Cloudflare Docs
Cloudflare Zero Trust
Edit this page on GitHub
Set theme to dark (⇧+D)

SAML | Signed AuthN requests

In a SAML request flow, Cloudflare Access functions as the service provider (SP) to the identity provider (IdP). Cloudflare Access sends a SAML request to your IdP. The signing certificate that you upload from your SAML provider verifies the response.

In some cases, administrators need to verify that the request from the SP is authentic. By validating both the requests from the SP and the responses from the IdP, teams can ensure that operations in the SAML relationship are signed in both directions.

Cloudflare Access supports this requirement in the form of Signed AuthN requests. When enabled, Access sends a signature embedded in an HTTP POST request that contains the AuthN details.

​​ Set up Signed AuthN requests

To set up Signed AuthN requests:

  1. In Zero Trust, go to Settings > Authentication.

  2. Under Login methods, select Add new.

  3. Choose SAML on the next page.

  4. Complete the fields in the dialog.

  5. Go to this URL to find the certificate:

    https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/public-cert

    Ensure that your IdP validation uses the most recent certificate. Cloudflare Access routinely rotates the public key as a security measure.

    Cloudflare Access uses a certificate that includes the following 2 distinguished name fields:

    • Issuer Distinguished NameCN=cloudflareaccess.com, C=US, ST=Texas, L=Austin, O=Cloudflare
    • Subject Distinguished NameCN=*.cloudflareaccess.com, C=US, ST=Texas, L=Austin, O=Cloudflare

    Most IdP configurations require 3 components to enforce AuthN signature verification:

  6. In your IdP account, replace your authorization domain with the team domain generated by Cloudflare Access.

    This is an example format:

    https://<your-team-name>.cloudflareaccess.com/cdn-cgi/access/public-cert