Skip to content

Commit e1a3743

Browse files
author
gitName
committed
rough edit
1 parent feb9c97 commit e1a3743

File tree

1 file changed

+23
-22
lines changed

1 file changed

+23
-22
lines changed

articles/api-center/authorize-api-access.md

Lines changed: 23 additions & 22 deletions
Original file line numberDiff line numberDiff line change
@@ -14,40 +14,42 @@ ms.custom:
1414

1515
<!-- Is this a governance or inventory feature -->
1616

17-
You can configure settings to authorize users to access APIs in your API center inventory.
17+
You can configure settings to authorize access to APIs in your API center inventory. These settings:
1818

19-
* Add settings to the API center for authentication using API keys or OAuth 2.0 authorization.
20-
* Associate specific authentication settings with specific API versions in your inventory.
21-
* Restrict use of API authentication methods to designated users or groups using access policies.
22-
* Enable authorized users to test APIs directly in the API Center portal.
19+
* Enable API authentication using API keys or OAuth 2.0 authorization
20+
* Associate specific authentication methods with specific API versions in your inventory
21+
* Can limit use of API authentication methods to designated users or groups through access policies
22+
* Enable authorized users to test APIs directly in the API Center portal
2323

2424
> [!NOTE]
2525
> This feature is currently in preview.
2626
27-
* An API center in your Azure subscription. If you haven't created one already, see [Quickstart: Create your API center](../set-up-api-center.md).
27+
## Prerequisites
28+
29+
* An API center in your Azure subscription. If you haven't created one already, see [Quickstart: Create your API center](set-up-api-center.md).
2830

2931
* Register at least API in your API center. For more information, see [Tutorial: Register APIs in your API inventory](register-apis.md).
3032

3133
* Configure an environment and a deployment for the API. For more information, see [Tutorial: Add environments and deployments for APIs](configure-environments-deployments.md).
3234

3335
* Set up the API Center portal. For more information, see [Set up API Center portal](set-up-api-center-portal.md).
3436

35-
* (To configure settings for OAuth 2.0 authorization using Microsoft Entra ID) Permissions to create an app registration in a Microsoft Entra tenant associated with your Azure subscription.
37+
* (For OAuth 2.0 authorization using Microsoft Entra ID) Permissions to create an app registration in a Microsoft Entra tenant associated with your Azure subscription.
3638

3739

3840
## Configure settings for API key authentication
3941

40-
Follow these steps to configure settings for API key authentication. The API key is stored in Azure Key Vault, and the API center uses a managed identity to access the key vault.
42+
Follow these steps to configure settings for API key authentication. The API key must be stored in Azure Key Vault, and access to the key vault is through your API center's managed identity.
4143

4244
### Store secret in Azure Key Vault
4345

4446
To store the API key securely, use Azure Key Vault. You can create a new key vault or use an existing one, using the Azure portal, Azure tools, or Azure SDKs. Your key vault should use the Azure role-based access control (RBAC) permission model.
4547

46-
* For steps to create a Key Vault, see [Create a Key Vault](/azure/key-vault/general/quick-create-portal).
48+
* For steps to create a key vault, see [Create a Key Vault](/azure/key-vault/general/quick-create-portal).
4749

48-
* To store a secret in the Key Vault, see [Set and retrieve secret in Key Vault](/azure/key-vault/secrets/quick-create-portal).
50+
* To store the API key as a secret in the Key Vault, see [Set and retrieve secret in Key Vault](/azure/key-vault/secrets/quick-create-portal).
4951

50-
Note the *secret identifier* of the secret. This is a URI of the form `https://<key-vault-name>.vault.azure.net/secrets/<secret-name>/<version>`. You will need this value when you configure the API key authorization in your API center.
52+
Note the *secret identifier* of the secret. This is a URI of the form `https://<key-vault-name>.vault.azure.net/secrets/<secret-name>/<version>`. You need this value when you add the API key configuration in your API center.
5153

5254
<!-- Should we use the version of the secret in the URI? -->
5355

@@ -66,14 +68,14 @@ The following examples show how to enable a system-assigned managed identity by
6668

6769
### Assign the Key Vault Secrets User role to the managed identity
6870

69-
Assign your API center's managed identity the **Key Vault Secrets User** role in your key vault. The following steps use the [portal](../role-based-access-control/role-assignments-portal-managed-identity.yml).
71+
Assign your API center's managed identity the **Key Vault Secrets User** role in your key vault. The following steps use the Azure portal.
7072

