permissions and can be enabled on a per application basis. \ No newline at end of file diff --git a/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx b/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx new file mode 100644 index 00000000000000..852a59eb13e5cb --- /dev/null +++ b/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx @@ -0,0 +1,9 @@ +--- +title: Zero Trust User identity audit logs +description: Zero Trust User identity audit logs +date: 2024-04-15T00:00:00.000Z +products: +- access +--- + +All user identity changes via SCIM or Authentication events are logged against a user's registry identity. \ No newline at end of file diff --git a/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx b/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx new file mode 100644 index 00000000000000..cafac2867b658c --- /dev/null +++ b/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx @@ -0,0 +1,9 @@ +--- +title: Add option to bypass CORS to origin server +description: Add option to bypass CORS to origin server +date: 2024-04-28T00:00:00.000Z +products: +- access +--- + +Access admins can [defer all CORS enforcement to their origin server](/cloudflare-one/identity/authorization-cookie/cors/#bypass-options-requests-to-origin) for specific Access applications. \ No newline at end of file diff --git a/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx b/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx new file mode 100644 index 00000000000000..8e3fa35551f675 --- /dev/null +++ b/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx @@ -0,0 +1,9 @@ +--- +title: Scalability improvements to the App Launcher +description: Scalability improvements to the App Launcher +date: 2024-06-06T00:00:00.000Z +products: +- access +--- + +Applications now load more quickly for customers with a large number of applications or complex policies. \ No newline at end of file diff --git a/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx b/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx new file mode 100644 index 00000000000000..7b01f8fbce43ff --- /dev/null +++ b/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx @@ -0,0 +1,9 @@ +--- +title: Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. +description: Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. +date: 2024-08-26T00:00:00.000Z +products: +- access +--- + +Admins can now configure Zero Trust seats to [automatically expire](/cloudflare-one/identity/users/seat-management/#enable-seat-expiration) after 1 month of user inactivity. The previous minimum was 2 months. \ No newline at end of file diff --git a/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx b/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx new file mode 100644 index 00000000000000..be7c6467df09c7 --- /dev/null +++ b/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx @@ -0,0 +1,9 @@ +--- +title: SSH with Access for Infrastructure +description: SSH with Access for Infrastructure +date: 2024-10-23T00:00:00.000Z +products: +- access +--- + +Admins can now use [Access for Infrastructure](/cloudflare-one/connections/connect-networks/use-cases/ssh/ssh-infrastructure-access/) to manage privileged access to SSH servers. Access for Infrastructure provides improved control and visibility over who accessed what service and what they did during their SSH session. Access for Infrastructure also eliminates the risk and overhead associated with managing SSH keys by using short-lived SSH certificates to access SSH servers. \ No newline at end of file diff --git a/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx b/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx new file mode 100644 index 00000000000000..18ea9257d7c77e --- /dev/null +++ b/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx @@ -0,0 +1,9 @@ +--- +title: SCIM GA for Okta and Microsoft Entra ID +description: SCIM GA for Okta and Microsoft Entra ID +date: 2024-12-04T00:00:00.000Z +products: +- access +--- + +Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integration/okta/#synchronize-users-and-groups) and [Microsoft Entra ID](//cloudflare-one/identity/idp-integration/entra-id/#synchronize-users-and-groups) (formerly AzureAD) are now out of beta and generally available (GA) for all customers. These integrations can be used for Access and Gateway policies and Zero Trust user management. Note: This GA release does not include [Dashboard SSO SCIM](/fundamentals/setup/account/account-security/scim-setup/) support. \ No newline at end of file diff --git a/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx b/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx new file mode 100644 index 00000000000000..1a17e8dd8a43c1 --- /dev/null +++ b/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx @@ -0,0 +1,9 @@ +--- +title: Logpush for SSH command logs +description: Logpush for SSH command logs +date: 2025-01-15T00:00:00.000Z +products: +- access +--- + +Enterprise customers can now use Logpush to export SSH command logs for Access for Infrastructure targets. \ No newline at end of file diff --git a/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx b/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx new file mode 100644 index 00000000000000..d5043ab2b180d7 --- /dev/null +++ b/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx @@ -0,0 +1,9 @@ +--- +title: Access Applications support private hostnames/IPs and reusable Access policies. +description: Access Applications support private hostnames/IPs and reusable Access policies. +date: 2025-01-21T00:00:00.000Z +products: +- access +--- + +Cloudflare Access self-hosted applications can now be defined by [private IPs](/cloudflare-one/applications/non-http/self-hosted-private-app/), [private hostnames](/cloudflare-one/applications/non-http/self-hosted-private-app/) (on port 443) and [public hostnames](/cloudflare-one/applications/configure-apps/self-hosted-public-app/). Additionally, we made Access policies into their own object which can be reused across multiple applications. These updates involved significant updates to the overall Access dashboard experience. The updates will be slowly rolled out to different customer cohorts. If you are an Enterprise customer and would like early access, reach out to your account team. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx b/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx new file mode 100644 index 00000000000000..809d5c96f0ff51 --- /dev/null +++ b/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx @@ -0,0 +1,9 @@ +--- +title: Private self-hosted applications and reusable policies GA +description: Private self-hosted applications and reusable policies GA +date: 2025-02-11T00:00:00.000Z +products: +- access +--- + +[Private self-hosted applications](/cloudflare-one/applications/non-http/self-hosted-private-app/) and [reusable Access policies](/cloudflare-one/policies/access/policy-management/) are now generally available (GA) for all customers. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx b/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx new file mode 100644 index 00000000000000..fe545ff207e8dd --- /dev/null +++ b/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx @@ -0,0 +1,9 @@ +--- +title: Access policies support filtering +description: Access policies support filtering +date: 2025-02-12T00:00:00.000Z +products: +- access +--- + +You can now filter Access policies by their action, selectors, rule groups, and assigned applications. \ No newline at end of file diff --git a/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx b/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx new file mode 100644 index 00000000000000..1c16d30bf88c19 --- /dev/null +++ b/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx @@ -0,0 +1,9 @@ +--- +title: Removed third-party cookie dependencies +description: Removed third-party cookie dependencies +date: 2024-03-21T00:00:00.000Z +products: +- browser-isolation +--- + +Removed dependency on third-party cookies in the isolated browser, fixing an issue that previously caused intermittent disruptions for users maintaining multi-site, cross-tab sessions in the isolated browser. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx b/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx new file mode 100644 index 00000000000000..a5635e8439ad71 --- /dev/null +++ b/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx @@ -0,0 +1,9 @@ +--- +title: Export CASB findings to CSV +description: Export CASB findings to CSV +date: 2024-04-16T00:00:00.000Z +products: +- casb +--- + +You can now export all top-level CASB findings or every instance of your findings to CSV. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx b/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx new file mode 100644 index 00000000000000..1a2607fbe6d440 --- /dev/null +++ b/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx @@ -0,0 +1,9 @@ +--- +title: Data-at-rest DLP for Box and Dropbox +description: Data-at-rest DLP for Box and Dropbox +date: 2024-05-23T00:00:00.000Z +products: +- casb +--- + +You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx b/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx new file mode 100644 index 00000000000000..b6d766f4297994 --- /dev/null +++ b/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx @@ -0,0 +1,9 @@ +--- +title: Atlassian Bitbucket integration +description: Atlassian Bitbucket integration +date: 2024-06-03T00:00:00.000Z +products: +- casb +--- + +You can now scan your Bitbucket Cloud workspaces for a variety of contextualized security issues such as source code exposure, admin misconfigurations, and more. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx b/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx new file mode 100644 index 00000000000000..2de0b39b6d9398 --- /dev/null +++ b/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx @@ -0,0 +1,9 @@ +--- +title: CASB and DLP with Cloud Data Extraction for AWS cloud environments +description: CASB and DLP with Cloud Data Extraction for AWS cloud environments +date: 2024-11-22T00:00:00.000Z +products: +- casb +--- + +You can now use CASB to find security misconfigurations in your AWS cloud environment. You can also [connect your AWS compute account](/cloudflare-one/applications/casb/casb-integrations/aws-s3/#compute-account) to extract and scan your S3 buckets for sensitive data while avoiding egress fees. \ No newline at end of file diff --git a/src/content/changelog/dex/2024-05-13-dex-alerts.mdx b/src/content/changelog/dex/2024-05-13-dex-alerts.mdx new file mode 100644 index 00000000000000..c06b0bf46b427e --- /dev/null +++ b/src/content/changelog/dex/2024-05-13-dex-alerts.mdx @@ -0,0 +1,12 @@ +--- +title: DEX alerts +description: DEX alerts +date: 2024-05-13T00:00:00.000Z +products: +- dex +--- + +Admins can now set [DEX alerts](/cloudflare-one/insights/dex/notifications/) using [Cloudflare Notifications](/notifications/). Three new DEX alert types: +- Device connectivity anomaly +- Test latency +- Test low availability \ No newline at end of file diff --git a/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx b/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx new file mode 100644 index 00000000000000..e7a71e580fb276 --- /dev/null +++ b/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx @@ -0,0 +1,9 @@ +--- +title: Last seen ISP +description: Last seen ISP +date: 2024-05-20T00:00:00.000Z +products: +- dex +--- + +Admins can view the last ISP seen for a device by going to **My Team** > **Devices**. Requires setting up a [traceroute test](/cloudflare-one/insights/dex/tests/traceroute/). \ No newline at end of file diff --git a/src/content/changelog/dex/2024-12-19-remote-captures.mdx b/src/content/changelog/dex/2024-12-19-remote-captures.mdx new file mode 100644 index 00000000000000..5053c92ff45290 --- /dev/null +++ b/src/content/changelog/dex/2024-12-19-remote-captures.mdx @@ -0,0 +1,9 @@ +--- +title: Remote captures +description: Remote captures +date: 2024-12-19T00:00:00.000Z +products: +- dex +--- + +Admins can now collect packet captures (PCAPs) and WARP diagnostic logs from end-user devices. For more information, refer to [Remote captures](/cloudflare-one/insights/dex/remote-captures/). \ No newline at end of file diff --git a/src/content/changelog/dex/2025-01-24-ip-visibility.mdx b/src/content/changelog/dex/2025-01-24-ip-visibility.mdx new file mode 100644 index 00000000000000..81dab6d8c94362 --- /dev/null +++ b/src/content/changelog/dex/2025-01-24-ip-visibility.mdx @@ -0,0 +1,9 @@ +--- +title: IP visibility +description: IP visibility +date: 2025-01-24T00:00:00.000Z +products: +- dex +--- + +[IP visibility](/cloudflare-one/insights/dex/ip-visibility/) enables admins to inspect the different IP addresses associated with an end-user device. IP types available for review on the Cloudflare dashboard include: the device's private IP, the public IP assigned to the device by the ISP, and the router's (that the device is connected to) private IP. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx b/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx new file mode 100644 index 00000000000000..4d0512e7b7cbbb --- /dev/null +++ b/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx @@ -0,0 +1,9 @@ +--- +title: Optical character recognition +description: Optical character recognition +date: 2024-04-16T00:00:00.000Z +products: +- dlp +--- + +DLP can now [detect sensitive data](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#optical-character-recognition-ocr) in jpeg, jpg, and png files. This helps companies prevent the leak of sensitive data in images, such as screenshots. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx b/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx new file mode 100644 index 00000000000000..6120fb36216573 --- /dev/null +++ b/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx @@ -0,0 +1,9 @@ +--- +title: Data-at-rest DLP for Box and Dropbox +description: Data-at-rest DLP for Box and Dropbox +date: 2024-05-23T00:00:00.000Z +products: +- dlp +--- + +You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx b/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx new file mode 100644 index 00000000000000..68f50358a4ff04 --- /dev/null +++ b/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx @@ -0,0 +1,9 @@ +--- +title: Exact Data Match multi-entry upload support +description: Exact Data Match multi-entry upload support +date: 2024-09-03T00:00:00.000Z +products: +- dlp +--- + +You can now upload files with [multiple columns of data](/cloudflare-one/policies/data-loss-prevention/datasets/#upload-a-new-dataset) as Exact Data Match datasets. DLP can use each column as a separate existing detection entry. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx b/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx new file mode 100644 index 00000000000000..9e912ca6a40e7c --- /dev/null +++ b/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx @@ -0,0 +1,9 @@ +--- +title: Send entire HTTP requests to a Logpush destination +description: Send entire HTTP requests to a Logpush destination +date: 2024-11-01T00:00:00.000Z +products: +- dlp +--- + +In addition to [logging the payload](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#log-the-payload-of-matched-rules) from HTTP requests that matched a DLP policy in Cloudflare Logs, Enterprise users can now configure a [Logpush job](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#send-http-requests-to-logpush-destination) to send the entire HTTP request that triggered a DLP match to a storage destination. This allows long-term storage of full requests for use in forensic investigation. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx b/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx new file mode 100644 index 00000000000000..1443f24a0af701 --- /dev/null +++ b/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx @@ -0,0 +1,9 @@ +--- +title: Profile confidence levels +description: Profile confidence levels +date: 2024-11-25T00:00:00.000Z +products: +- dlp +--- + +DLP profiles now support setting a [confidence level](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#confidence-levels) to choose how tolerant its detections are to false positives based on the context of the detection. The higher a profile's confidence level is, the less false positives will be allowed. Confidence levels include Low, Medium, or High. DLP profile confidence levels supersede [context analysis](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#context-analysis). \ No newline at end of file diff --git a/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx b/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx new file mode 100644 index 00000000000000..38f0e97589a401 --- /dev/null +++ b/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx @@ -0,0 +1,9 @@ +--- +title: Payload log match visibility +description: Payload log match visibility +date: 2025-01-15T00:00:00.000Z +products: +- dlp +--- + +When viewing decrypted payload log matches, DLP now provides more context by listing multiple DLP matches and the matching DLP profile. \ No newline at end of file diff --git a/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx b/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx new file mode 100644 index 00000000000000..15c00116371e50 --- /dev/null +++ b/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx @@ -0,0 +1,9 @@ +--- +title: Source code confidence levels +description: Source code confidence levels +date: 2025-01-23T00:00:00.000Z +products: +- dlp +--- + +DLP now supports setting a confidence level for [source code profiles](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/predefined-profiles/#source-code). \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx b/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx new file mode 100644 index 00000000000000..aac961c3d10d08 --- /dev/null +++ b/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx @@ -0,0 +1,9 @@ +--- +title: Email Security is live +description: Email Security is live +date: 2024-08-06T00:00:00.000Z +products: +- email-security +--- + +Email Security is now live under Zero Trust. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx b/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx new file mode 100644 index 00000000000000..6cace9d5d59e9a --- /dev/null +++ b/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx @@ -0,0 +1,9 @@ +--- +title: Microsoft Graph API deployment. +description: Microsoft Graph API deployment. +date: 2024-08-06T00:00:00.000Z +products: +- email-security +--- + +Customers using Microsoft Office 365 can set up Email Security via Microsoft Graph API. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx b/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx new file mode 100644 index 00000000000000..f713c9c38ed2d4 --- /dev/null +++ b/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx @@ -0,0 +1,9 @@ +--- +title: Email Security expanded folder scanning +description: Email Security expanded folder scanning +date: 2024-12-19T00:00:00.000Z +products: +- email-security +--- + +Microsoft 365 customers can now choose to scan all folders or just the inbox when deploying via the Graph API. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx b/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx new file mode 100644 index 00000000000000..0e7b599ccbbe52 --- /dev/null +++ b/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx @@ -0,0 +1,9 @@ +--- +title: Email Security reclassification tab +description: Email Security reclassification tab +date: 2024-12-19T00:00:00.000Z +products: +- email-security +--- + +Customers can now have more transparency about their team and user submissions. The new Reclassification tab in the Zero Trust dashboard will allow customers to have a full understanding of what submissions they have made and what the outcomes of those submissions are. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx b/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx new file mode 100644 index 00000000000000..779e48add8f222 --- /dev/null +++ b/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx @@ -0,0 +1,9 @@ +--- +title: Gateway file type control improvements +description: Gateway file type control improvements +date: 2024-04-05T00:00:00.000Z +products: +- gateway +--- + +Gateway now offers a more extensive, categorized [list of files](/cloudflare-one/policies/gateway/http-policies/#download-and-upload-file-types) to control uploads and downloads. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx b/src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx new file mode 100644 index 00000000000000..91c3a82696df99 --- /dev/null +++ b/src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx @@ -0,0 +1,9 @@ +--- +title: Gateway DNS policy setting to ignore CNAME category matches +description: Gateway DNS policy setting to ignore CNAME category matches +date: 2024-06-25T00:00:00.000Z +products: +- gateway +--- + +Gateway now offers the ability to selectively ignore CNAME domain categories in DNS policies via the [**Ignore CNAME domain categories** setting](/cloudflare-one/policies/gateway/domain-categories/#ignore-cname-domain-categories) in the policy builder and the [`ignore_cname_category_matches` setting](/api/resources/zero_trust/subresources/gateway/subresources/rules/methods/create/) in the API. