Skip to content

Commit 529315e

Browse files
author
gitName
committed
update policy example
1 parent 88ce91a commit 529315e

File tree

1 file changed

+10
-15
lines changed

1 file changed

+10
-15
lines changed

articles/api-management/mcp-server-overview.md

Lines changed: 10 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -43,7 +43,7 @@ The MCP architecture is built on [JSON-RPC 2.0 for messaging](https://modelconte
4343

4444
* **Local MCP servers** MCP clients use standard input/output as a local transport method to connect to MCP servers on the same machine,.
4545

46-
Azure API Management supports the remote MCP server mode, using native features of API Management and [capabilities of the AI gateway](./genai-gateway-capabilities.md).
46+
Azure API Management supports the remote MCP server mode, using native features of API Management and [capabilities of the AI gateway](./genai-gateway-capabilities.md) to manage MCP server endpoints.
4747

4848
> [!NOTE]
4949
> MCP server support in API Management is in preview. In preview, API Management supports MCP server tools, but doesn't currently support MCP resources or prompts.
@@ -60,7 +60,8 @@ MCP provides the following transport types and typical endpoints for remote serv
6060

6161
## Expose MCP servers in API Management
6262

63-
API Management supports two ways to expose MCP servers:
63+
API Management supports > [!NOTE]
64+
> Information the user should notice even if skimmingtwo built-in ways to expose MCP servers:
6465
6566
| Source | Description |
6667
|-------------------------------------------|-----------------------------------------------------------------------------------------------|
@@ -86,20 +87,14 @@ You can secure both inbound access to the MCP server (from an MCP client to API
8687

8788
### Secure inbound access
8889

89-
One option to secure inbound access is to configure a policy to validate a JSON web token (JWT) in the incoming requests. This ensures that only authorized clients can access the MCP server. Use the [validate-jwt](validate-jwt-policy.md) or [validate-azure-ad-token](validate-azure-ad-token-policy.md) policy to validate the JWT token in the incoming requests. For example:
90-
91-
<!-- update to validate-azure-ad-token-policy.md if preferred -->
92-
```xml
93-
<validate-jwt header-name="Authorization" failed-validation-httpcode="401" failed-validation-error-message="Unauthorized. Access token is missing or invalid.">
94-
<openid-config url="https://login.microsoftonline.com/{tenant-id}/v2.0/.well-known/openid-configuration" />
95-
<audiences>
96-
<audience>your-client-id</audience>
97-
</audiences>
98-
<issuers>
99-
<issuer>https://sts.windows.net/{tenant-id}/</issuer>
100-
</issuers>
101-
</validate-jwt>
90+
One option to secure inbound access is to configure a policy to validate a JSON web token (JWT) generated using an identity provider in the incoming requests. This ensures that only authorized clients can access the MCP server. Use the generic [validate-jwt](validate-jwt-policy.md) policy, or the [validate-azure-ad-token](validate-azure-ad-token-policy.md) policy when using Microsoft Entra ID, to validate the JWT token in the incoming requests. The following is a basic example of validating a Microsoft Entra ID token:
10291

92+
```xml
93+
<validate-azure-ad-token header-name="Authorization" failed-validation-httpcode="401" failed-validation-error-message="Unauthorized. Access token is missing or invalid.">
94+
<client-application-ids>
95+
<application-id>your-client-id</application-id>
96+
</client-application-ids>
97+
</validate-azure-ad-token>
10398
```
10499

105100
For more inbound authorization options and samples, see:

0 commit comments

Comments
 (0)