Skip to content
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -32,8 +32,8 @@ The global session duration determines how often Cloudflare Access prompts the u

To set the global session duration:

1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
2. Under **Global session timeout**, select **Edit**,
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Access settings**.
2. Under **Set your global session duration**, select **Edit**,
3. Select the desired timeout duration from the dropdown menu.
4. Select **Save**.

Expand All @@ -47,7 +47,7 @@ By default, the policy session duration is equal to the [application session dur

To set the policy session duration:

1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Policies**.
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Policies**.
2. Choose a policy and select **Configure**.
3. Select a **Session Duration** from the dropdown menu.
4. Save the policy.
Expand All @@ -60,7 +60,7 @@ The application session duration is the default [policy session duration](#polic

To set the application session duration:

1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Applications**.
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Applications**.
2. Choose an application and select **Configure**.
3. Select a **Session Duration** from the dropdown menu.
4. Save the application.
Expand Down Expand Up @@ -123,7 +123,7 @@ Access provides two options for revoking user sessions: per-application and per-

To immediately terminate all active sessions for a specific application:

1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Access** > **Applications**.
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Access controls** > **Applications**.

2. Locate the application for which you would like to revoke active sessions and select **Configure**.

Expand All @@ -139,11 +139,11 @@ If you want to permanently revoke a user's access:

1. Disable their account in your identity provider so that they cannot authenticate.

2. In [Zero Trust](https://one.dash.cloudflare.com), go to **My Team** > **Users**.
2. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Team & Resources** > **Users**.

3. Select the checkbox next to the user you want to revoke.

4. Select **Action** > **Revoke access**.
4. Select **Action** > **Revoke**.

The user will no longer be able to log in to any application protected by Access. The user will still count towards your seat subscription until you [remove the user](/cloudflare-one/team-and-resources/users/seat-management) from your account.

Expand Down
Original file line number Diff line number Diff line change
@@ -1,15 +1,15 @@
---
pcx_content_type: how-to
title: Active Directory (SAML)
description: Integrate Active Directory with Cloudflare Zero Trust for secure identity management.
description: Integrate Active Directory with Cloudflare One for secure identity management.
---

import { GlossaryTooltip } from "~/components";

:::caution
Microsoft recommends migrating your Active Directory Federation Service (AD FS) SSO to Microsoft Entra ID. For more information, refer to [Microsoft Learn](https://learn.microsoft.com/windows-server/identity/ad-fs/ad-fs-overview).

To set up the Microsoft Entra ID IdP integration with Zero Trust, refer to [Microsoft Entra ID](/cloudflare-one/integrations/identity-providers/entra-id/).
To set up the Microsoft Entra ID IdP integration with Cloudflare One, refer to [Microsoft Entra ID](/cloudflare-one/integrations/identity-providers/entra-id/).
:::

Active Directory is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. Active Directory integrates with Cloudflare Access using Security Assertion Markup Language (<GlossaryTooltip term="SAML">SAML</GlossaryTooltip>).
Expand Down Expand Up @@ -65,7 +65,7 @@ To create a Relying Party Trust:
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
```

You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.

15. Select **Next**. The **Configure Identifiers** step displays.

Expand Down Expand Up @@ -170,15 +170,15 @@ To ensure that AD FS signs the full response when communicating with Cloudflare,
Set-ADFSRelyingPartyTrust -TargetName "Name of RPT Display Name" -SamlResponseSignature "MessageAndAssertion"
```

## Configure Cloudflare Zero Trust
## Configure Cloudflare One

To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD FS, follow these steps:
To enable Cloudflare One to accept the claims and assertions sent from AD FS, follow these steps:

1. In Zero Trust, go to **Settings** > **Authentication**.
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.

2. Under **Login methods**, select **Add new**.
2. Under **Your identity providers**, select **Add new identity provider**.

