You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
How Azure API for FHIR® validates the access token will depend on implementation and configuration. In this article, we'll walk through the validation steps, which can be helpful when troubleshooting access issues.
16
+
How Azure API for FHIR® validates the access token depends on implementation and configuration. In this article, we walk through the validation steps, which can be helpful when troubleshooting access issues.
17
17
18
18
## Validate the token has no issues with identity provider
19
19
20
-
The first step in the token validation is to verify that the token was issued by the correct identity provider and that it hasn't been modified. The FHIR server will be configured to use a specific identity provider known as the authority `Authority`. The FHIR server will retrieve information about the identity provider from the `/.well-known/openid-configuration` endpoint. When you use Microsoft Entra ID, the full URL is:
20
+
The first step in the token validation is to verify that the token was issued by the correct identity provider and that it hasn't been modified. The FHIR server is configured to use a specific identity provider known as the authority `Authority`. The FHIR server retrieves information about the identity provider from the `/.well-known/openid-configuration` endpoint. When you use Microsoft Entra ID, the full URL is:
21
21
22
22
```
23
23
GET https://login.microsoftonline.com/<TENANT-ID>/.well-known/openid-configuration
24
24
```
25
25
26
26
where `<TENANT-ID>` is the specific Microsoft Entra tenant (either a tenant ID or a domain name).
27
27
28
-
Microsoft Entra ID will return a document like the following to the FHIR server.
28
+
Microsoft Entra ID returns a document like the following to the FHIR server.
29
29
30
30
```json
31
31
{
@@ -96,16 +96,16 @@ The important properties for the FHIR server are `jwks_uri`, which tells the ser
96
96
97
97
## Validate claims of the token
98
98
99
-
Once the server has verified the authenticity of the token, the FHIR server will then proceed to validate that the client has the required claims to access the token.
99
+
Once the server verifies the authenticity of the token, the FHIR server proceeds to validate that the client has the required claims to access the token.
100
100
101
-
When you use Azure API for FHIR, the server will validate:
101
+
When you use Azure API for FHIR, the server validates:
102
102
103
103
1. The token has the right `Audience` (`aud` claim).
104
104
1. The user or principal that the token was issued for is allowed to access the FHIR server data plane. The `oid` claim of the token contains an identity object ID, which uniquely identifies the user or principal.
105
105
106
106
We recommend that the FHIR service be [configured to use Azure RBAC](configure-azure-rbac.md) to manage data plane role assignments. However, you can also [configure local RBAC](configure-local-rbac.md) if your FHIR service uses an external or secondary Microsoft Entra tenant.
107
107
108
-
When you use the OSS Microsoft FHIR server for Azure, the server will validate:
108
+
When you use the OSS Microsoft FHIR server for Azure, the server validates:
109
109
110
110
1. The token has the right `Audience` (`aud` claim).
111
111
1. The token has a role in the `roles` claim, which is allowed access to the FHIR server.
0 commit comments