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx b/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx new file mode 100644 index 00000000000000..38ad1abdc1c909 --- /dev/null +++ b/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx @@ -0,0 +1,9 @@ +--- +title: Gateway DNS filter non-authenticated queries +description: Gateway DNS filter non-authenticated queries +date: 2024-07-14T00:00:00.000Z +products: +- gateway +--- + +Gateway users can now select which endpoints to use for a given DNS location. Available endpoints include IPv4, IPv6, DNS over HTTPS (DoH), and DNS over TLS (DoT). Users can protect each configured endpoint by specifying allowed source networks. Additionally, for the DoH endpoint, users can filter traffic based on source networks and/or authenticate user identity tokens. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx b/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx new file mode 100644 index 00000000000000..b9275cd9e9af06 --- /dev/null +++ b/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx @@ -0,0 +1,9 @@ +--- +title: UK NCSC indicator feed publicly available in Gateway +description: UK NCSC indicator feed publicly available in Gateway +date: 2024-07-30T00:00:00.000Z +products: +- gateway +--- + +Gateway users on any plan can now use the [PDNS threat intelligence feed](/security-center/indicator-feeds/#publicly-available-feeds) provided by the UK National Cyber Security Centre (NCSC) in DNS policies. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx b/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx new file mode 100644 index 00000000000000..6ca206911cb756 --- /dev/null +++ b/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx @@ -0,0 +1,9 @@ +--- +title: File sandboxing +description: File sandboxing +date: 2024-09-30T00:00:00.000Z +products: +- gateway +--- + +Gateway users on Enterprise plans can create HTTP policies with [file sandboxing](/cloudflare-one/policies/gateway/http-policies/file-sandboxing/) to quarantine previously unseen files downloaded by your users and scan them for malware. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx b/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx new file mode 100644 index 00000000000000..d8d8f6986f8f29 --- /dev/null +++ b/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx @@ -0,0 +1,9 @@ +--- +title: Expanded Gateway log fields +description: Expanded Gateway log fields +date: 2024-10-04T00:00:00.000Z +products: +- gateway +--- + +Gateway now offers new fields in [activity logs](/cloudflare-one/insights/logs/gateway-logs/) for DNS, network, and HTTP policies to provide greater insight into your users' traffic routed through Gateway. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx b/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx new file mode 100644 index 00000000000000..8cf40df16130d2 --- /dev/null +++ b/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx @@ -0,0 +1,9 @@ +--- +title: Time-based policy duration +description: Time-based policy duration +date: 2024-10-10T00:00:00.000Z +products: +- gateway +--- + +Gateway now offers [time-based DNS policy duration](/cloudflare-one/policies/gateway/dns-policies/timed-policies/#time-based-policy-duration). With policy duration, you can configure a duration of time for a policy to turn on or set an exact date and time to turn a policy off. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx b/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx new file mode 100644 index 00000000000000..13c1f2d33c0348 --- /dev/null +++ b/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx @@ -0,0 +1,9 @@ +--- +title: Per-account Cloudflare root certificate +description: Per-account Cloudflare root certificate +date: 2024-10-17T00:00:00.000Z +products: +- gateway +--- + +Gateway users can now generate [unique root CAs](/cloudflare-one/connections/connect-devices/user-side-certificates/) for their Zero Trust account. Both generated certificate and custom certificate users must [activate a root certificate](/cloudflare-one/connections/connect-devices/user-side-certificates/#activate-a-root-certificate) to use it for inspection. Per-account certificates replace the default Cloudflare certificate, which is set to expire on 2025-02-02. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx b/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx new file mode 100644 index 00000000000000..4fe6b8b46ee8ad --- /dev/null +++ b/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx @@ -0,0 +1,9 @@ +--- +title: Category filtering in the network policy builder +description: Category filtering in the network policy builder +date: 2024-11-20T00:00:00.000Z +products: +- gateway +--- + +Gateway users can now create network policies with the [Content Categories](/cloudflare-one/policies/gateway/network-policies/#content-categories) and [Security Risks](/cloudflare-one/policies/gateway/network-policies/#security-risks) traffic selectors. This update simplifies malicious traffic blocking and streamlines network monitoring for improved security management. \ No newline at end of file diff --git a/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx b/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx new file mode 100644 index 00000000000000..be809217f4a374 --- /dev/null +++ b/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx @@ -0,0 +1,9 @@ +--- +title: Bring your own resolver IP (BYOIP) for DNS locations +description: Bring your own resolver IP (BYOIP) for DNS locations +date: 2025-01-08T00:00:00.000Z +products: +- gateway +--- + +Enterprise users can now [provide an IP address](/cloudflare-one/connections/connect-devices/agentless/dns/locations/dns-resolver-ips/#bring-your-own-dns-resolver-ip) for a private DNS resolver to use with [DNS locations](/cloudflare-one/connections/connect-devices/agentless/dns/locations/). Gateway supports bringing your own IPv4 and IPv6 addresses. \ No newline at end of file diff --git a/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx b/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx new file mode 100644 index 00000000000000..ff96386a9b899a --- /dev/null +++ b/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx @@ -0,0 +1,9 @@ +--- +title: The default global Cloudflare root certificate expired on 2025-02-02 at 16:05 UTC +description: The default global Cloudflare root certificate expired on 2025-02-02 at 16:05 UTC +date: 2025-02-02T00:00:00.000Z +products: +- gateway +--- + +If you installed the default Cloudflare certificate before 2024-10-17, you must generate a new certificate and activate it for your Zero Trust organization to avoid inspection errors. Refer to [Troubleshooting](/cloudflare-one/faq/troubleshooting/#as-of-february-2-2025-my-end-user-devices-browser-is-returning-a-your-connection-is-not-private-warning) for instructions and troubleshooting steps. \ No newline at end of file diff --git a/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx b/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx new file mode 100644 index 00000000000000..a0bcc62177eaa2 --- /dev/null +++ b/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx @@ -0,0 +1,9 @@ +--- +title: SentinelOne signal ingestion +description: SentinelOne signal ingestion +date: 2024-06-14T00:00:00.000Z +products: +- risk-score +--- + +You can now configure a [predefined risk behavior](/cloudflare-one/insights/risk-score/#predefined-risk-behaviors) to evaluate user risk score using device posture attributes from the [SentinelOne integration](/cloudflare-one/identity/devices/service-providers/sentinelone/). \ No newline at end of file diff --git a/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx b/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx new file mode 100644 index 00000000000000..5ba802689130eb --- /dev/null +++ b/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx @@ -0,0 +1,9 @@ +--- +title: Okta risk exchange +description: Okta risk exchange +date: 2024-06-17T00:00:00.000Z +products: +- risk-score +--- + +You can now [exchange user risk scores](/cloudflare-one/insights/risk-score/#send-risk-score-to-okta) with Okta to inform SSO-level policies. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx b/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx new file mode 100644 index 00000000000000..af22f1481ec694 --- /dev/null +++ b/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx @@ -0,0 +1,9 @@ +--- +title: cloudflared builds available in GitHub for Apple silicon +description: cloudflared builds available in GitHub for Apple silicon +date: 2024-08-06T00:00:00.000Z +products: +- tunnel +--- + +macOS users can now download `cloudflared-arm64.pkg` directly from [GitHub](https://github.com/cloudflare/cloudflared/releases), in addition to being available via Homebrew. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx b/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx new file mode 100644 index 00000000000000..28876f63dd5582 --- /dev/null +++ b/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx @@ -0,0 +1,9 @@ +--- +title: Bugfix for --grace-period +description: Bugfix for --grace-period +date: 2024-10-10T00:00:00.000Z +products: +- tunnel +--- + +The new `cloudflared` build [2024.10.0](https://github.com/cloudflare/cloudflared/releases/tag/2024.10.0) has a bugfix related to the [--grace-period](/cloudflare-one/connections/connect-networks/configure-tunnels/tunnel-run-parameters/#grace-period) tunnel run parameter. `cloudflared` connectors will now abide by the specified waiting period before forcefully closing connections to Cloudflare's network. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx b/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx new file mode 100644 index 00000000000000..a482e201134837 --- /dev/null +++ b/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx @@ -0,0 +1,9 @@ +--- +title: Simplifed WARP Connector deployment +description: Simplifed WARP Connector deployment +date: 2024-10-17T00:00:00.000Z +products: +- tunnel +--- + +You can now deploy WARP Connector using a simplified, guided workflow similar to `cloudflared` connectors. For detailed instructions, refer to the [WARP Connector documentation](/cloudflare-one/connections/connect-networks/private-net/warp-connector/). \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx b/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx new file mode 100644 index 00000000000000..a0661966cabcaf --- /dev/null +++ b/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx @@ -0,0 +1,9 @@ +--- +title: Tunnel diagnostic logs +description: Tunnel diagnostic logs +date: 2024-12-19T00:00:00.000Z +products: +- tunnel +--- + +The latest `cloudflared` build [2024.12.2](https://github.com/cloudflare/cloudflared/releases/tag/2024.12.2) introduces the ability to collect all the diagnostic logs needed to troubleshoot a `cloudflared` instance. For more information, refer to [Diagnostic logs](/cloudflare-one/connections/connect-networks/troubleshoot-tunnels/diag-logs/). \ No newline at end of file diff --git a/src/content/docs/cloudflare-one/changelog/access.mdx b/src/content/docs/cloudflare-one/changelog/access.mdx index 62245cf70c4231..513172553fab04 100644 --- a/src/content/docs/cloudflare-one/changelog/access.mdx +++ b/src/content/docs/cloudflare-one/changelog/access.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Access -release_notes_file_name: - - access head: - tag: title content: Access Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare Access. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx b/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx index a39b7e9cc9e37f..4069555fe1d39e 100644 --- a/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx +++ b/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Browser Isolation -release_notes_file_name: - - browser-isolation head: - tag: title content: Browser Isolation Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare Browser Isolation. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/casb.mdx b/src/content/docs/cloudflare-one/changelog/casb.mdx index 141705721dad65..966e26bb812818 100644 --- a/src/content/docs/cloudflare-one/changelog/casb.mdx +++ b/src/content/docs/cloudflare-one/changelog/casb.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: CASB -release_notes_file_name: - - casb head: - tag: title content: CASB Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare CASB. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/dex.mdx b/src/content/docs/cloudflare-one/changelog/dex.mdx index 5f4ee323654dd9..3c265e10b290e0 100644 --- a/src/content/docs/cloudflare-one/changelog/dex.mdx +++ b/src/content/docs/cloudflare-one/changelog/dex.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Digital Experience Monitoring -release_notes_file_name: - - dex head: - tag: title content: Digital Experience Monitoring Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Digital Experience Monitoring. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/dlp.mdx b/src/content/docs/cloudflare-one/changelog/dlp.mdx index 2624e9a4f84250..7621f27966b981 100644 --- a/src/content/docs/cloudflare-one/changelog/dlp.mdx +++ b/src/content/docs/cloudflare-one/changelog/dlp.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Data Loss Prevention -release_notes_file_name: - - dlp head: - tag: title content: DLP Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare DLP. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/email-security.mdx b/src/content/docs/cloudflare-one/changelog/email-security.mdx index c0966781944e26..9b09259db673ac 100644 --- a/src/content/docs/cloudflare-one/changelog/email-security.mdx +++ b/src/content/docs/cloudflare-one/changelog/email-security.mdx @@ -1,13 +1,8 @@ --- pcx_content_type: changelog title: Email Security -release_notes_file_name: - - email-security - --- -import { ProductReleaseNotes } from "~/components" - -{/* */} +import { ProductChangelog } from "~/components" - \ No newline at end of file + \ No newline at end of file diff --git a/src/content/docs/cloudflare-one/changelog/gateway.mdx b/src/content/docs/cloudflare-one/changelog/gateway.mdx index 12ac06bf100a74..378c336f807f28 100644 --- a/src/content/docs/cloudflare-one/changelog/gateway.mdx +++ b/src/content/docs/cloudflare-one/changelog/gateway.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Gateway -release_notes_file_name: - - gateway head: - tag: title content: Gateway Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare Gateway. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/docs/cloudflare-one/changelog/index.mdx b/src/content/docs/cloudflare-one/changelog/index.mdx index c3a514927a60c8..7bb4dc57cf7d73 100644 --- a/src/content/docs/cloudflare-one/changelog/index.mdx +++ b/src/content/docs/cloudflare-one/changelog/index.mdx @@ -1,17 +1,11 @@ --- pcx_content_type: changelog title: Changelog -release_notes_name: Cloudflare One -release_notes_product_area_name: Cloudflare One sidebar: order: 15 -head: [] description: Review recent changes to Cloudflare One. - --- -import { ProductReleaseNotes } from "~/components" - -{/* */} +import { ProductChangelog } from "~/components" - \ No newline at end of file + \ No newline at end of file diff --git a/src/content/docs/cloudflare-one/changelog/risk-score.mdx b/src/content/docs/cloudflare-one/changelog/risk-score.mdx index 69dede7b30f95d..64fe2a2fc1e126 100644 --- a/src/content/docs/cloudflare-one/changelog/risk-score.mdx +++ b/src/content/docs/cloudflare-one/changelog/risk-score.mdx @@ -1,17 +1,12 @@ --- pcx_content_type: changelog title: Risk score -release_notes_file_name: - - risk-score head: - tag: title content: Risk score Changelog description: Review recent changes to Cloudflare Zero Trust user risk scoring. - --- -import { ProductReleaseNotes } from "~/components" - -{/* */} +import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/tunnel.mdx b/src/content/docs/cloudflare-one/changelog/tunnel.mdx index bcb548ee102d9f..c641a2f67302aa 100644 --- a/src/content/docs/cloudflare-one/changelog/tunnel.mdx +++ b/src/content/docs/cloudflare-one/changelog/tunnel.mdx @@ -1,8 +1,6 @@ --- pcx_content_type: changelog title: Cloudflare Tunnel -release_notes_file_name: - - tunnel head: - tag: title content: Cloudflare Tunnel Changelog @@ -10,8 +8,6 @@ description: Review recent changes to Cloudflare Tunnel. --- -import { ProductReleaseNotes } from "~/components" +import { ProductChangelog } from "~/components" -{/* */} - - + diff --git a/src/content/products/risk-score.yaml b/src/content/products/risk-score.yaml new file mode 100644 index 00000000000000..a82548072d6d11 --- /dev/null +++ b/src/content/products/risk-score.yaml @@ -0,0 +1,6 @@ +name: Risk Score + +product: + title: Risk Score + group: Cloudflare One + url: /cloudflare-one/insights/risk-score/ diff --git a/src/content/products/cloudflare-tunnel.yaml b/src/content/products/tunnel.yaml similarity index 100% rename from src/content/products/cloudflare-tunnel.yaml rename to src/content/products/tunnel.yaml diff --git a/src/pages/changelog/rss/[area].xml.ts b/src/pages/changelog/rss/[area].xml.ts new file mode 100644 index 00000000000000..cbbeb5791103e3 --- /dev/null +++ b/src/pages/changelog/rss/[area].xml.ts @@ -0,0 +1,61 @@ +import rss from "@astrojs/rss"; +import { getCollection } from "astro:content"; +import { getChangelogs, getRSSItems } from "~/util/changelog"; +import { slug } from "github-slugger"; + +import type { + APIRoute, + InferGetStaticPropsType, + InferGetStaticParamsType, + GetStaticPaths, +} from "astro"; + +export const getStaticPaths = (async () => { + const products = await getCollection("products", (e) => + Boolean(e.data.product.group), + ); + + const areas = Object.entries( + Object.groupBy(products, (p) => p.data.product.group), + ); + + return areas.map(([area, products]) => { + if (!products) + throw new Error(`[Changelog] No products attributed to "${area}"`); + + return { + params: { + area: slug(area), + }, + props: { + title: area, + products, + }, + }; + }); +}) satisfies GetStaticPaths; + +type Props = InferGetStaticPropsType; +type Params = InferGetStaticParamsType; + +export const GET: APIRoute = async ({ props, locals }) => { + const { title, products } = props; + + const notes = await getChangelogs({ + filter: (e) => { + return e.data.products.some((x) => products.some((y) => x.id === y.id)); + }, + }); + + const items = await getRSSItems({ + notes, + locals, + }); + + return rss({ + title: `Cloudflare changelogs | ${title}`, + description: `Cloudflare changelogs for ${title} products`, + site: "https://developers.cloudflare.com/changelog/", + items, + }); +}; diff --git a/src/pages/changelog/rss/[product].xml.ts b/src/pages/changelog/rss/[product].xml.ts new file mode 100644 index 00000000000000..1118aeb7c29358 --- /dev/null +++ b/src/pages/changelog/rss/[product].xml.ts @@ -0,0 +1,54 @@ +import rss from "@astrojs/rss"; +import { getCollection } from "astro:content"; +import { getChangelogs, getRSSItems } from "~/util/changelog"; + +import type { + APIRoute, + InferGetStaticPropsType, + InferGetStaticParamsType, + GetStaticPaths, +} from "astro"; + +export const getStaticPaths = (async () => { + const products = await getCollection("products"); + + return products.map((product) => { + return { + params: { + product: product.id, + }, + props: { + product, + }, + }; + }); +}) satisfies GetStaticPaths; + +type Props = InferGetStaticPropsType; +type Params = InferGetStaticParamsType; + +export const GET: APIRoute = async ({ + params, + props, + locals, +}) => { + const { data } = props.product; + + const notes = await getChangelogs({ + filter: (e) => { + return e.data.products.some(({ id }) => id === params.product); + }, + }); + + const items = await getRSSItems({ + notes, + locals, + }); + + return rss({ + title: `Cloudflare changelogs | ${data.name}`, + description: `Cloudflare changelogs for ${data.name}`, + site: "https://developers.cloudflare.com/changelog/", + items, + }); +}; From ad729c7559d8250c3a84a5ff362736d6f331b770 Mon Sep 17 00:00:00 2001 From: Kody Jackson Date: Wed, 19 Feb 2025 13:06:04 -0600 Subject: [PATCH 2/7] Update src/content/docs/cloudflare-one/changelog/index.mdx --- src/content/docs/cloudflare-one/changelog/index.mdx | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/content/docs/cloudflare-one/changelog/index.mdx b/src/content/docs/cloudflare-one/changelog/index.mdx index 7bb4dc57cf7d73..079b9d3b7fd680 100644 --- a/src/content/docs/cloudflare-one/changelog/index.mdx +++ b/src/content/docs/cloudflare-one/changelog/index.mdx @@ -8,4 +8,4 @@ description: Review recent changes to Cloudflare One. import { ProductChangelog } from "~/components" - \ No newline at end of file + \ No newline at end of file From 3bbc9ac4c073b355e0cbcd8f4861c3b56925e4b4 Mon Sep 17 00:00:00 2001 From: kodster28 Date: Wed, 19 Feb 2025 13:10:04 -0600 Subject: [PATCH 3/7] fix link --- src/components/ProductChangelog.astro | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/components/ProductChangelog.astro b/src/components/ProductChangelog.astro index fde22ac51842cd..73f0a7944f6009 100644 --- a/src/components/ProductChangelog.astro +++ b/src/components/ProductChangelog.astro @@ -35,6 +35,6 @@ const changelogs = await getChangelogs({ filter }); changelogs.map((entry) => (

{entry.data.date.toISOString().slice(0, 10)}

{entry.data.description}

-

For more information, refer to the dedicated changelog post.