3. The **Add a SAML identity provider** card displays.
3. Select **SAML**.

4. Enter an IdP **Name**.

Expand All @@ -190,7 +190,7 @@ To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD

This is the default location. You can find your federation service identifier in AD FS.

6. In the **IdP Entity ID or Issuer URL** field, enter your Zero Trust team domain and include this callback at the end of the path: `/cdn-cgi/access/callback`. For example:
6. In the **IdP Entity ID or Issuer URL** field, enter your Cloudflare One team domain and include this callback at the end of the path: `/cdn-cgi/access/callback`. For example:

```txt
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
Expand All @@ -202,7 +202,7 @@ To enable Cloudflare Zero Trust to accept the claims and assertions sent from AD

8. Select **Save**.

To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.

## Download SP metadata (optional)

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -25,9 +25,9 @@ To set up SAML with AWS IAM as your identity provider:

6. Select **Next**.

7. Enter a **Display name** for the application (for example, `Cloudflare Zero Trust`).
7. Enter a **Display name** for the application (for example, `Cloudflare One`).

8. Download the **IAM Identity Center SAML metadata file**. You will need this file later when configuring the identity provider in Zero Trust.
8. Download the **IAM Identity Center SAML metadata file**. You will need this file later when configuring the identity provider in Cloudflare One.

9. Under **Application metadata**, select **Manually type your metadata values**.

Expand All @@ -37,7 +37,7 @@ To set up SAML with AWS IAM as your identity provider:
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
```

You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.

11. Select **Submit**.

Expand All @@ -57,11 +57,11 @@ You can find your team name in Zero Trust under **Settings** > **Custom Pages**.

15. Select **Save changes**.

16. Under **Assign users and groups**, add individuals and/or groups that should be allowed to login to Zero Trust.
16. Under **Assign users and groups**, add individuals and/or groups that should be allowed to login to Cloudflare One.

17. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
17. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.

18. Under **Login Methods**, select **Add new**.
18. Under **Your identity providers**, select **Add new identity provider**.

19. Select **SAML**.

Expand All @@ -73,7 +73,7 @@ You can find your team name in Zero Trust under **Settings** > **Custom Pages**.

23. Select **Save**.

To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-zero-trust) that your connection is working, select **Test**.
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-cloudflare-one) that your connection is working, select **Test**.

## Example API configuration

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ pcx_content_type: how-to
title: Amazon Cognito
---

Amazon Cognito provides SSO identity management for end users of web and mobile apps. You can integrate Amazon Cognito as an OIDC identity provider for Cloudflare Zero Trust.
Amazon Cognito provides SSO identity management for end users of web and mobile apps. You can integrate Amazon Cognito as an OIDC identity provider for Cloudflare One.

## Prerequisites

Expand Down Expand Up @@ -53,7 +53,7 @@ To retrieve those values:
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
```

You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.

2. Select **Identity providers** to use with this app client. At minimum, enable **Cognito user pool** as a provider.

Expand All @@ -69,9 +69,9 @@ To retrieve those values:

### 2. Add Amazon Cognito as an identity provider

1. In [Zero Trust](https://one.dash.cloudflare.com/), go to **Settings** > **Authentication**.
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.

2. Under **Login methods**, select **Add new**.
2. Under **Your identity providers**, select **Add new identity provider**.

3. Select **OpenID Connect**.

Expand All @@ -83,7 +83,7 @@ To retrieve those values:

7. Select **Save**.

To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-zero-trust) that your connection is working, select **Test**.
To [test](/cloudflare-one/integrations/identity-providers/#test-idps-in-cloudflare-one) that your connection is working, select **Test**.

## Example API Configuration

Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
---
pcx_content_type: how-to
title: Centrify (SAML)
description: Learn how to integrate Centrify as a SAML identity provider with Cloudflare Zero Trust.
description: Learn how to integrate Centrify as a SAML identity provider with Cloudflare One.
---

Centrify secures access to infrastructure, DevOps, cloud, and other modern enterprise so you can prevent the number one cause of breaches: privileged access abuse.
Expand Down Expand Up @@ -35,7 +35,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
```

You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.

