Skip to content

Commit 29c29cf

Browse files
authored
Merge pull request #301268 from MicrosoftDocs/repo_sync_working_branch
Confirm merge from repo_sync_working_branch to main to sync with https://github.com/MicrosoftDocs/azure-docs (branch main)
2 parents 9b9d09e + e3234db commit 29c29cf

File tree

3 files changed

+4
-4
lines changed

3 files changed

+4
-4
lines changed

articles/api-management/api-management-sample-send-request.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -59,7 +59,7 @@ There are certain tradeoffs when using a fire-and-forget style of request. If fo
5959
The `send-request` policy enables using an external service to perform complex processing functions and return data to the API management service that can be used for further policy processing.
6060

6161
### Authorizing reference tokens
62-
A major function of API Management is protecting backend resources. If the authorization server used by your API creates [JWT tokens](../active-directory/develop/security-tokens.md#json-web-tokens-and-claims) as part of its OAuth2 flow, as [Microsoft Entra ID](../active-directory/hybrid/whatis-hybrid-identity.md) does, then you can use the `validate-jwt` policy or `validate-azure-ad-token` policy to verify the validity of the token. Some authorization servers create what are called [reference tokens](https://leastprivilege.com/2015/11/25/reference-tokens-and-introspection/) that cannot be verified without making a callback to the authorization server.
62+
A major function of API Management is protecting backend resources. If the authorization server used by your API creates [JWTs](../active-directory/develop/security-tokens.md#json-web-tokens-and-claims) as part of its OAuth2 flow, as [Microsoft Entra ID](../active-directory/hybrid/whatis-hybrid-identity.md) does, then you can use the `validate-jwt` policy or `validate-azure-ad-token` policy to verify the validity of the token. Some authorization servers create what are called [reference tokens](https://leastprivilege.com/2015/11/25/reference-tokens-and-introspection/) that cannot be verified without making a callback to the authorization server.
6363

6464
### Standardized introspection
6565
In the past, there has been no standardized way of verifying a reference token with an authorization server. However a recently proposed standard [RFC 7662](https://tools.ietf.org/html/rfc7662) was published by the IETF that defines how a resource server can verify the validity of a token.

articles/api-management/validate-jwt-policy.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -115,15 +115,15 @@ The `validate-jwt` policy enforces existence and validity of a supported JSON we
115115

116116
### Usage notes
117117

118-
* The `validate-jwt` policy requires that the `exp` registered claim is included in the JWT token, unless `require-expiration-time` attribute is specified and set to `false`.
118+
* The `validate-jwt` policy requires that the `exp` registered claim is included in the JWT, unless `require-expiration-time` attribute is specified and set to `false`.
119119
* The policy supports both symmetric and asymmetric signing algorithms:
120120
* **Symmetric** - The following encryption algorithms are supported: A128CBC-HS256, A192CBC-HS384, A256CBC-HS512.
121121
* If used in the policy, the key must be provided inline within the policy in the Base64-encoded form.
122122
* **Asymmetric** - The following encryption algorithms are supported: PS256, RS256, RS512, ES256.
123123
* If used in the policy, the key may be provided either via an OpenID configuration endpoint, or by providing the ID of an uploaded certificate (in PFX format) that contains the public key, or the modulus-exponent pair of the public key.
124124
* To configure the policy with one or more OpenID configuration endpoints for use with a self-hosted gateway, the OpenID configuration endpoints URLs must also be reachable by the cloud gateway.
125125
* You can use access restriction policies in different scopes for different purposes. For example, you can secure the whole API with Microsoft Entra authentication by applying the `validate-jwt` policy on the API level, or you can apply it on the API operation level and use `claims` for more granular control.
126-
* When using a custom header (`header-name`), the configured required scheme (`require-scheme`) will be ignored. To use a required scheme, JWT tokens must be provided in the `Authorization` header.
126+
* When using a custom header (`header-name`), the configured required scheme (`require-scheme`) will be ignored. To use a required scheme, JWTs must be provided in the `Authorization` header.
127127

128128
## Examples
129129

includes/api-management-gateway-role.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ ms.date: 08/04/2022
99
Specifically, the gateway:
1010

1111
* Acts as a facade to backend services by accepting API calls and routing them to appropriate backends
12-
* Verifies [API keys](../articles/api-management/api-management-subscriptions.md) and other credentials such as [JWT tokens and certificates](../articles/api-management/api-management-access-restriction-policies.md) presented with requests
12+
* Verifies [API keys](../articles/api-management/api-management-subscriptions.md) and other credentials such as [JWTs and certificates](../articles/api-management/api-management-access-restriction-policies.md) presented with requests
1313
* Enforces [usage quotas and rate limits](../articles/api-management/api-management-access-restriction-policies.md)
1414
* Optionally transforms requests and responses as specified in [policy statements](../articles/api-management/api-management-howto-policies.md)
1515
* If configured, [caches responses](../articles/api-management/api-management-howto-cache.md) to improve response latency and minimize the load on backend services

0 commit comments

Comments
 (0)