+

For more information, refer to the dedicated changelog post.

)) } \ No newline at end of file From 8fe59848a3beb032b70ca44986bca7387db6f0a3 Mon Sep 17 00:00:00 2001 From: Kian Newman-Hazel Date: Thu, 20 Feb 2025 18:19:15 +0000 Subject: [PATCH 4/7] unmigrate individual posts --- ...23-custom-block-pages-for-access-applications.mdx | 9 --------- .../2023-08-02-azure-ad-authentication-contexts.mdx | 9 --------- .../2023-09-08-custom-oidc-claims-for-named-idps.mdx | 9 --------- .../access/2023-09-15-app-launcher-customization.mdx | 9 --------- ...-09-15-app-launcher-supports-tags-and-filters.mdx | 9 --------- ...cess-user-identities-in-the-dashboard-and-api.mdx | 9 --------- ...efault-relay-state-support-in-access-for-saas.mdx | 9 --------- ...23-12-20-unique-entity-ids-in-access-for-saas.mdx | 9 --------- .../2024-02-22-access-for-saas-oidc-support.mdx | 9 --------- ...4-02-22-warp-as-an-identity-source-for-access.mdx | 9 --------- ...024-04-15-zero-trust-user-identity-audit-logs.mdx | 9 --------- ...28-add-option-to-bypass-cors-to-origin-server.mdx | 9 --------- ...-scalability-improvements-to-the-app-launcher.mdx | 9 --------- ...sioning-minimum-to-1-month-down-from-2-months.mdx | 9 --------- ...2024-10-23-ssh-with-access-for-infrastructure.mdx | 9 --------- ...12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx | 9 --------- .../2025-01-15-logpush-for-ssh-command-logs.mdx | 9 --------- ...ate-hostnamesips-and-reusable-access-policies.mdx | 9 --------- ...-hosted-applications-and-reusable-policies-ga.mdx | 9 --------- .../2025-02-12-access-policies-support-filtering.mdx | 9 --------- ...03-21-removed-third-party-cookie-dependencies.mdx | 9 --------- .../casb/2024-04-16-export-casb-findings-to-csv.mdx | 9 --------- ...24-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx | 9 --------- .../2024-06-03-atlassian-bitbucket-integration.mdx | 9 --------- ...ud-data-extraction-for-aws-cloud-environments.mdx | 9 --------- src/content/changelog/dex/2024-05-13-dex-alerts.mdx | 12 ------------ .../changelog/dex/2024-05-20-last-seen-isp.mdx | 9 --------- .../changelog/dex/2024-12-19-remote-captures.mdx | 9 --------- .../changelog/dex/2025-01-24-ip-visibility.mdx | 9 --------- .../dlp/2024-04-16-optical-character-recognition.mdx | 9 --------- ...24-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx | 9 --------- ...3-exact-data-match-multi-entry-upload-support.mdx | 9 --------- ...entire-http-requests-to-a-logpush-destination.mdx | 9 --------- .../dlp/2024-11-25-profile-confidence-levels.mdx | 9 --------- .../dlp/2025-01-15-payload-log-match-visibility.mdx | 9 --------- .../dlp/2025-01-23-source-code-confidence-levels.mdx | 9 --------- .../2024-08-06-email-security-is-live.mdx | 9 --------- .../2024-08-06-microsoft-graph-api-deployment.mdx | 9 --------- ...12-19-email-security-expanded-folder-scanning.mdx | 9 --------- ...024-12-19-email-security-reclassification-tab.mdx | 9 --------- .../2024-06-14-sentinelone-signal-ingestion.mdx | 9 --------- .../risk-score/2024-06-17-okta-risk-exchange.mdx | 9 --------- ...-builds-available-in-github-for-apple-silicon.mdx | 9 --------- .../tunnel/2024-10-10-bugfix-for---grace-period.mdx | 9 --------- ...024-10-17-simplifed-warp-connector-deployment.mdx | 9 --------- .../tunnel/2024-12-19-tunnel-diagnostic-logs.mdx | 9 --------- src/content/release-notes/access.yaml | 2 +- 47 files changed, 1 insertion(+), 418 deletions(-) delete mode 100644 src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx delete mode 100644 src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx delete mode 100644 src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx delete mode 100644 src/content/changelog/access/2023-09-15-app-launcher-customization.mdx delete mode 100644 src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx delete mode 100644 src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx delete mode 100644 src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx delete mode 100644 src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx delete mode 100644 src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx delete mode 100644 src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx delete mode 100644 src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx delete mode 100644 src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx delete mode 100644 src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx delete mode 100644 src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx delete mode 100644 src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx delete mode 100644 src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx delete mode 100644 src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx delete mode 100644 src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx delete mode 100644 src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx delete mode 100644 src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx delete mode 100644 src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx delete mode 100644 src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx delete mode 100644 src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx delete mode 100644 src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx delete mode 100644 src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx delete mode 100644 src/content/changelog/dex/2024-05-13-dex-alerts.mdx delete mode 100644 src/content/changelog/dex/2024-05-20-last-seen-isp.mdx delete mode 100644 src/content/changelog/dex/2024-12-19-remote-captures.mdx delete mode 100644 src/content/changelog/dex/2025-01-24-ip-visibility.mdx delete mode 100644 src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx delete mode 100644 src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx delete mode 100644 src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx delete mode 100644 src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx delete mode 100644 src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx delete mode 100644 src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx delete mode 100644 src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx delete mode 100644 src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx delete mode 100644 src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx delete mode 100644 src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx delete mode 100644 src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx delete mode 100644 src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx delete mode 100644 src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx delete mode 100644 src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx delete mode 100644 src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx delete mode 100644 src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx delete mode 100644 src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx diff --git a/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx b/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx deleted file mode 100644 index 819bddc46063f3..00000000000000 --- a/src/content/changelog/access/2023-06-23-custom-block-pages-for-access-applications.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Custom block pages for Access applications -description: Custom block pages for Access applications -date: 2023-06-23T00:00:00.000Z -products: -- access ---- - -Allow Access admins to customize the block pages presented by Access to end users. \ No newline at end of file diff --git a/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx b/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx deleted file mode 100644 index acc1927f441f4a..00000000000000 --- a/src/content/changelog/access/2023-08-02-azure-ad-authentication-contexts.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Azure AD authentication contexts -description: Azure AD authentication contexts -date: 2023-08-02T00:00:00.000Z -products: -- access ---- - -Support Azure AD authentication contexts directly in Access policies. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx b/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx deleted file mode 100644 index c8adda2a52172b..00000000000000 --- a/src/content/changelog/access/2023-09-08-custom-oidc-claims-for-named-idps.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Custom OIDC claims for named IdPs -description: Custom OIDC claims for named IdPs -date: 2023-09-08T00:00:00.000Z -products: -- access ---- - -Access admins can now add custom claims to the existing named IdP providers. Previously this was locked to the generic OIDC provider. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx b/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx deleted file mode 100644 index c1fb7f6b548973..00000000000000 --- a/src/content/changelog/access/2023-09-15-app-launcher-customization.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: App launcher customization -description: App launcher customization -date: 2023-09-15T00:00:00.000Z -products: -- access ---- - -Allow Access admins to configure the App Launcher page within Zero Trust. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx b/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx deleted file mode 100644 index e0835dc2eec125..00000000000000 --- a/src/content/changelog/access/2023-09-15-app-launcher-supports-tags-and-filters.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: App launcher supports tags and filters -description: App launcher supports tags and filters -date: 2023-09-15T00:00:00.000Z -products: -- access ---- - -Access admins can now tag applications and allow users to filter by those tags in the App Launcher. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx b/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx deleted file mode 100644 index 1ce17453d9cbb7..00000000000000 --- a/src/content/changelog/access/2023-09-15-view-active-access-user-identities-in-the-dashboard-and-api.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: View active Access user identities in the dashboard and API -description: View active Access user identities in the dashboard and API -date: 2023-09-15T00:00:00.000Z -products: -- access ---- - -Access admins can now view the full contents of a user's identity and device information for all active application sessions. \ No newline at end of file diff --git a/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx b/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx deleted file mode 100644 index 1a0b12df3c1e91..00000000000000 --- a/src/content/changelog/access/2023-12-15-default-relay-state-support-in-access-for-saas.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Default relay state support in Access for SaaS -description: Default relay state support in Access for SaaS -date: 2023-12-15T00:00:00.000Z -products: -- access ---- - -Allows Access admins to set a default relay state on Access for SaaS apps. \ No newline at end of file diff --git a/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx b/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx deleted file mode 100644 index 228094dc8d35b4..00000000000000 --- a/src/content/changelog/access/2023-12-20-unique-entity-ids-in-access-for-saas.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Unique Entity IDs in Access for SaaS -description: Unique Entity IDs in Access for SaaS -date: 2023-12-20T00:00:00.000Z -products: -- access ---- - -All new Access for SaaS applications have unique Entity IDs. This allows for multiple integrations with the same SaaS provider if required. The unique Entity ID has the application audience tag appended. Existing apps are unchanged. \ No newline at end of file diff --git a/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx b/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx deleted file mode 100644 index 210adb85f92db7..00000000000000 --- a/src/content/changelog/access/2024-02-22-access-for-saas-oidc-support.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Access for SaaS OIDC Support -description: Access for SaaS OIDC Support -date: 2024-02-22T00:00:00.000Z -products: -- access ---- - -Access for SaaS applications can be setup with OIDC as an authentication method. OIDC and SAML 2.0 are now both fully supported. \ No newline at end of file diff --git a/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx b/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx deleted file mode 100644 index b778a4b00184ac..00000000000000 --- a/src/content/changelog/access/2024-02-22-warp-as-an-identity-source-for-access.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: WARP as an identity source for Access -description: WARP as an identity source for Access -date: 2024-02-22T00:00:00.000Z -products: -- access ---- - -Allow users to log in to Access applications with their WARP session identity. Users need to reauthenticate based on default session durations. WARP authentication identity must be turned on in your device enrollment permissions and can be enabled on a per application basis. \ No newline at end of file diff --git a/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx b/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx deleted file mode 100644 index 852a59eb13e5cb..00000000000000 --- a/src/content/changelog/access/2024-04-15-zero-trust-user-identity-audit-logs.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Zero Trust User identity audit logs -description: Zero Trust User identity audit logs -date: 2024-04-15T00:00:00.000Z -products: -- access ---- - -All user identity changes via SCIM or Authentication events are logged against a user's registry identity. \ No newline at end of file diff --git a/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx b/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx deleted file mode 100644 index cafac2867b658c..00000000000000 --- a/src/content/changelog/access/2024-04-28-add-option-to-bypass-cors-to-origin-server.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Add option to bypass CORS to origin server -description: Add option to bypass CORS to origin server -date: 2024-04-28T00:00:00.000Z -products: -- access ---- - -Access admins can [defer all CORS enforcement to their origin server](/cloudflare-one/identity/authorization-cookie/cors/#bypass-options-requests-to-origin) for specific Access applications. \ No newline at end of file diff --git a/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx b/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx deleted file mode 100644 index 8e3fa35551f675..00000000000000 --- a/src/content/changelog/access/2024-06-06-scalability-improvements-to-the-app-launcher.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Scalability improvements to the App Launcher -description: Scalability improvements to the App Launcher -date: 2024-06-06T00:00:00.000Z -products: -- access ---- - -Applications now load more quickly for customers with a large number of applications or complex policies. \ No newline at end of file diff --git a/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx b/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx deleted file mode 100644 index 7b01f8fbce43ff..00000000000000 --- a/src/content/changelog/access/2024-08-26-reduce-automatic-seat-deprovisioning-minimum-to-1-month-down-from-2-months.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. -description: Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. -date: 2024-08-26T00:00:00.000Z -products: -- access ---- - -Admins can now configure Zero Trust seats to [automatically expire](/cloudflare-one/identity/users/seat-management/#enable-seat-expiration) after 1 month of user inactivity. The previous minimum was 2 months. \ No newline at end of file diff --git a/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx b/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx deleted file mode 100644 index be7c6467df09c7..00000000000000 --- a/src/content/changelog/access/2024-10-23-ssh-with-access-for-infrastructure.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: SSH with Access for Infrastructure -description: SSH with Access for Infrastructure -date: 2024-10-23T00:00:00.000Z -products: -- access ---- - -Admins can now use [Access for Infrastructure](/cloudflare-one/connections/connect-networks/use-cases/ssh/ssh-infrastructure-access/) to manage privileged access to SSH servers. Access for Infrastructure provides improved control and visibility over who accessed what service and what they did during their SSH session. Access for Infrastructure also eliminates the risk and overhead associated with managing SSH keys by using short-lived SSH certificates to access SSH servers. \ No newline at end of file diff --git a/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx b/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx deleted file mode 100644 index 18ea9257d7c77e..00000000000000 --- a/src/content/changelog/access/2024-12-04-scim-ga-for-okta-and-microsoft-entra-id.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: SCIM GA for Okta and Microsoft Entra ID -description: SCIM GA for Okta and Microsoft Entra ID -date: 2024-12-04T00:00:00.000Z -products: -- access ---- - -Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integration/okta/#synchronize-users-and-groups) and [Microsoft Entra ID](//cloudflare-one/identity/idp-integration/entra-id/#synchronize-users-and-groups) (formerly AzureAD) are now out of beta and generally available (GA) for all customers. These integrations can be used for Access and Gateway policies and Zero Trust user management. Note: This GA release does not include [Dashboard SSO SCIM](/fundamentals/setup/account/account-security/scim-setup/) support. \ No newline at end of file diff --git a/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx b/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx deleted file mode 100644 index 1a17e8dd8a43c1..00000000000000 --- a/src/content/changelog/access/2025-01-15-logpush-for-ssh-command-logs.