7173
1. In the [portal](https://azure.microsoft.com), navigate to your key vault.
7274
1. In the left menu, select **Access control (IAM)**.
7375
1. Select **+ Add role assignment**.
7476
1. On the **Add role assignment** page, set the values as follows:
7577
1. On the **Role** tab, select **Key Vault Secrets User**.
76-
1. On the **Members** tab, in **Assign access to** - Select **Managed identity** > **+ Select members**.
78+
1. On the **Members** tab, in **Assign access to**, select **Managed identity** > **+ Select members**.
7779
1. On the **Select managed identities** page, select the system-assigned managed identity of your API center that you added in the previous section. Click **Select**.
7880
1. Select **Review + assign**.
7981

@@ -96,16 +98,15 @@ Assign your API center's managed identity the **Key Vault Secrets User** role in
9698
<!-- Which identity providers are supported? Just Entra? -->
9799

98100

99-
You can configure one or both of the following OAuth 2.0 authorization flows:
101+
Follow these steps to configure settings for OAuth 2.0 authorization to APIs. You can configure settings for one or both of the following OAuth 2.0 authorization flows:
100102

101-
* Authorization code flow with PKCE (Proof Key for Code Exchange) - This flow is recommended for public clients, such as mobile apps or single-page applications (SPAs).
102-
* Client credentials flow - This flow is recommended for confidential clients, such as web apps or web APIs.
103+
* **Authorization code flow with PKCE (Proof Key for Code Exchange)** - This flow is recommended for authenticating users in mobile and web applications such as the API Center portal.
104+
* **Client credentials flow** - This flow is recommended for machine-to-machine applications that don't require a specific user's permissions to access data, such as background services or daemons.
103105

104106

105107
### Create an OAuth 2.0 app
106108

107-
For OAuth 2.0 authorization, create an app registration in an identity provider, such as the Microsoft Entra tenant associated with your Azure subscription. This app registration is used to authenticate users and authorize access to your APIs. The exact steps depend on the identity provider you use. The following example shows how to create an app registration in the Microsoft Entra tenant associated with your Azure subscription.
108-
109+
For OAuth 2.0 authorization, create an app registration in an identity provider, such as the Microsoft Entra tenant associated with your Azure subscription. The exact steps depend on the identity provider you use. The following example shows how to create an app registration in the Microsoft Entra tenant associated with your Azure subscription.
109110

110111

111112
Minimally you need to configure:
@@ -120,7 +121,7 @@ Minimally you need to configure:
120121
1. On the **Register an application** page, enter your application registration settings:
121122
1. In **Name**, enter a meaningful name for the app.
122123
1. In **Supported account types**, select an option that suits your scenario, for example, **Accounts in this organizational directory only (Single tenant)**.
123-
1. Set the **Redirect URI** to **SPA**, and set the URI. Enter the URI of your API Center portal deployment, in the following form: https://<service-name>.portal.<location>.azure-api-center.ms.
124+
1. Set the **Redirect URI** to **SPA**, and set the URI. Enter the URI of your API Center portal deployment, in the following form: `https://<service-name>.portal.<location>.azure-api-center.ms`
124125
1. Select **Register**.
125126
1. On the left menu, under **Manage**, select **Certificates & secrets**, and then select **+ New client secret**.
126127
1. Enter a **Description**.
@@ -144,8 +145,8 @@ In the following section, you will need the following values:
144145
1. In **Security scheme**, select **OAuth2**.
145146
1. In **Client ID**, enter the client ID of the app that you created in the previous section.
146147
1. In **Client secret**, enter the client secret of the app that you created in the previous section.
147-
1. In **Authorization URL**, enter the OAuth 2.0 authorization endpoint configured in the app in the previous section.
148-
1. In **Token URL**, enter the OAuth 2.0 token endpoint configured in the app in the previous section.
148+
1. In **Authorization URL**, enter the OAuth 2.0 authorization endpoint used by the identity provider.
149+
1. In **Token URL**, enter the OAuth 2.0 token endpoint used by the identity provider.
149150
1. In **OAuth2 flow**, select one or both of the OAuth 2.0 flows that you want to use. Available values are **Authorization code (PKCE)** and **Client credentials**.
150151
1. In **Scopes**, optionally enter one or more API scopes that your API supports. Example: `User.Read`
151152
1. Select **Create**.
@@ -185,7 +186,7 @@ You can limit access to the authentication settings associated with an API to sp
185186
## Test API in API Center portal
186187

187188

188-
You can test an API with the authorization in the API Center portal.
189+
You can test an API with the authentication and access settings in the API Center portal.
189190

190191
1. In the [portal](https://azure.microsoft.com), navigate to your API center.
191192
1. In the left menu, under **API Center Portal**, select **Portal settings**.

0 commit comments

Comments
 (0)