11. Select **Save**.

Expand All @@ -59,11 +59,11 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter

20. Select the **Manual Configuration** option.

### 2. Add Centrify to Zero Trust
### 2. Add Centrify to Cloudflare One

1. In [Zero Trust](https://one.dash.cloudflare.com/), go to **Settings** > **Authentication**.
1. In [Cloudflare One](https://one.dash.cloudflare.com/), go to **Integrations** > **Identity providers**.

2. Under **Login methods**, select **Add new**.
2. Under **Your identity providers**, select **Add new identity provider**.

3. Select **SAML**.

Expand All @@ -75,7 +75,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter

7. Select **Save**.

To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.

## Download SP metadata (optional)

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/callback
```

You can find your team name in Zero Trust under **Settings** > **Custom Pages**.
You can find your team name in [Cloudflare One](https://one.dash.cloudflare.com) under **Settings** > **Team name**.

![Centrify Trust Identity Provider Configuration with team domain and callback](~/assets/images/cloudflare-one/identity/centrify/centrify-6.png)

Expand All @@ -56,11 +56,11 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter

16. Select the roles to grant access to your application.

### 2. Add Centrify to Zero Trust
### 2. Add Centrify to Cloudflare One

1. In [Zero Trust](https://one.dash.cloudflare.com), go to **Settings** > **Authentication**.
1. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.

2. Under **Login methods**, select **Add new**.
2. Under **Your identity providers**, select **Add new identity provider**.

3. Paste in the **Client ID**, **Client Secret**, **Centrify account URL** and **Application ID**.

Expand All @@ -69,7 +69,7 @@ Centrify secures access to infrastructure, DevOps, cloud, and other modern enter
5. (Optional) Under **Optional configurations**, enter [custom OIDC claims](/cloudflare-one/integrations/identity-providers/generic-oidc/#custom-oidc-claims) that you wish to add to your users' identity.
6. Select **Save**.

To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.

## Example API Config

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ pcx_content_type: how-to
title: Citrix ADC (SAML)
---

Cloudflare Zero Trust can integrate with Citrix ADC (formerly Citrix NetScaler ADC) as a SAML IdP. Documentation from Citrix shows you [how to configure Citrix ADC as a SAML IdP](https://docs.citrix.com/en-us/citrix-adc/12-1/aaa-tm/saml-authentication/citrix-adc-saml-idp.html). These steps are specific to Cloudflare Zero Trust.
Cloudflare One can integrate with Citrix ADC (formerly Citrix NetScaler ADC) as a SAML IdP. Documentation from Citrix shows you [how to configure Citrix ADC as a SAML IdP](https://docs.citrix.com/en-us/citrix-adc/12-1/aaa-tm/saml-authentication/citrix-adc-saml-idp.html). These steps are specific to Cloudflare One.

## Set up Citrix ADC (SAML)

Expand Down Expand Up @@ -67,9 +67,9 @@ To set up Citrix ADC (SAML) as your identity provider:
bind authentication vserver nsidp -policy samlPol_CloudflareAccess
```

3. In Zero Trust, go to **Settings** > **Authentication**.
3. In [Cloudflare One](https://one.dash.cloudflare.com), go to **Integrations** > **Identity providers**.

4. Under **Login methods**, select **Add new**.
4. Under **Your identity providers**, select **Add new identity provider**.

5. Configure the fields as follows:

Expand All @@ -83,4 +83,4 @@ To set up Citrix ADC (SAML) as your identity provider:

6. Select **Save**.

To test that your connection is working, go to **Authentication** > **Login methods** and select **Test** next to the login method you want to test.
To test that your connection is working, go to **Integrations** > **Identity providers** and select **Test** next to the identity provider you want to test.
Loading
Loading