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Logpush for SSH command logs -description: Logpush for SSH command logs -date: 2025-01-15T00:00:00.000Z -products: -- access ---- - -Enterprise customers can now use Logpush to export SSH command logs for Access for Infrastructure targets. \ No newline at end of file diff --git a/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx b/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx deleted file mode 100644 index d5043ab2b180d7..00000000000000 --- a/src/content/changelog/access/2025-01-21-access-applications-support-private-hostnamesips-and-reusable-access-policies.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Access Applications support private hostnames/IPs and reusable Access policies. -description: Access Applications support private hostnames/IPs and reusable Access policies. -date: 2025-01-21T00:00:00.000Z -products: -- access ---- - -Cloudflare Access self-hosted applications can now be defined by [private IPs](/cloudflare-one/applications/non-http/self-hosted-private-app/), [private hostnames](/cloudflare-one/applications/non-http/self-hosted-private-app/) (on port 443) and [public hostnames](/cloudflare-one/applications/configure-apps/self-hosted-public-app/). Additionally, we made Access policies into their own object which can be reused across multiple applications. These updates involved significant updates to the overall Access dashboard experience. The updates will be slowly rolled out to different customer cohorts. If you are an Enterprise customer and would like early access, reach out to your account team. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx b/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx deleted file mode 100644 index 809d5c96f0ff51..00000000000000 --- a/src/content/changelog/access/2025-02-11-private-self-hosted-applications-and-reusable-policies-ga.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Private self-hosted applications and reusable policies GA -description: Private self-hosted applications and reusable policies GA -date: 2025-02-11T00:00:00.000Z -products: -- access ---- - -[Private self-hosted applications](/cloudflare-one/applications/non-http/self-hosted-private-app/) and [reusable Access policies](/cloudflare-one/policies/access/policy-management/) are now generally available (GA) for all customers. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx b/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx deleted file mode 100644 index fe545ff207e8dd..00000000000000 --- a/src/content/changelog/access/2025-02-12-access-policies-support-filtering.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Access policies support filtering -description: Access policies support filtering -date: 2025-02-12T00:00:00.000Z -products: -- access ---- - -You can now filter Access policies by their action, selectors, rule groups, and assigned applications. \ No newline at end of file diff --git a/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx b/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx deleted file mode 100644 index 1c16d30bf88c19..00000000000000 --- a/src/content/changelog/browser-isolation/2024-03-21-removed-third-party-cookie-dependencies.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Removed third-party cookie dependencies -description: Removed third-party cookie dependencies -date: 2024-03-21T00:00:00.000Z -products: -- browser-isolation ---- - -Removed dependency on third-party cookies in the isolated browser, fixing an issue that previously caused intermittent disruptions for users maintaining multi-site, cross-tab sessions in the isolated browser. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx b/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx deleted file mode 100644 index a5635e8439ad71..00000000000000 --- a/src/content/changelog/casb/2024-04-16-export-casb-findings-to-csv.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Export CASB findings to CSV -description: Export CASB findings to CSV -date: 2024-04-16T00:00:00.000Z -products: -- casb ---- - -You can now export all top-level CASB findings or every instance of your findings to CSV. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx b/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx deleted file mode 100644 index 1a2607fbe6d440..00000000000000 --- a/src/content/changelog/casb/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Data-at-rest DLP for Box and Dropbox -description: Data-at-rest DLP for Box and Dropbox -date: 2024-05-23T00:00:00.000Z -products: -- casb ---- - -You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx b/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx deleted file mode 100644 index b6d766f4297994..00000000000000 --- a/src/content/changelog/casb/2024-06-03-atlassian-bitbucket-integration.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Atlassian Bitbucket integration -description: Atlassian Bitbucket integration -date: 2024-06-03T00:00:00.000Z -products: -- casb ---- - -You can now scan your Bitbucket Cloud workspaces for a variety of contextualized security issues such as source code exposure, admin misconfigurations, and more. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx b/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx deleted file mode 100644 index 2de0b39b6d9398..00000000000000 --- a/src/content/changelog/casb/2024-11-22-casb-and-dlp-with-cloud-data-extraction-for-aws-cloud-environments.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: CASB and DLP with Cloud Data Extraction for AWS cloud environments -description: CASB and DLP with Cloud Data Extraction for AWS cloud environments -date: 2024-11-22T00:00:00.000Z -products: -- casb ---- - -You can now use CASB to find security misconfigurations in your AWS cloud environment. You can also [connect your AWS compute account](/cloudflare-one/applications/casb/casb-integrations/aws-s3/#compute-account) to extract and scan your S3 buckets for sensitive data while avoiding egress fees. \ No newline at end of file diff --git a/src/content/changelog/dex/2024-05-13-dex-alerts.mdx b/src/content/changelog/dex/2024-05-13-dex-alerts.mdx deleted file mode 100644 index c06b0bf46b427e..00000000000000 --- a/src/content/changelog/dex/2024-05-13-dex-alerts.mdx +++ /dev/null @@ -1,12 +0,0 @@ ---- -title: DEX alerts -description: DEX alerts -date: 2024-05-13T00:00:00.000Z -products: -- dex ---- - -Admins can now set [DEX alerts](/cloudflare-one/insights/dex/notifications/) using [Cloudflare Notifications](/notifications/). Three new DEX alert types: -- Device connectivity anomaly -- Test latency -- Test low availability \ No newline at end of file diff --git a/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx b/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx deleted file mode 100644 index e7a71e580fb276..00000000000000 --- a/src/content/changelog/dex/2024-05-20-last-seen-isp.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Last seen ISP -description: Last seen ISP -date: 2024-05-20T00:00:00.000Z -products: -- dex ---- - -Admins can view the last ISP seen for a device by going to **My Team** > **Devices**. Requires setting up a [traceroute test](/cloudflare-one/insights/dex/tests/traceroute/). \ No newline at end of file diff --git a/src/content/changelog/dex/2024-12-19-remote-captures.mdx b/src/content/changelog/dex/2024-12-19-remote-captures.mdx deleted file mode 100644 index 5053c92ff45290..00000000000000 --- a/src/content/changelog/dex/2024-12-19-remote-captures.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Remote captures -description: Remote captures -date: 2024-12-19T00:00:00.000Z -products: -- dex ---- - -Admins can now collect packet captures (PCAPs) and WARP diagnostic logs from end-user devices. For more information, refer to [Remote captures](/cloudflare-one/insights/dex/remote-captures/). \ No newline at end of file diff --git a/src/content/changelog/dex/2025-01-24-ip-visibility.mdx b/src/content/changelog/dex/2025-01-24-ip-visibility.mdx deleted file mode 100644 index 81dab6d8c94362..00000000000000 --- a/src/content/changelog/dex/2025-01-24-ip-visibility.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: IP visibility -description: IP visibility -date: 2025-01-24T00:00:00.000Z -products: -- dex ---- - -[IP visibility](/cloudflare-one/insights/dex/ip-visibility/) enables admins to inspect the different IP addresses associated with an end-user device. IP types available for review on the Cloudflare dashboard include: the device's private IP, the public IP assigned to the device by the ISP, and the router's (that the device is connected to) private IP. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx b/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx deleted file mode 100644 index 4d0512e7b7cbbb..00000000000000 --- a/src/content/changelog/dlp/2024-04-16-optical-character-recognition.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Optical character recognition -description: Optical character recognition -date: 2024-04-16T00:00:00.000Z -products: -- dlp ---- - -DLP can now [detect sensitive data](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#optical-character-recognition-ocr) in jpeg, jpg, and png files. This helps companies prevent the leak of sensitive data in images, such as screenshots. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx b/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx deleted file mode 100644 index 6120fb36216573..00000000000000 --- a/src/content/changelog/dlp/2024-05-23-data-at-rest-dlp-for-box-and-dropbox.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Data-at-rest DLP for Box and Dropbox -description: Data-at-rest DLP for Box and Dropbox -date: 2024-05-23T00:00:00.000Z -products: -- dlp ---- - -You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx b/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx deleted file mode 100644 index 68f50358a4ff04..00000000000000 --- a/src/content/changelog/dlp/2024-09-03-exact-data-match-multi-entry-upload-support.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Exact Data Match multi-entry upload support -description: Exact Data Match multi-entry upload support -date: 2024-09-03T00:00:00.000Z -products: -- dlp ---- - -You can now upload files with [multiple columns of data](/cloudflare-one/policies/data-loss-prevention/datasets/#upload-a-new-dataset) as Exact Data Match datasets. DLP can use each column as a separate existing detection entry. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx b/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx deleted file mode 100644 index 9e912ca6a40e7c..00000000000000 --- a/src/content/changelog/dlp/2024-11-01-send-entire-http-requests-to-a-logpush-destination.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Send entire HTTP requests to a Logpush destination -description: Send entire HTTP requests to a Logpush destination -date: 2024-11-01T00:00:00.000Z -products: -- dlp ---- - -In addition to [logging the payload](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#log-the-payload-of-matched-rules) from HTTP requests that matched a DLP policy in Cloudflare Logs, Enterprise users can now configure a [Logpush job](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#send-http-requests-to-logpush-destination) to send the entire HTTP request that triggered a DLP match to a storage destination. This allows long-term storage of full requests for use in forensic investigation. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx b/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx deleted file mode 100644 index 1443f24a0af701..00000000000000 --- a/src/content/changelog/dlp/2024-11-25-profile-confidence-levels.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Profile confidence levels -description: Profile confidence levels -date: 2024-11-25T00:00:00.000Z -products: -- dlp ---- - -DLP profiles now support setting a [confidence level](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#confidence-levels) to choose how tolerant its detections are to false positives based on the context of the detection. The higher a profile's confidence level is, the less false positives will be allowed. Confidence levels include Low, Medium, or High. DLP profile confidence levels supersede [context analysis](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#context-analysis). \ No newline at end of file diff --git a/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx b/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx deleted file mode 100644 index 38f0e97589a401..00000000000000 --- a/src/content/changelog/dlp/2025-01-15-payload-log-match-visibility.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Payload log match visibility -description: Payload log match visibility -date: 2025-01-15T00:00:00.000Z -products: -- dlp ---- - -When viewing decrypted payload log matches, DLP now provides more context by listing multiple DLP matches and the matching DLP profile. \ No newline at end of file diff --git a/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx b/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx deleted file mode 100644 index 15c00116371e50..00000000000000 --- a/src/content/changelog/dlp/2025-01-23-source-code-confidence-levels.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Source code confidence levels -description: Source code confidence levels -date: 2025-01-23T00:00:00.000Z -products: -- dlp ---- - -DLP now supports setting a confidence level for [source code profiles](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/predefined-profiles/#source-code). \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx b/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx deleted file mode 100644 index aac961c3d10d08..00000000000000 --- a/src/content/changelog/email-security/2024-08-06-email-security-is-live.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Email Security is live -description: Email Security is live -date: 2024-08-06T00:00:00.000Z -products: -- email-security ---- - -Email Security is now live under Zero Trust. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx b/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx deleted file mode 100644 index 6cace9d5d59e9a..00000000000000 --- a/src/content/changelog/email-security/2024-08-06-microsoft-graph-api-deployment.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Microsoft Graph API deployment. -description: Microsoft Graph API deployment. -date: 2024-08-06T00:00:00.000Z -products: -- email-security ---- - -Customers using Microsoft Office 365 can set up Email Security via Microsoft Graph API. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx b/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx deleted file mode 100644 index f713c9c38ed2d4..00000000000000 --- a/src/content/changelog/email-security/2024-12-19-email-security-expanded-folder-scanning.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Email Security expanded folder scanning -description: Email Security expanded folder scanning -date: 2024-12-19T00:00:00.000Z -products: -- email-security ---- - -Microsoft 365 customers can now choose to scan all folders or just the inbox when deploying via the Graph API. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx b/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx deleted file mode 100644 index 0e7b599ccbbe52..00000000000000 --- a/src/content/changelog/email-security/2024-12-19-email-security-reclassification-tab.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Email Security reclassification tab -description: Email Security reclassification tab -date: 2024-12-19T00:00:00.000Z -products: -- email-security ---- - -Customers can now have more transparency about their team and user submissions. The new Reclassification tab in the Zero Trust dashboard will allow customers to have a full understanding of what submissions they have made and what the outcomes of those submissions are. \ No newline at end of file diff --git a/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx b/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx deleted file mode 100644 index a0bcc62177eaa2..00000000000000 --- a/src/content/changelog/risk-score/2024-06-14-sentinelone-signal-ingestion.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: SentinelOne signal ingestion -description: SentinelOne signal ingestion -date: 2024-06-14T00:00:00.000Z -products: -- risk-score ---- - -You can now configure a [predefined risk behavior](/cloudflare-one/insights/risk-score/#predefined-risk-behaviors) to evaluate user risk score using device posture attributes from the [SentinelOne integration](/cloudflare-one/identity/devices/service-providers/sentinelone/). \ No newline at end of file diff --git a/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx b/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx deleted file mode 100644 index 5ba802689130eb..00000000000000 --- a/src/content/changelog/risk-score/2024-06-17-okta-risk-exchange.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Okta risk exchange -description: Okta risk exchange -date: 2024-06-17T00:00:00.000Z -products: -- risk-score ---- - -You can now [exchange user risk scores](/cloudflare-one/insights/risk-score/#send-risk-score-to-okta) with Okta to inform SSO-level policies. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx b/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx deleted file mode 100644 index af22f1481ec694..00000000000000 --- a/src/content/changelog/tunnel/2024-08-06-cloudflared-builds-available-in-github-for-apple-silicon.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: cloudflared builds available in GitHub for Apple silicon -description: cloudflared builds available in GitHub for Apple silicon -date: 2024-08-06T00:00:00.000Z -products: -- tunnel ---- - -macOS users can now download `cloudflared-arm64.pkg` directly from [GitHub](https://github.com/cloudflare/cloudflared/releases), in addition to being available via Homebrew. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx b/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx deleted file mode 100644 index 28876f63dd5582..00000000000000 --- a/src/content/changelog/tunnel/2024-10-10-bugfix-for---grace-period.