Cloudflare Zero Trust

Tested Versions

Before You Begin

Important Reading

This section contains important elements that you should carefully consider before configuration of an OpenID Connect 1.0 Registered Client.

Common Notes

  1. The OpenID Connect 1.0 client_id parameter:
    1. This must be a unique value for every client.
    2. The value used in this guide is merely for readability and demonstration purposes and you should not use this value in production and should instead utilize the How do I generate a client identifier or client secret? FAQ. We recommend 64 random characters but you can use any arbitrary value that meets the other criteria.
    3. This must only contain RFC3986 Unreserved Characters.
    4. This must be no more than 100 characters in length.
  2. The OpenID Connect 1.0 client_secret parameter:
    1. The value used in this guide is merely for demonstration purposes and you should absolutely not use this value in production and should instead utilize the How do I generate a client identifier or client secret? FAQ.
    2. This string may be stored as plaintext in the Authelia configuration but this behaviour is deprecated and is not guaranteed to be supported in the future. See the Plaintext guide for more information.
    3. When the secret is stored in hashed form in the Authelia configuration (heavily recommended), the cost of hashing can, if too great, cause timeouts for clients. See the Tuning the work factors guide for more information.
  3. The configuration example for Authelia:
    1. Only contains an example configuration for the client registration and you MUST also configure the required elements from the OpenID Connect 1.0 Provider Configuration guide.
    2. Only contains a small portion of all of the available options for a registered client and users may wish to configure portions that are not part of this guide or configure them differently, as such it’s important to both familiarize yourself with the other options available and the effect of each of the options configured in this section by looking at the OpenID Connect 1.0 Clients Configuration guide.

Assumptions

This example makes the following assumptions:

  • Cloudflare Team Name: example-team
  • Authelia Root URL: https://auth.example.com/
  • Client ID: cloudflare
  • Client Secret: insecure_secret

Important Note: Cloudflare Zero Trust does not properly URL encode the secret per RFC6749 Appendix B at the time this article was last modified (noted at the bottom). This means you’ll either have to use only alphanumeric characters for the secret or URL encode the secret yourself.

Configuration

Authelia

The following YAML configuration is an example Authelia client configuration for use with Cloudflare which will operate with the application example:

configuration.yml
identity_providers:
  oidc:
    ## The other portions of the mandatory OpenID Connect 1.0 configuration go here.
    ## See: https://www.authelia.com/c/oidc
    clients:
      - client_id: 'cloudflare'
        client_name: 'Cloudflare ZeroTrust'
        client_secret: '$pbkdf2-sha512$310000$c8p78n7pUMln0jzvd4aK4Q$JNRBzwAo0ek5qKn50cFzzvE9RXV88h1wJn5KGiHrD0YKtZaR/nCb2CJPOsKaPK0hjf.9yHxzQGZziziccp6Yng'  # The digest of 'insecure_secret'.
        public: false
        authorization_policy: 'two_factor'
        redirect_uris:
          - 'https://example-team.cloudflareaccess.com/cdn-cgi/access/callback'
        scopes:
          - 'openid'
          - 'profile'
          - 'email'
        userinfo_signed_response_alg: 'none'

Application

Important Note: It is a requirement that the Authelia URL’s can be requested by Cloudflare’s servers. This usually means that the URL’s are accessible to foreign clients on the internet. There may be a way to configure this without accessibility to foreign clients on the internet on Cloudflare’s end but this is beyond the scope of this document.

To configure Cloudflare Zero Trust to utilize Authelia as an OpenID Connect 1.0 Provider:

  1. Visit the Cloudflare Zero Trust Dashboard
  2. Visit Settings
  3. Visit Authentication
  4. Under Login methods select Add new
  5. Select OpenID Connect
  6. Set the following values:
    1. Name: Authelia
    2. App ID: cloudflare
    3. Client Secret: insecure_secret
    4. Auth URL: https://auth.example.com/api/oidc/authorization
    5. Token URL: https://auth.example.com/api/oidc/token
    6. Certificate URL: https://auth.example.com/jwks.json
    7. Enable Proof Key for Code Exchange (PKCE)
    8. Add the following OIDC Claims: preferred_username, mail
  7. Click Save

See Also