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Bugfix for --grace-period -description: Bugfix for --grace-period -date: 2024-10-10T00:00:00.000Z -products: -- tunnel ---- - -The new `cloudflared` build [2024.10.0](https://github.com/cloudflare/cloudflared/releases/tag/2024.10.0) has a bugfix related to the [--grace-period](/cloudflare-one/connections/connect-networks/configure-tunnels/tunnel-run-parameters/#grace-period) tunnel run parameter. `cloudflared` connectors will now abide by the specified waiting period before forcefully closing connections to Cloudflare's network. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx b/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx deleted file mode 100644 index a482e201134837..00000000000000 --- a/src/content/changelog/tunnel/2024-10-17-simplifed-warp-connector-deployment.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Simplifed WARP Connector deployment -description: Simplifed WARP Connector deployment -date: 2024-10-17T00:00:00.000Z -products: -- tunnel ---- - -You can now deploy WARP Connector using a simplified, guided workflow similar to `cloudflared` connectors. For detailed instructions, refer to the [WARP Connector documentation](/cloudflare-one/connections/connect-networks/private-net/warp-connector/). \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx b/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx deleted file mode 100644 index a0661966cabcaf..00000000000000 --- a/src/content/changelog/tunnel/2024-12-19-tunnel-diagnostic-logs.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Tunnel diagnostic logs -description: Tunnel diagnostic logs -date: 2024-12-19T00:00:00.000Z -products: -- tunnel ---- - -The latest `cloudflared` build [2024.12.2](https://github.com/cloudflare/cloudflared/releases/tag/2024.12.2) introduces the ability to collect all the diagnostic logs needed to troubleshoot a `cloudflared` instance. For more information, refer to [Diagnostic logs](/cloudflare-one/connections/connect-networks/troubleshoot-tunnels/diag-logs/). \ No newline at end of file diff --git a/src/content/release-notes/access.yaml b/src/content/release-notes/access.yaml index 72c251e5dfa472..f15f04919aefb7 100644 --- a/src/content/release-notes/access.yaml +++ b/src/content/release-notes/access.yaml @@ -24,7 +24,7 @@ entries: - publish_date: "2024-12-04" title: SCIM GA for Okta and Microsoft Entra ID description: |- - Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integration/okta/#synchronize-users-and-groups) and [Microsoft Entra ID](//cloudflare-one/identity/idp-integration/entra-id/#synchronize-users-and-groups) (formerly AzureAD) are now out of beta and generally available (GA) for all customers. These integrations can be used for Access and Gateway policies and Zero Trust user management. Note: This GA release does not include [Dashboard SSO SCIM](/fundamentals/setup/account/account-security/scim-setup/) support. + Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integration/okta/#synchronize-users-and-groups) and [Microsoft Entra ID](/cloudflare-one/identity/idp-integration/entra-id/#synchronize-users-and-groups) (formerly AzureAD) are now out of beta and generally available (GA) for all customers. These integrations can be used for Access and Gateway policies and Zero Trust user management. Note: This GA release does not include [Dashboard SSO SCIM](/fundamentals/setup/account/account-security/scim-setup/) support. - publish_date: "2024-10-23" title: SSH with Access for Infrastructure description: |- From 99a02cc76acf7f01f93ecd6ec632428bc682b7cf Mon Sep 17 00:00:00 2001 From: Kian Newman-Hazel Date: Thu, 20 Feb 2025 18:40:33 +0000 Subject: [PATCH 5/7] roundups --- .../access/2024-06-06-access-q2-roundup.mdx | 23 ++++++++++++++ .../access/2024-08-26-access-q3-roundup.mdx | 31 +++++++++++++++++++ .../access/2024-12-04-access-q4-roundup.mdx | 23 ++++++++++++++ .../access/2025-02-12-access-q1-roundup.mdx | 31 +++++++++++++++++++ ...024-03-21-browser-isolation-q1-roundup.mdx | 11 +++++++ .../casb/2024-06-03-casb-q2-roundup.mdx | 19 ++++++++++++ .../casb/2024-11-22-casb-q4-roundup.mdx | 11 +++++++ .../dex/2024-05-20-dex-q2-roundup.mdx | 18 +++++++++++ .../dex/2024-12-19-dex-q4-roundup.mdx | 11 +++++++ .../dex/2025-01-24-dex-q1-roundup.mdx | 11 +++++++ .../dlp/2024-05-23-dlp-q2-roundup.mdx | 15 +++++++++ .../dlp/2024-09-03-dlp-q3-roundup.mdx | 11 +++++++ .../dlp/2024-11-25-dlp-q4-roundup.mdx | 15 +++++++++ .../dlp/2025-01-23-dlp-q1-roundup.mdx | 15 +++++++++ .../2024-08-06-email-security-q3-roundup.mdx | 15 +++++++++ .../2024-12-19-email-security-q4-roundup.mdx | 15 +++++++++ ...gateway-file-type-control-improvements.mdx | 9 ------ ....mdx => 2024-06-25-gateway-q2-roundup.mdx} | 12 +++++-- ...y-dns-filter-non-authenticated-queries.mdx | 9 ------ ...tor-feed-publicly-available-in-gateway.mdx | 9 ------ .../gateway/2024-09-30-file-sandboxing.mdx | 9 ------ .../gateway/2024-09-30-gateway-q3-roundup.mdx | 19 ++++++++++++ ...2024-10-04-expanded-gateway-log-fields.mdx | 9 ------ .../2024-10-10-time-based-policy-duration.mdx | 9 ------ ...er-account-cloudflare-root-certificate.mdx | 9 ------ ...iltering-in-the-network-policy-builder.mdx | 9 ------ .../gateway/2024-11-20-gateway-q4-roundup.mdx | 23 ++++++++++++++ ...wn-resolver-ip-byoip-for-dns-locations.mdx | 9 ------ .../gateway/2025-02-02-gateway-q1-roundup.mdx | 15 +++++++++ ...cate-expired-on-2025-02-02-at-1605-utc.mdx | 9 ------ .../2024-06-17-risk-score-q2-roundup.mdx | 15 +++++++++ .../tunnel/2024-08-06-tunnel-q3-roundup.mdx | 11 +++++++ .../tunnel/2024-12-19-tunnel-q4-roundup.mdx | 19 ++++++++++++ 33 files changed, 386 insertions(+), 93 deletions(-) create mode 100644 src/content/changelog/access/2024-06-06-access-q2-roundup.mdx create mode 100644 src/content/changelog/access/2024-08-26-access-q3-roundup.mdx create mode 100644 src/content/changelog/access/2024-12-04-access-q4-roundup.mdx create mode 100644 src/content/changelog/access/2025-02-12-access-q1-roundup.mdx create mode 100644 src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx create mode 100644 src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx create mode 100644 src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx create mode 100644 src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx create mode 100644 src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx create mode 100644 src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx create mode 100644 src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx create mode 100644 src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx create mode 100644 src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx create mode 100644 src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx create mode 100644 src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx create mode 100644 src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx delete mode 100644 src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx rename src/content/changelog/gateway/{2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx => 2024-06-25-gateway-q2-roundup.mdx} (52%) delete mode 100644 src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx delete mode 100644 src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx delete mode 100644 src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx create mode 100644 src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx delete mode 100644 src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx delete mode 100644 src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx delete mode 100644 src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx delete mode 100644 src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx create mode 100644 src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx delete mode 100644 src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx create mode 100644 src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx delete mode 100644 src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx create mode 100644 src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx create mode 100644 src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx create mode 100644 src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx diff --git a/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx b/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx new file mode 100644 index 00000000000000..4941c2b084ae71 --- /dev/null +++ b/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx @@ -0,0 +1,23 @@ +--- +title: Access - Q2 roundup +description: Q2 roundup for Access changelogs. +date: 2024-06-06T00:00:00.000Z +products: +- access +--- + +### 2024-06-06 - Scalability improvements to the App Launcher + +Applications now load more quickly for customers with a large number of applications or complex policies. + +### 2024-04-28 - Add option to bypass CORS to origin server + +Access admins can [defer all CORS enforcement to their origin server](/cloudflare-one/identity/authorization-cookie/cors/#bypass-options-requests-to-origin) for specific Access applications. + +### 2024-04-15 - Zero Trust User identity audit logs + +All user identity changes via SCIM or Authentication events are logged against a user's registry identity. + +### 2023-06-23 - Custom block pages for Access applications + +Allow Access admins to customize the block pages presented by Access to end users. \ No newline at end of file diff --git a/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx b/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx new file mode 100644 index 00000000000000..570817b671e39d --- /dev/null +++ b/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx @@ -0,0 +1,31 @@ +--- +title: Access - Q3 roundup +description: Q3 roundup for Access changelogs. +date: 2024-08-26T00:00:00.000Z +products: +- access +--- + +### 2024-08-26 - Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. + +Admins can now configure Zero Trust seats to [automatically expire](/cloudflare-one/identity/users/seat-management/#enable-seat-expiration) after 1 month of user inactivity. The previous minimum was 2 months. + +### 2023-09-15 - App launcher supports tags and filters + +Access admins can now tag applications and allow users to filter by those tags in the App Launcher. + +### 2023-09-15 - App launcher customization + +Allow Access admins to configure the App Launcher page within Zero Trust. + +### 2023-09-15 - View active Access user identities in the dashboard and API + +Access admins can now view the full contents of a user's identity and device information for all active application sessions. + +### 2023-09-08 - Custom OIDC claims for named IdPs + +Access admins can now add custom claims to the existing named IdP providers. Previously this was locked to the generic OIDC provider. + +### 2023-08-02 - Azure AD authentication contexts + +Support Azure AD authentication contexts directly in Access policies. \ No newline at end of file diff --git a/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx b/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx new file mode 100644 index 00000000000000..901cf283bbb154 --- /dev/null +++ b/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx @@ -0,0 +1,23 @@ +--- +title: Access - Q4 roundup +description: Q4 roundup for Access changelogs. +date: 2024-12-04T00:00:00.000Z +products: +- access +--- + +### 2024-12-04 - SCIM GA for Okta and Microsoft Entra ID + +Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integration/okta/#synchronize-users-and-groups) and [Microsoft Entra ID](/cloudflare-one/identity/idp-integration/entra-id/#synchronize-users-and-groups) (formerly AzureAD) are now out of beta and generally available (GA) for all customers. These integrations can be used for Access and Gateway policies and Zero Trust user management. Note: This GA release does not include [Dashboard SSO SCIM](/fundamentals/setup/account/account-security/scim-setup/) support. + +### 2024-10-23 - SSH with Access for Infrastructure + +Admins can now use [Access for Infrastructure](/cloudflare-one/connections/connect-networks/use-cases/ssh/ssh-infrastructure-access/) to manage privileged access to SSH servers. Access for Infrastructure provides improved control and visibility over who accessed what service and what they did during their SSH session. Access for Infrastructure also eliminates the risk and overhead associated with managing SSH keys by using short-lived SSH certificates to access SSH servers. + +### 2023-12-20 - Unique Entity IDs in Access for SaaS + +All new Access for SaaS applications have unique Entity IDs. This allows for multiple integrations with the same SaaS provider if required. The unique Entity ID has the application audience tag appended. Existing apps are unchanged. + +### 2023-12-15 - Default relay state support in Access for SaaS + +Allows Access admins to set a default relay state on Access for SaaS apps. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx b/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx new file mode 100644 index 00000000000000..a46439b85dd067 --- /dev/null +++ b/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx @@ -0,0 +1,31 @@ +--- +title: Access - Q1 roundup +description: Q1 roundup for Access changelogs. +date: 2025-02-12T00:00:00.000Z +products: +- access +--- + +### 2025-02-12 - Access policies support filtering + +You can now filter Access policies by their action, selectors, rule groups, and assigned applications. + +### 2025-02-11 - Private self-hosted applications and reusable policies GA + +[Private self-hosted applications](/cloudflare-one/applications/non-http/self-hosted-private-app/) and [reusable Access policies](/cloudflare-one/policies/access/policy-management/) are now generally available (GA) for all customers. + +### 2025-01-21 - Access Applications support private hostnames/IPs and reusable Access policies. + +Cloudflare Access self-hosted applications can now be defined by [private IPs](/cloudflare-one/applications/non-http/self-hosted-private-app/), [private hostnames](/cloudflare-one/applications/non-http/self-hosted-private-app/) (on port 443) and [public hostnames](/cloudflare-one/applications/configure-apps/self-hosted-public-app/). Additionally, we made Access policies into their own object which can be reused across multiple applications. These updates involved significant updates to the overall Access dashboard experience. The updates will be slowly rolled out to different customer cohorts. If you are an Enterprise customer and would like early access, reach out to your account team. + +### 2025-01-15 - Logpush for SSH command logs + +Enterprise customers can now use Logpush to export SSH command logs for Access for Infrastructure targets. + +### 2024-02-22 - Access for SaaS OIDC Support + +Access for SaaS applications can be setup with OIDC as an authentication method. OIDC and SAML 2.0 are now both fully supported. + +### 2024-02-22 - WARP as an identity source for Access + +Allow users to log in to Access applications with their WARP session identity. Users need to reauthenticate based on default session durations. WARP authentication identity must be turned on in your device enrollment permissions and can be enabled on a per application basis. \ No newline at end of file diff --git a/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx b/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx new file mode 100644 index 00000000000000..066ff9c949b708 --- /dev/null +++ b/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: Browser Isolation - Q1 roundup +description: Q1 roundup for Browser Isolation changelogs. +date: 2024-03-21T00:00:00.000Z +products: +- browser-isolation +--- + +### 2024-03-21 - Removed third-party cookie dependencies + +Removed dependency on third-party cookies in the isolated browser, fixing an issue that previously caused intermittent disruptions for users maintaining multi-site, cross-tab sessions in the isolated browser. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx b/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx new file mode 100644 index 00000000000000..5c5fb04aaebc87 --- /dev/null +++ b/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx @@ -0,0 +1,19 @@ +--- +title: CASB - Q2 roundup +description: Q2 roundup for CASB changelogs. +date: 2024-06-03T00:00:00.000Z +products: +- casb +--- + +### 2024-06-03 - Atlassian Bitbucket integration + +You can now scan your Bitbucket Cloud workspaces for a variety of contextualized security issues such as source code exposure, admin misconfigurations, and more. + +### 2024-05-23 - Data-at-rest DLP for Box and Dropbox + +You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. + +### 2024-04-16 - Export CASB findings to CSV + +You can now export all top-level CASB findings or every instance of your findings to CSV. \ No newline at end of file diff --git a/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx b/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx new file mode 100644 index 00000000000000..66d37c80f99796 --- /dev/null +++ b/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: CASB - Q4 roundup +description: Q4 roundup for CASB changelogs. +date: 2024-11-22T00:00:00.000Z +products: +- casb +--- + +### 2024-11-22 - CASB and DLP with Cloud Data Extraction for AWS cloud environments + +You can now use CASB to find security misconfigurations in your AWS cloud environment. You can also [connect your AWS compute account](/cloudflare-one/applications/casb/casb-integrations/aws-s3/#compute-account) to extract and scan your S3 buckets for sensitive data while avoiding egress fees. \ No newline at end of file diff --git a/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx b/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx new file mode 100644 index 00000000000000..b073e299cc4fe5 --- /dev/null +++ b/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx @@ -0,0 +1,18 @@ +--- +title: Digital Experience Monitoring - Q2 roundup +description: Q2 roundup for Digital Experience Monitoring changelogs. +date: 2024-05-20T00:00:00.000Z +products: +- dex +--- + +### 2024-05-20 - Last seen ISP + +Admins can view the last ISP seen for a device by going to **My Team** > **Devices**. Requires setting up a [traceroute test](/cloudflare-one/insights/dex/tests/traceroute/). + +### 2024-05-13 - DEX alerts + +Admins can now set [DEX alerts](/cloudflare-one/insights/dex/notifications/) using [Cloudflare Notifications](/notifications/). Three new DEX alert types: +- Device connectivity anomaly +- Test latency +- Test low availability \ No newline at end of file diff --git a/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx b/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx new file mode 100644 index 00000000000000..74b201a05a6857 --- /dev/null +++ b/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: Digital Experience Monitoring - Q4 roundup +description: Q4 roundup for Digital Experience Monitoring changelogs. +date: 2024-12-19T00:00:00.000Z +products: +- dex +--- + +### 2024-12-19 - Remote captures + +Admins can now collect packet captures (PCAPs) and WARP diagnostic logs from end-user devices. For more information, refer to [Remote captures](/cloudflare-one/insights/dex/remote-captures/). \ No newline at end of file diff --git a/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx b/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx new file mode 100644 index 00000000000000..7e381588e2f69e --- /dev/null +++ b/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: Digital Experience Monitoring - Q1 roundup +description: Q1 roundup for Digital Experience Monitoring changelogs. +date: 2025-01-24T00:00:00.000Z +products: +- dex +--- + +### 2025-01-24 - IP visibility + +[IP visibility](/cloudflare-one/insights/dex/ip-visibility/) enables admins to inspect the different IP addresses associated with an end-user device. IP types available for review on the Cloudflare dashboard include: the device's private IP, the public IP assigned to the device by the ISP, and the router's (that the device is connected to) private IP. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx b/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx new file mode 100644 index 00000000000000..68cce92a3747b5 --- /dev/null +++ b/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: DLP - Q2 roundup +description: Q2 roundup for DLP changelogs. +date: 2024-05-23T00:00:00.000Z +products: +- dlp +--- + +### 2024-05-23 - Data-at-rest DLP for Box and Dropbox + +You can now scan your [Box](/cloudflare-one/applications/casb/casb-integrations/box/#data-loss-prevention-optional) and [Dropbox](/cloudflare-one/applications/casb/casb-integrations/dropbox/#data-loss-prevention-optional) files for DLP matches. + +### 2024-04-16 - Optical character recognition + +DLP can now [detect sensitive data](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#optical-character-recognition-ocr) in jpeg, jpg, and png files. This helps companies prevent the leak of sensitive data in images, such as screenshots. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx b/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx new file mode 100644 index 00000000000000..6cd874208aeac7 --- /dev/null +++ b/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: DLP - Q3 roundup +description: Q3 roundup for DLP changelogs. +date: 2024-09-03T00:00:00.000Z +products: +- dlp +--- + +### 2024-09-03 - Exact Data Match multi-entry upload support + +You can now upload files with [multiple columns of data](/cloudflare-one/policies/data-loss-prevention/datasets/#upload-a-new-dataset) as Exact Data Match datasets. DLP can use each column as a separate existing detection entry. \ No newline at end of file diff --git a/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx b/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx new file mode 100644 index 00000000000000..1b9802b307c1f5 --- /dev/null +++ b/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: DLP - Q4 roundup +description: Q4 roundup for DLP changelogs. +date: 2024-11-25T00:00:00.000Z +products: +- dlp +--- + +### 2024-11-25 - Profile confidence levels + +DLP profiles now support setting a [confidence level](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#confidence-levels) to choose how tolerant its detections are to false positives based on the context of the detection. The higher a profile's confidence level is, the less false positives will be allowed. Confidence levels include Low, Medium, or High. DLP profile confidence levels supersede [context analysis](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/advanced-settings/#context-analysis). + +### 2024-11-01 - Send entire HTTP requests to a Logpush destination + +In addition to [logging the payload](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#log-the-payload-of-matched-rules) from HTTP requests that matched a DLP policy in Cloudflare Logs, Enterprise users can now configure a [Logpush job](/cloudflare-one/policies/data-loss-prevention/dlp-policies/logging-options/#send-http-requests-to-logpush-destination) to send the entire HTTP request that triggered a DLP match to a storage destination. This allows long-term storage of full requests for use in forensic investigation. \ No newline at end of file diff --git a/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx b/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx new file mode 100644 index 00000000000000..b7dc106af55f82 --- /dev/null +++ b/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: DLP - Q1 roundup +description: Q1 roundup for DLP changelogs. +date: 2025-01-23T00:00:00.000Z +products: +- dlp +--- + +### 2025-01-23 - Source code confidence levels + +DLP now supports setting a confidence level for [source code profiles](/cloudflare-one/policies/data-loss-prevention/dlp-profiles/predefined-profiles/#source-code). + +### 2025-01-15 - Payload log match visibility + +When viewing decrypted payload log matches, DLP now provides more context by listing multiple DLP matches and the matching DLP profile. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx b/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx new file mode 100644 index 00000000000000..3d33313b7b402c --- /dev/null +++ b/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Email Security - Q3 roundup +description: Q3 roundup for Email Security changelogs. +date: 2024-08-06T00:00:00.000Z +products: +- email-security +--- + +### 2024-08-06 - Email Security is live + +Email Security is now live under Zero Trust. + +### 2024-08-06 - Microsoft Graph API deployment. + +Customers using Microsoft Office 365 can set up Email Security via Microsoft Graph API. \ No newline at end of file diff --git a/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx b/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx new file mode 100644 index 00000000000000..71916c85bbd52d --- /dev/null +++ b/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Email Security - Q4 roundup +description: Q4 roundup for Email Security changelogs. +date: 2024-12-19T00:00:00.000Z +products: +- email-security +--- + +### 2024-12-19 - Email Security reclassification tab + +Customers can now have more transparency about their team and user submissions. The new Reclassification tab in the Zero Trust dashboard will allow customers to have a full understanding of what submissions they have made and what the outcomes of those submissions are. + +### 2024-12-19 - Email Security expanded folder scanning + +Microsoft 365 customers can now choose to scan all folders or just the inbox when deploying via the Graph API. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx b/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx deleted file mode 100644 index 779e48add8f222..00000000000000 --- a/src/content/changelog/gateway/2024-04-05-gateway-file-type-control-improvements.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Gateway file type control improvements -description: Gateway file type control improvements -date: 2024-04-05T00:00:00.000Z -products: -- gateway ---- - -Gateway now offers a more extensive, categorized [list of files](/cloudflare-one/policies/gateway/http-policies/#download-and-upload-file-types) to control uploads and downloads. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx b/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx similarity index 52% rename from src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx rename to src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx index 91c3a82696df99..bd2f8c0bbaa136 100644 --- a/src/content/changelog/gateway/2024-06-25-gateway-dns-policy-setting-to-ignore-cname-category-matches.mdx +++ b/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx @@ -1,9 +1,15 @@ --- -title: Gateway DNS policy setting to ignore CNAME category matches -description: Gateway DNS policy setting to ignore CNAME category matches +title: Gateway - Q2 roundup +description: Q2 roundup for Gateway changelogs. date: 2024-06-25T00:00:00.000Z products: - gateway --- -Gateway now offers the ability to selectively ignore CNAME domain categories in DNS policies via the [**Ignore CNAME domain categories** setting](/cloudflare-one/policies/gateway/domain-categories/#ignore-cname-domain-categories) in the policy builder and the [`ignore_cname_category_matches` setting](/api/resources/zero_trust/subresources/gateway/subresources/rules/methods/create/) in the API. \ No newline at end of file +### 2024-06-25 - Gateway DNS policy setting to ignore CNAME category matches + +Gateway now offers the ability to selectively ignore CNAME domain categories in DNS policies via the [**Ignore CNAME domain categories** setting](/cloudflare-one/policies/gateway/domain-categories/#ignore-cname-domain-categories) in the policy builder and the [`ignore_cname_category_matches` setting](/api/resources/zero_trust/subresources/gateway/subresources/rules/methods/create/) in the API. + +### 2024-04-05 - Gateway file type control improvements + +Gateway now offers a more extensive, categorized [list of files](/cloudflare-one/policies/gateway/http-policies/#download-and-upload-file-types) to control uploads and downloads. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx b/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx deleted file mode 100644 index 38ad1abdc1c909..00000000000000 --- a/src/content/changelog/gateway/2024-07-14-gateway-dns-filter-non-authenticated-queries.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Gateway DNS filter non-authenticated queries -description: Gateway DNS filter non-authenticated queries -date: 2024-07-14T00:00:00.000Z -products: -- gateway ---- - -Gateway users can now select which endpoints to use for a given DNS location. Available endpoints include IPv4, IPv6, DNS over HTTPS (DoH), and DNS over TLS (DoT). Users can protect each configured endpoint by specifying allowed source networks. Additionally, for the DoH endpoint, users can filter traffic based on source networks and/or authenticate user identity tokens. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx b/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx deleted file mode 100644 index b9275cd9e9af06..00000000000000 --- a/src/content/changelog/gateway/2024-07-30-uk-ncsc-indicator-feed-publicly-available-in-gateway.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: UK NCSC indicator feed publicly available in Gateway -description: UK NCSC indicator feed publicly available in Gateway -date: 2024-07-30T00:00:00.000Z -products: -- gateway ---- - -Gateway users on any plan can now use the [PDNS threat intelligence feed](/security-center/indicator-feeds/#publicly-available-feeds) provided by the UK National Cyber Security Centre (NCSC) in DNS policies. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx b/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx deleted file mode 100644 index 6ca206911cb756..00000000000000 --- a/src/content/changelog/gateway/2024-09-30-file-sandboxing.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: File sandboxing -description: File sandboxing -date: 2024-09-30T00:00:00.000Z -products: -- gateway ---- - -Gateway users on Enterprise plans can create HTTP policies with [file sandboxing](/cloudflare-one/policies/gateway/http-policies/file-sandboxing/) to quarantine previously unseen files downloaded by your users and scan them for malware. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx b/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx new file mode 100644 index 00000000000000..de33d2c0504252 --- /dev/null +++ b/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx @@ -0,0 +1,19 @@ +--- +title: Gateway - Q3 roundup +description: Q3 roundup for Gateway changelogs. +date: 2024-09-30T00:00:00.000Z +products: +- gateway +--- + +### 2024-09-30 - File sandboxing + +Gateway users on Enterprise plans can create HTTP policies with [file sandboxing](/cloudflare-one/policies/gateway/http-policies/file-sandboxing/) to quarantine previously unseen files downloaded by your users and scan them for malware. + +### 2024-07-30 - UK NCSC indicator feed publicly available in Gateway + +Gateway users on any plan can now use the [PDNS threat intelligence feed](/security-center/indicator-feeds/#publicly-available-feeds) provided by the UK National Cyber Security Centre (NCSC) in DNS policies. + +### 2024-07-14 - Gateway DNS filter non-authenticated queries + +Gateway users can now select which endpoints to use for a given DNS location. Available endpoints include IPv4, IPv6, DNS over HTTPS (DoH), and DNS over TLS (DoT). Users can protect each configured endpoint by specifying allowed source networks. Additionally, for the DoH endpoint, users can filter traffic based on source networks and/or authenticate user identity tokens. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx b/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx deleted file mode 100644 index d8d8f6986f8f29..00000000000000 --- a/src/content/changelog/gateway/2024-10-04-expanded-gateway-log-fields.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Expanded Gateway log fields -description: Expanded Gateway log fields -date: 2024-10-04T00:00:00.000Z -products: -- gateway ---- - -Gateway now offers new fields in [activity logs](/cloudflare-one/insights/logs/gateway-logs/) for DNS, network, and HTTP policies to provide greater insight into your users' traffic routed through Gateway. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx b/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx deleted file mode 100644 index 8cf40df16130d2..00000000000000 --- a/src/content/changelog/gateway/2024-10-10-time-based-policy-duration.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Time-based policy duration -description: Time-based policy duration -date: 2024-10-10T00:00:00.000Z -products: -- gateway ---- - -Gateway now offers [time-based DNS policy duration](/cloudflare-one/policies/gateway/dns-policies/timed-policies/#time-based-policy-duration). With policy duration, you can configure a duration of time for a policy to turn on or set an exact date and time to turn a policy off. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx b/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx deleted file mode 100644 index 13c1f2d33c0348..00000000000000 --- a/src/content/changelog/gateway/2024-10-17-per-account-cloudflare-root-certificate.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Per-account Cloudflare root certificate -description: Per-account Cloudflare root certificate -date: 2024-10-17T00:00:00.000Z -products: -- gateway ---- - -Gateway users can now generate [unique root CAs](/cloudflare-one/connections/connect-devices/user-side-certificates/) for their Zero Trust account. Both generated certificate and custom certificate users must [activate a root certificate](/cloudflare-one/connections/connect-devices/user-side-certificates/#activate-a-root-certificate) to use it for inspection. Per-account certificates replace the default Cloudflare certificate, which is set to expire on 2025-02-02. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx b/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx deleted file mode 100644 index 4fe6b8b46ee8ad..00000000000000 --- a/src/content/changelog/gateway/2024-11-20-category-filtering-in-the-network-policy-builder.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Category filtering in the network policy builder -description: Category filtering in the network policy builder -date: 2024-11-20T00:00:00.000Z -products: -- gateway ---- - -Gateway users can now create network policies with the [Content Categories](/cloudflare-one/policies/gateway/network-policies/#content-categories) and [Security Risks](/cloudflare-one/policies/gateway/network-policies/#security-risks) traffic selectors. This update simplifies malicious traffic blocking and streamlines network monitoring for improved security management. \ No newline at end of file diff --git a/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx b/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx new file mode 100644 index 00000000000000..a2108f03504736 --- /dev/null +++ b/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx @@ -0,0 +1,23 @@ +--- +title: Gateway - Q4 roundup +description: Q4 roundup for Gateway changelogs. +date: 2024-11-20T00:00:00.000Z +products: +- gateway +--- + +### 2024-11-20 - Category filtering in the network policy builder + +Gateway users can now create network policies with the [Content Categories](/cloudflare-one/policies/gateway/network-policies/#content-categories) and [Security Risks](/cloudflare-one/policies/gateway/network-policies/#security-risks) traffic selectors. This update simplifies malicious traffic blocking and streamlines network monitoring for improved security management. + +### 2024-10-17 - Per-account Cloudflare root certificate + +Gateway users can now generate [unique root CAs](/cloudflare-one/connections/connect-devices/user-side-certificates/) for their Zero Trust account. Both generated certificate and custom certificate users must [activate a root certificate](/cloudflare-one/connections/connect-devices/user-side-certificates/#activate-a-root-certificate) to use it for inspection. Per-account certificates replace the default Cloudflare certificate, which is set to expire on 2025-02-02. + +### 2024-10-10 - Time-based policy duration + +Gateway now offers [time-based DNS policy duration](/cloudflare-one/policies/gateway/dns-policies/timed-policies/#time-based-policy-duration). With policy duration, you can configure a duration of time for a policy to turn on or set an exact date and time to turn a policy off. + +### 2024-10-04 - Expanded Gateway log fields + +Gateway now offers new fields in [activity logs](/cloudflare-one/insights/logs/gateway-logs/) for DNS, network, and HTTP policies to provide greater insight into your users' traffic routed through Gateway. \ No newline at end of file diff --git a/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx b/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx deleted file mode 100644 index be809217f4a374..00000000000000 --- a/src/content/changelog/gateway/2025-01-08-bring-your-own-resolver-ip-byoip-for-dns-locations.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: Bring your own resolver IP (BYOIP) for DNS locations -description: Bring your own resolver IP (BYOIP) for DNS locations -date: 2025-01-08T00:00:00.000Z -products: -- gateway ---- - -Enterprise users can now [provide an IP address](/cloudflare-one/connections/connect-devices/agentless/dns/locations/dns-resolver-ips/#bring-your-own-dns-resolver-ip) for a private DNS resolver to use with [DNS locations](/cloudflare-one/connections/connect-devices/agentless/dns/locations/). Gateway supports bringing your own IPv4 and IPv6 addresses. \ No newline at end of file diff --git a/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx b/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx new file mode 100644 index 00000000000000..e50e0ccbc15895 --- /dev/null +++ b/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Gateway - Q1 roundup +description: Q1 roundup for Gateway changelogs. +date: 2025-02-02T00:00:00.000Z +products: +- gateway +--- + +### 2025-02-02 - The default global Cloudflare root certificate expired on 2025-02-02 at 16:05 UTC + +If you installed the default Cloudflare certificate before 2024-10-17, you must generate a new certificate and activate it for your Zero Trust organization to avoid inspection errors. Refer to [Troubleshooting](/cloudflare-one/faq/troubleshooting/#as-of-february-2-2025-my-end-user-devices-browser-is-returning-a-your-connection-is-not-private-warning) for instructions and troubleshooting steps. + +### 2025-01-08 - Bring your own resolver IP (BYOIP) for DNS locations + +Enterprise users can now [provide an IP address](/cloudflare-one/connections/connect-devices/agentless/dns/locations/dns-resolver-ips/#bring-your-own-dns-resolver-ip) for a private DNS resolver to use with [DNS locations](/cloudflare-one/connections/connect-devices/agentless/dns/locations/). Gateway supports bringing your own IPv4 and IPv6 addresses. \ No newline at end of file diff --git a/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx b/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx deleted file mode 100644 index ff96386a9b899a..00000000000000 --- a/src/content/changelog/gateway/2025-02-02-the-default-global-cloudflare-root-certificate-expired-on-2025-02-02-at-1605-utc.mdx +++ /dev/null @@ -1,9 +0,0 @@ ---- -title: The default global Cloudflare root certificate expired on 2025-02-02 at 16:05 UTC -description: The default global Cloudflare root certificate expired on 2025-02-02 at 16:05 UTC -date: 2025-02-02T00:00:00.000Z -products: -- gateway ---- - -If you installed the default Cloudflare certificate before 2024-10-17, you must generate a new certificate and activate it for your Zero Trust organization to avoid inspection errors. Refer to [Troubleshooting](/cloudflare-one/faq/troubleshooting/#as-of-february-2-2025-my-end-user-devices-browser-is-returning-a-your-connection-is-not-private-warning) for instructions and troubleshooting steps. \ No newline at end of file diff --git a/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx b/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx new file mode 100644 index 00000000000000..31e92208297a84 --- /dev/null +++ b/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Risk score - Q2 roundup +description: Q2 roundup for Risk score changelogs. +date: 2024-06-17T00:00:00.000Z +products: +- risk-score +--- + +### 2024-06-17 - Okta risk exchange + +You can now [exchange user risk scores](/cloudflare-one/insights/risk-score/#send-risk-score-to-okta) with Okta to inform SSO-level policies. + +### 2024-06-14 - SentinelOne signal ingestion + +You can now configure a [predefined risk behavior](/cloudflare-one/insights/risk-score/#predefined-risk-behaviors) to evaluate user risk score using device posture attributes from the [SentinelOne integration](/cloudflare-one/identity/devices/service-providers/sentinelone/). \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx b/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx new file mode 100644 index 00000000000000..d5b4245cfb38eb --- /dev/null +++ b/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: Cloudflare Tunnel - Q3 roundup +description: Q3 roundup for Cloudflare Tunnel changelogs. +date: 2024-08-06T00:00:00.000Z +products: +- tunnel +--- + +### 2024-08-06 - cloudflared builds available in GitHub for Apple silicon + +macOS users can now download `cloudflared-arm64.pkg` directly from [GitHub](https://github.com/cloudflare/cloudflared/releases), in addition to being available via Homebrew. \ No newline at end of file diff --git a/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx b/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx new file mode 100644 index 00000000000000..48519f027f7770 --- /dev/null +++ b/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx @@ -0,0 +1,19 @@ +--- +title: Cloudflare Tunnel - Q4 roundup +description: Q4 roundup for Cloudflare Tunnel changelogs. +date: 2024-12-19T00:00:00.000Z +products: +- tunnel +--- + +### 2024-12-19 - Tunnel diagnostic logs + +The latest `cloudflared` build [2024.12.2](https://github.com/cloudflare/cloudflared/releases/tag/2024.12.2) introduces the ability to collect all the diagnostic logs needed to troubleshoot a `cloudflared` instance. For more information, refer to [Diagnostic logs](/cloudflare-one/connections/connect-networks/troubleshoot-tunnels/diag-logs/). + +### 2024-10-17 - Simplifed WARP Connector deployment + +You can now deploy WARP Connector using a simplified, guided workflow similar to `cloudflared` connectors. For detailed instructions, refer to the [WARP Connector documentation](/cloudflare-one/connections/connect-networks/private-net/warp-connector/). + +### 2024-10-10 - Bugfix for --grace-period + +The new `cloudflared` build [2024.10.0](https://github.com/cloudflare/cloudflared/releases/tag/2024.10.0) has a bugfix related to the [--grace-period](/cloudflare-one/connections/connect-networks/configure-tunnels/tunnel-run-parameters/#grace-period) tunnel run parameter. `cloudflared` connectors will now abide by the specified waiting period before forcefully closing connections to Cloudflare's network. \ No newline at end of file From cb72cd1c551edaeb313ffb03dfff09f3cdf58603 Mon Sep 17 00:00:00 2001 From: Kian Newman-Hazel Date: Thu, 20 Feb 2025 18:55:44 +0000 Subject: [PATCH 6/7] render entries in productchangelog and add rss feed --- src/components/ProductChangelog.astro | 46 ++++++++++++------- .../docs/cloudflare-one/changelog/access.mdx | 2 +- .../changelog/browser-isolation.mdx | 2 +- .../docs/cloudflare-one/changelog/casb.mdx | 2 +- .../docs/cloudflare-one/changelog/dex.mdx | 2 +- .../docs/cloudflare-one/changelog/dlp.mdx | 2 +- .../changelog/email-security.mdx | 2 +- .../docs/cloudflare-one/changelog/gateway.mdx | 2 +- .../cloudflare-one/changelog/risk-score.mdx | 2 +- .../docs/cloudflare-one/changelog/tunnel.mdx | 2 +- 10 files changed, 38 insertions(+), 26 deletions(-) diff --git a/src/components/ProductChangelog.astro b/src/components/ProductChangelog.astro index 73f0a7944f6009..5380592acf31e9 100644 --- a/src/components/ProductChangelog.astro +++ b/src/components/ProductChangelog.astro @@ -2,39 +2,51 @@ import { getChangelogs, type GetChangelogsOptions } from "~/util/changelog"; import { reference } from "astro:content"; import { z } from "astro:schema"; -import { getCollection } from "astro:content"; +import { getCollection, render } from "astro:content"; +import { slug } from "github-slugger"; +import { LinkButton } from "@astrojs/starlight/components"; -const props = z.object({ - products: z.array(reference("products")), -}).or(z.object({ - area: z.string() -})); +const props = z + .object({ + product: reference("products"), + }) + .or( + z.object({ + area: z.string(), + }), + ); const input = await props.parseAsync(Astro.props); let filter: GetChangelogsOptions["filter"]; +let rss: string; + +if ("product" in input) { + rss = `/changelog/rss/${input.product}.xml`; -if ("products" in input) { filter = (e) => { - return e.data.products.some((x) => input.products.some((y) => x.id === y.id)) - } + return e.data.products.some(({ id }) => id === input.product.id); + }; } else { + rss = `/changelog/rss/${slug(input.area)}.xml`; + const products = await getCollection("products", (e) => { return e.data.product.group === input.area; }); filter = (e) => { - return e.data.products.some((x) => products.some((y) => x.id === y.id)) - } + return e.data.products.some((x) => products.some((y) => x.id === y.id)); + }; } const changelogs = await getChangelogs({ filter }); --- +Subscribe to RSS + { - changelogs.map((entry) => ( -

{entry.data.date.toISOString().slice(0, 10)}

-

{entry.data.description}

-

For more information, refer to the dedicated changelog post.

- )) -} \ No newline at end of file + changelogs.map(async (entry) => { + const { Content } = await render(entry); + return ; + }) +} diff --git a/src/content/docs/cloudflare-one/changelog/access.mdx b/src/content/docs/cloudflare-one/changelog/access.mdx index 513172553fab04..faefb0a12290b9 100644 --- a/src/content/docs/cloudflare-one/changelog/access.mdx +++ b/src/content/docs/cloudflare-one/changelog/access.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare Access. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx b/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx index 4069555fe1d39e..7fcdb484268049 100644 --- a/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx +++ b/src/content/docs/cloudflare-one/changelog/browser-isolation.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare Browser Isolation. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/casb.mdx b/src/content/docs/cloudflare-one/changelog/casb.mdx index 966e26bb812818..1b42ee8e11d9e2 100644 --- a/src/content/docs/cloudflare-one/changelog/casb.mdx +++ b/src/content/docs/cloudflare-one/changelog/casb.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare CASB. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/dex.mdx b/src/content/docs/cloudflare-one/changelog/dex.mdx index 3c265e10b290e0..f229f4d70dcfcd 100644 --- a/src/content/docs/cloudflare-one/changelog/dex.mdx +++ b/src/content/docs/cloudflare-one/changelog/dex.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Digital Experience Monitoring. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/dlp.mdx b/src/content/docs/cloudflare-one/changelog/dlp.mdx index 7621f27966b981..29913eab2c1346 100644 --- a/src/content/docs/cloudflare-one/changelog/dlp.mdx +++ b/src/content/docs/cloudflare-one/changelog/dlp.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare DLP. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/email-security.mdx b/src/content/docs/cloudflare-one/changelog/email-security.mdx index 9b09259db673ac..2d9bdd604de116 100644 --- a/src/content/docs/cloudflare-one/changelog/email-security.mdx +++ b/src/content/docs/cloudflare-one/changelog/email-security.mdx @@ -5,4 +5,4 @@ title: Email Security import { ProductChangelog } from "~/components" - \ No newline at end of file + \ No newline at end of file diff --git a/src/content/docs/cloudflare-one/changelog/gateway.mdx b/src/content/docs/cloudflare-one/changelog/gateway.mdx index 378c336f807f28..a506b2b4d28a42 100644 --- a/src/content/docs/cloudflare-one/changelog/gateway.mdx +++ b/src/content/docs/cloudflare-one/changelog/gateway.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare Gateway. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/risk-score.mdx b/src/content/docs/cloudflare-one/changelog/risk-score.mdx index 64fe2a2fc1e126..89f845b4ccbf71 100644 --- a/src/content/docs/cloudflare-one/changelog/risk-score.mdx +++ b/src/content/docs/cloudflare-one/changelog/risk-score.mdx @@ -9,4 +9,4 @@ description: Review recent changes to Cloudflare Zero Trust user risk scoring. import { ProductChangelog } from "~/components" - + diff --git a/src/content/docs/cloudflare-one/changelog/tunnel.mdx b/src/content/docs/cloudflare-one/changelog/tunnel.mdx index c641a2f67302aa..c30d5163ef4922 100644 --- a/src/content/docs/cloudflare-one/changelog/tunnel.mdx +++ b/src/content/docs/cloudflare-one/changelog/tunnel.mdx @@ -10,4 +10,4 @@ description: Review recent changes to Cloudflare Tunnel. import { ProductChangelog } from "~/components" - + From ff11f0ad908e9017803bfb394f88e4b9a9af704b Mon Sep 17 00:00:00 2001 From: Kian Newman-Hazel Date: Thu, 20 Feb 2025 19:03:56 +0000 Subject: [PATCH 7/7] account for year in roundups --- .../access/2023-06-23-access-q2-roundup.mdx | 11 ++++++++ .../access/2023-09-15-access-q3-roundup.mdx | 27 +++++++++++++++++++ .../access/2023-12-20-access-q4-roundup.mdx | 15 +++++++++++ .../access/2024-02-22-access-q1-roundup.mdx | 15 +++++++++++ .../access/2024-06-06-access-q2-roundup.mdx | 10 +++---- .../access/2024-08-26-access-q3-roundup.mdx | 26 +++--------------- .../access/2024-12-04-access-q4-roundup.mdx | 14 +++------- .../access/2025-02-12-access-q1-roundup.mdx | 14 +++------- ...024-03-21-browser-isolation-q1-roundup.mdx | 4 +-- .../casb/2024-06-03-casb-q2-roundup.mdx | 4 +-- .../casb/2024-11-22-casb-q4-roundup.mdx | 4 +-- .../dex/2024-05-20-dex-q2-roundup.mdx | 4 +-- .../dex/2024-12-19-dex-q4-roundup.mdx | 4 +-- .../dex/2025-01-24-dex-q1-roundup.mdx | 4 +-- .../dlp/2024-05-23-dlp-q2-roundup.mdx | 4 +-- .../dlp/2024-09-03-dlp-q3-roundup.mdx | 4 +-- .../dlp/2024-11-25-dlp-q4-roundup.mdx | 4 +-- .../dlp/2025-01-23-dlp-q1-roundup.mdx | 4 +-- .../2024-08-06-email-security-q3-roundup.mdx | 4 +-- .../2024-12-19-email-security-q4-roundup.mdx | 4 +-- .../gateway/2024-06-25-gateway-q2-roundup.mdx | 4 +-- .../gateway/2024-09-30-gateway-q3-roundup.mdx | 4 +-- .../gateway/2024-11-20-gateway-q4-roundup.mdx | 4 +-- .../gateway/2025-02-02-gateway-q1-roundup.mdx | 4 +-- .../2024-06-17-risk-score-q2-roundup.mdx | 4 +-- .../tunnel/2024-08-06-tunnel-q3-roundup.mdx | 4 +-- .../tunnel/2024-12-19-tunnel-q4-roundup.mdx | 4 +-- 27 files changed, 118 insertions(+), 90 deletions(-) create mode 100644 src/content/changelog/access/2023-06-23-access-q2-roundup.mdx create mode 100644 src/content/changelog/access/2023-09-15-access-q3-roundup.mdx create mode 100644 src/content/changelog/access/2023-12-20-access-q4-roundup.mdx create mode 100644 src/content/changelog/access/2024-02-22-access-q1-roundup.mdx diff --git a/src/content/changelog/access/2023-06-23-access-q2-roundup.mdx b/src/content/changelog/access/2023-06-23-access-q2-roundup.mdx new file mode 100644 index 00000000000000..5c5e1770ec41aa --- /dev/null +++ b/src/content/changelog/access/2023-06-23-access-q2-roundup.mdx @@ -0,0 +1,11 @@ +--- +title: Access - Q2/2023 roundup +description: Q2/2023 roundup for Access changelogs. +date: 2023-06-23T00:00:00.000Z +products: +- access +--- + +### 2023-06-23 - Custom block pages for Access applications + +Allow Access admins to customize the block pages presented by Access to end users. \ No newline at end of file diff --git a/src/content/changelog/access/2023-09-15-access-q3-roundup.mdx b/src/content/changelog/access/2023-09-15-access-q3-roundup.mdx new file mode 100644 index 00000000000000..f8823bc733663e --- /dev/null +++ b/src/content/changelog/access/2023-09-15-access-q3-roundup.mdx @@ -0,0 +1,27 @@ +--- +title: Access - Q3/2023 roundup +description: Q3/2023 roundup for Access changelogs. +date: 2023-09-15T00:00:00.000Z +products: +- access +--- + +### 2023-09-15 - App launcher supports tags and filters + +Access admins can now tag applications and allow users to filter by those tags in the App Launcher. + +### 2023-09-15 - App launcher customization + +Allow Access admins to configure the App Launcher page within Zero Trust. + +### 2023-09-15 - View active Access user identities in the dashboard and API + +Access admins can now view the full contents of a user's identity and device information for all active application sessions. + +### 2023-09-08 - Custom OIDC claims for named IdPs + +Access admins can now add custom claims to the existing named IdP providers. Previously this was locked to the generic OIDC provider. + +### 2023-08-02 - Azure AD authentication contexts + +Support Azure AD authentication contexts directly in Access policies. \ No newline at end of file diff --git a/src/content/changelog/access/2023-12-20-access-q4-roundup.mdx b/src/content/changelog/access/2023-12-20-access-q4-roundup.mdx new file mode 100644 index 00000000000000..42d308cbf5b74d --- /dev/null +++ b/src/content/changelog/access/2023-12-20-access-q4-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Access - Q4/2023 roundup +description: Q4/2023 roundup for Access changelogs. +date: 2023-12-20T00:00:00.000Z +products: +- access +--- + +### 2023-12-20 - Unique Entity IDs in Access for SaaS + +All new Access for SaaS applications have unique Entity IDs. This allows for multiple integrations with the same SaaS provider if required. The unique Entity ID has the application audience tag appended. Existing apps are unchanged. + +### 2023-12-15 - Default relay state support in Access for SaaS + +Allows Access admins to set a default relay state on Access for SaaS apps. \ No newline at end of file diff --git a/src/content/changelog/access/2024-02-22-access-q1-roundup.mdx b/src/content/changelog/access/2024-02-22-access-q1-roundup.mdx new file mode 100644 index 00000000000000..d63a29e29aaeb2 --- /dev/null +++ b/src/content/changelog/access/2024-02-22-access-q1-roundup.mdx @@ -0,0 +1,15 @@ +--- +title: Access - Q1/2024 roundup +description: Q1/2024 roundup for Access changelogs. +date: 2024-02-22T00:00:00.000Z +products: +- access +--- + +### 2024-02-22 - Access for SaaS OIDC Support + +Access for SaaS applications can be setup with OIDC as an authentication method. OIDC and SAML 2.0 are now both fully supported. + +### 2024-02-22 - WARP as an identity source for Access + +Allow users to log in to Access applications with their WARP session identity. Users need to reauthenticate based on default session durations. WARP authentication identity must be turned on in your device enrollment permissions and can be enabled on a per application basis. \ No newline at end of file diff --git a/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx b/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx index 4941c2b084ae71..64b340a8810c92 100644 --- a/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx +++ b/src/content/changelog/access/2024-06-06-access-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Access - Q2 roundup -description: Q2 roundup for Access changelogs. +title: Access - Q2/2024 roundup +description: Q2/2024 roundup for Access changelogs. date: 2024-06-06T00:00:00.000Z products: - access @@ -16,8 +16,4 @@ Access admins can [defer all CORS enforcement to their origin server](/cloudflar ### 2024-04-15 - Zero Trust User identity audit logs -All user identity changes via SCIM or Authentication events are logged against a user's registry identity. - -### 2023-06-23 - Custom block pages for Access applications - -Allow Access admins to customize the block pages presented by Access to end users. \ No newline at end of file +All user identity changes via SCIM or Authentication events are logged against a user's registry identity. \ No newline at end of file diff --git a/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx b/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx index 570817b671e39d..8b15e91959d682 100644 --- a/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx +++ b/src/content/changelog/access/2024-08-26-access-q3-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Access - Q3 roundup -description: Q3 roundup for Access changelogs. +title: Access - Q3/2024 roundup +description: Q3/2024 roundup for Access changelogs. date: 2024-08-26T00:00:00.000Z products: - access @@ -8,24 +8,4 @@ products: ### 2024-08-26 - Reduce automatic seat deprovisioning minimum to 1 month, down from 2 months. -Admins can now configure Zero Trust seats to [automatically expire](/cloudflare-one/identity/users/seat-management/#enable-seat-expiration) after 1 month of user inactivity. The previous minimum was 2 months. - -### 2023-09-15 - App launcher supports tags and filters - -Access admins can now tag applications and allow users to filter by those tags in the App Launcher. - -### 2023-09-15 - App launcher customization - -Allow Access admins to configure the App Launcher page within Zero Trust. - -### 2023-09-15 - View active Access user identities in the dashboard and API - -Access admins can now view the full contents of a user's identity and device information for all active application sessions. - -### 2023-09-08 - Custom OIDC claims for named IdPs - -Access admins can now add custom claims to the existing named IdP providers. Previously this was locked to the generic OIDC provider. - -### 2023-08-02 - Azure AD authentication contexts - -Support Azure AD authentication contexts directly in Access policies. \ No newline at end of file +Admins can now configure Zero Trust seats to [automatically expire](/cloudflare-one/identity/users/seat-management/#enable-seat-expiration) after 1 month of user inactivity. The previous minimum was 2 months. \ No newline at end of file diff --git a/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx b/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx index 901cf283bbb154..34e68b38a623c3 100644 --- a/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx +++ b/src/content/changelog/access/2024-12-04-access-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Access - Q4 roundup -description: Q4 roundup for Access changelogs. +title: Access - Q4/2024 roundup +description: Q4/2024 roundup for Access changelogs. date: 2024-12-04T00:00:00.000Z products: - access @@ -12,12 +12,4 @@ Cloudflare's SCIM integrations with [Okta](/cloudflare-one/identity/idp-integrat ### 2024-10-23 - SSH with Access for Infrastructure -Admins can now use [Access for Infrastructure](/cloudflare-one/connections/connect-networks/use-cases/ssh/ssh-infrastructure-access/) to manage privileged access to SSH servers. Access for Infrastructure provides improved control and visibility over who accessed what service and what they did during their SSH session. Access for Infrastructure also eliminates the risk and overhead associated with managing SSH keys by using short-lived SSH certificates to access SSH servers. - -### 2023-12-20 - Unique Entity IDs in Access for SaaS - -All new Access for SaaS applications have unique Entity IDs. This allows for multiple integrations with the same SaaS provider if required. The unique Entity ID has the application audience tag appended. Existing apps are unchanged. - -### 2023-12-15 - Default relay state support in Access for SaaS - -Allows Access admins to set a default relay state on Access for SaaS apps. \ No newline at end of file +Admins can now use [Access for Infrastructure](/cloudflare-one/connections/connect-networks/use-cases/ssh/ssh-infrastructure-access/) to manage privileged access to SSH servers. Access for Infrastructure provides improved control and visibility over who accessed what service and what they did during their SSH session. Access for Infrastructure also eliminates the risk and overhead associated with managing SSH keys by using short-lived SSH certificates to access SSH servers. \ No newline at end of file diff --git a/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx b/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx index a46439b85dd067..6d06291db28349 100644 --- a/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx +++ b/src/content/changelog/access/2025-02-12-access-q1-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Access - Q1 roundup -description: Q1 roundup for Access changelogs. +title: Access - Q1/2025 roundup +description: Q1/2025 roundup for Access changelogs. date: 2025-02-12T00:00:00.000Z products: - access @@ -20,12 +20,4 @@ Cloudflare Access self-hosted applications can now be defined by [private IPs](/ ### 2025-01-15 - Logpush for SSH command logs -Enterprise customers can now use Logpush to export SSH command logs for Access for Infrastructure targets. - -### 2024-02-22 - Access for SaaS OIDC Support - -Access for SaaS applications can be setup with OIDC as an authentication method. OIDC and SAML 2.0 are now both fully supported. - -### 2024-02-22 - WARP as an identity source for Access - -Allow users to log in to Access applications with their WARP session identity. Users need to reauthenticate based on default session durations. WARP authentication identity must be turned on in your device enrollment permissions and can be enabled on a per application basis. \ No newline at end of file +Enterprise customers can now use Logpush to export SSH command logs for Access for Infrastructure targets. \ No newline at end of file diff --git a/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx b/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx index 066ff9c949b708..617aa32928e698 100644 --- a/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx +++ b/src/content/changelog/browser-isolation/2024-03-21-browser-isolation-q1-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Browser Isolation - Q1 roundup -description: Q1 roundup for Browser Isolation changelogs. +title: Browser Isolation - Q1/2024 roundup +description: Q1/2024 roundup for Browser Isolation changelogs. date: 2024-03-21T00:00:00.000Z products: - browser-isolation diff --git a/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx b/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx index 5c5fb04aaebc87..1dffc844fce049 100644 --- a/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx +++ b/src/content/changelog/casb/2024-06-03-casb-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: CASB - Q2 roundup -description: Q2 roundup for CASB changelogs. +title: CASB - Q2/2024 roundup +description: Q2/2024 roundup for CASB changelogs. date: 2024-06-03T00:00:00.000Z products: - casb diff --git a/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx b/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx index 66d37c80f99796..487452ac7f4395 100644 --- a/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx +++ b/src/content/changelog/casb/2024-11-22-casb-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: CASB - Q4 roundup -description: Q4 roundup for CASB changelogs. +title: CASB - Q4/2024 roundup +description: Q4/2024 roundup for CASB changelogs. date: 2024-11-22T00:00:00.000Z products: - casb diff --git a/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx b/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx index b073e299cc4fe5..98a74f596bcaa9 100644 --- a/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx +++ b/src/content/changelog/dex/2024-05-20-dex-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Digital Experience Monitoring - Q2 roundup -description: Q2 roundup for Digital Experience Monitoring changelogs. +title: Digital Experience Monitoring - Q2/2024 roundup +description: Q2/2024 roundup for Digital Experience Monitoring changelogs. date: 2024-05-20T00:00:00.000Z products: - dex diff --git a/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx b/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx index 74b201a05a6857..d8c791bc008bb0 100644 --- a/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx +++ b/src/content/changelog/dex/2024-12-19-dex-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Digital Experience Monitoring - Q4 roundup -description: Q4 roundup for Digital Experience Monitoring changelogs. +title: Digital Experience Monitoring - Q4/2024 roundup +description: Q4/2024 roundup for Digital Experience Monitoring changelogs. date: 2024-12-19T00:00:00.000Z products: - dex diff --git a/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx b/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx index 7e381588e2f69e..7ebaf74bdbe533 100644 --- a/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx +++ b/src/content/changelog/dex/2025-01-24-dex-q1-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Digital Experience Monitoring - Q1 roundup -description: Q1 roundup for Digital Experience Monitoring changelogs. +title: Digital Experience Monitoring - Q1/2025 roundup +description: Q1/2025 roundup for Digital Experience Monitoring changelogs. date: 2025-01-24T00:00:00.000Z products: - dex diff --git a/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx b/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx index 68cce92a3747b5..337d59df449f8c 100644 --- a/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx +++ b/src/content/changelog/dlp/2024-05-23-dlp-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: DLP - Q2 roundup -description: Q2 roundup for DLP changelogs. +title: DLP - Q2/2024 roundup +description: Q2/2024 roundup for DLP changelogs. date: 2024-05-23T00:00:00.000Z products: - dlp diff --git a/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx b/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx index 6cd874208aeac7..ac04313191171c 100644 --- a/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx +++ b/src/content/changelog/dlp/2024-09-03-dlp-q3-roundup.mdx @@ -1,6 +1,6 @@ --- -title: DLP - Q3 roundup -description: Q3 roundup for DLP changelogs. +title: DLP - Q3/2024 roundup +description: Q3/2024 roundup for DLP changelogs. date: 2024-09-03T00:00:00.000Z products: - dlp diff --git a/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx b/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx index 1b9802b307c1f5..0e0fd080c105ea 100644 --- a/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx +++ b/src/content/changelog/dlp/2024-11-25-dlp-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: DLP - Q4 roundup -description: Q4 roundup for DLP changelogs. +title: DLP - Q4/2024 roundup +description: Q4/2024 roundup for DLP changelogs. date: 2024-11-25T00:00:00.000Z products: - dlp diff --git a/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx b/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx index b7dc106af55f82..f15af6d0ca3790 100644 --- a/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx +++ b/src/content/changelog/dlp/2025-01-23-dlp-q1-roundup.mdx @@ -1,6 +1,6 @@ --- -title: DLP - Q1 roundup -description: Q1 roundup for DLP changelogs. +title: DLP - Q1/2025 roundup +description: Q1/2025 roundup for DLP changelogs. date: 2025-01-23T00:00:00.000Z products: - dlp diff --git a/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx b/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx index 3d33313b7b402c..8d0f84c809bb36 100644 --- a/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx +++ b/src/content/changelog/email-security/2024-08-06-email-security-q3-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Email Security - Q3 roundup -description: Q3 roundup for Email Security changelogs. +title: Email Security - Q3/2024 roundup +description: Q3/2024 roundup for Email Security changelogs. date: 2024-08-06T00:00:00.000Z products: - email-security diff --git a/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx b/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx index 71916c85bbd52d..3aa59585577d28 100644 --- a/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx +++ b/src/content/changelog/email-security/2024-12-19-email-security-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Email Security - Q4 roundup -description: Q4 roundup for Email Security changelogs. +title: Email Security - Q4/2024 roundup +description: Q4/2024 roundup for Email Security changelogs. date: 2024-12-19T00:00:00.000Z products: - email-security diff --git a/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx b/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx index bd2f8c0bbaa136..d9350efd5e2288 100644 --- a/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx +++ b/src/content/changelog/gateway/2024-06-25-gateway-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Gateway - Q2 roundup -description: Q2 roundup for Gateway changelogs. +title: Gateway - Q2/2024 roundup +description: Q2/2024 roundup for Gateway changelogs. date: 2024-06-25T00:00:00.000Z products: - gateway diff --git a/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx b/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx index de33d2c0504252..1fa1c12a79a188 100644 --- a/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx +++ b/src/content/changelog/gateway/2024-09-30-gateway-q3-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Gateway - Q3 roundup -description: Q3 roundup for Gateway changelogs. +title: Gateway - Q3/2024 roundup +description: Q3/2024 roundup for Gateway changelogs. date: 2024-09-30T00:00:00.000Z products: - gateway diff --git a/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx b/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx index a2108f03504736..2cf93c3e99a57f 100644 --- a/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx +++ b/src/content/changelog/gateway/2024-11-20-gateway-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Gateway - Q4 roundup -description: Q4 roundup for Gateway changelogs. +title: Gateway - Q4/2024 roundup +description: Q4/2024 roundup for Gateway changelogs. date: 2024-11-20T00:00:00.000Z products: - gateway diff --git a/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx b/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx index e50e0ccbc15895..6c496a15077ae2 100644 --- a/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx +++ b/src/content/changelog/gateway/2025-02-02-gateway-q1-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Gateway - Q1 roundup -description: Q1 roundup for Gateway changelogs. +title: Gateway - Q1/2025 roundup +description: Q1/2025 roundup for Gateway changelogs. date: 2025-02-02T00:00:00.000Z products: - gateway diff --git a/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx b/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx index 31e92208297a84..ef062de0c825b8 100644 --- a/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx +++ b/src/content/changelog/risk-score/2024-06-17-risk-score-q2-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Risk score - Q2 roundup -description: Q2 roundup for Risk score changelogs. +title: Risk score - Q2/2024 roundup +description: Q2/2024 roundup for Risk score changelogs. date: 2024-06-17T00:00:00.000Z products: - risk-score diff --git a/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx b/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx index d5b4245cfb38eb..fcbe007c4220b6 100644 --- a/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx +++ b/src/content/changelog/tunnel/2024-08-06-tunnel-q3-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Cloudflare Tunnel - Q3 roundup -description: Q3 roundup for Cloudflare Tunnel changelogs. +title: Cloudflare Tunnel - Q3/2024 roundup +description: Q3/2024 roundup for Cloudflare Tunnel changelogs. date: 2024-08-06T00:00:00.000Z products: - tunnel diff --git a/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx b/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx index 48519f027f7770..a48a35ed1c90b9 100644 --- a/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx +++ b/src/content/changelog/tunnel/2024-12-19-tunnel-q4-roundup.mdx @@ -1,6 +1,6 @@ --- -title: Cloudflare Tunnel - Q4 roundup -description: Q4 roundup for Cloudflare Tunnel changelogs. +title: Cloudflare Tunnel - Q4/2024 roundup +description: Q4/2024 roundup for Cloudflare Tunnel changelogs. date: 2024-12-19T00:00:00.000Z products: - tunnel