Skip to content

Commit f3fb67b

Browse files
committed
incorporated reviewer edits
1 parent df73eda commit f3fb67b

File tree

2 files changed

+16
-16
lines changed

2 files changed

+16
-16
lines changed

articles/spring-apps/how-to-configure-enterprise-spring-cloud-gateway.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -16,7 +16,7 @@ ms.custom: devx-track-java, event-tier1-build-2022
1616
1717
**This article applies to:** ❌ Basic/Standard tier ✔️ Enterprise tier
1818

19-
This article shows you how to configure VMware Spring Cloud Gateway for VMware Tanzu with Azure Spring Apps Enterprise tier.
19+
This article shows you how to configure Spring Cloud Gateway for VMware Tanzu with Azure Spring Apps Enterprise tier.
2020

2121
[VMware Spring Cloud Gateway](https://docs.vmware.com/en/VMware-Spring-Cloud-Gateway-for-Kubernetes/index.html) is a commercial VMware Tanzu component based on the open-source Spring Cloud Gateway project. Spring Cloud Gateway for Tanzu handles the cross-cutting concerns for API development teams, such as single sign-on (SSO), access control, rate-limiting, resiliency, security, and more. You can accelerate API delivery using modern cloud native patterns using your choice of programming language for API development.
2222

@@ -25,13 +25,13 @@ A Spring Cloud Gateway instance routes traffic according to rules. Both *scale i
2525
VMware Spring Cloud Gateway includes the following features:
2626

2727
- Dynamic routing configuration, that's independent of applications that can be applied and changed without recompiling.
28-
- Commercial API route filters, for transporting authorized JSON Web Token (JWT) claim to application services.
28+
- Commercial API route filters, for transporting authorized JSON Web Token (JWT) claims to application services.
2929
- Client certificate authorization.
3030
- Rate-limiting approaches.
3131
- Circuit breaker configuration.
3232
- Support for accessing application services via HTTP Basic Authentication credentials.
3333

34-
To integrate with API portal for VMware Tanzu, VMware Spring Cloud Gateway automatically generates OpenAPI version 3 documentation after any route configuration additions or changes. For more information, see [API portal for VMware Tanzu®](./how-to-use-enterprise-api-portal.md).
34+
To integrate with API portal for VMware Tanzu, VMware Spring Cloud Gateway automatically generates OpenAPI version 3 documentation after any route configuration additions or changes. For more information, see [Use API portal for VMware Tanzu®](./how-to-use-enterprise-api-portal.md).
3535

3636
## Prerequisites
3737

@@ -70,22 +70,22 @@ az spring gateway update --assign-endpoint
7070

7171
## Configure VMware Spring Cloud Gateway metadata
7272

73-
You can configure VMware Spring Cloud Gateway metadata, which automatically generates OpenAPI version 3 documentation, to display route groups in the API portal for VMware Tanzu. For more information, see [Use API portal for VMware Tanzu](./how-to-use-enterprise-api-portal.md).
73+
You can configure VMware Spring Cloud Gateway metadata, which automatically generates OpenAPI version 3 documentation, to display route groups in API portal for VMware Tanzu. For more information, see [Use API portal for VMware Tanzu](./how-to-use-enterprise-api-portal.md).
7474

7575
The available metadata options are described in the following table.
7676

7777
| Property | Description |
7878
|---------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
7979
| title | A title that describes the context of the APIs available on the Gateway instance. The default value is `Spring Cloud Gateway for K8S`. |
80-
| description | A detailed description of the APIs available on the Gateway instance. The default value is `Generated OpenAPI 3 document that describes the API routes configured for '\[Gateway instance name\]' Spring Cloud Gateway instance deployed under '\[namespace\]' namespace.*.` |
80+
| description | A detailed description of the APIs available on the Gateway instance. The default value is `Generated OpenAPI 3 document that describes the API routes configured for '[Gateway instance name]' Spring Cloud Gateway instance deployed under '[namespace]' namespace.*.` |
8181
| documentation | The location of API documentation that is available on the Gateway instance. |
8282
| version | The version of APIs available on this Gateway instance. The default value is `unspecified`. |
8383
| serverUrl | The base URL to access APIs on the Gateway instance. |
8484

8585
> [!NOTE]
8686
> The `serverUrl` property is mandatory if you want to integrate with [API portal](./how-to-use-enterprise-api-portal.md).
8787
88-
You can use the Azure portal and the Azure CLI to edit metdata properties.
88+
You can use the Azure portal and the Azure CLI to edit metadata properties.
8989

9090
#### [Azure portal](#tab/Azure-portal)
9191

@@ -107,15 +107,15 @@ az spring gateway update \
107107
--api-description "<api-description>" \
108108
--api-title "<api-title>" \
109109
--api-version "v0.1" \
110-
--server-url "<gateway-endpoint-url>" \
110+
--server-url "<gateway-endpoint-URL>" \
111111
--allowed-origins "*"
112112
```
113113

114114
---
115115

116116
## Configure single sign-on (SSO)
117117

118-
VMware Spring Cloud Gateway supports authentication and authorization using single sign-on (SSO), using an OpenID identity provider that supports OpenID Connect Discovery protocol.
118+
VMware Spring Cloud Gateway supports authentication and authorization using single sign-on (SSO), using an OpenID identity provider, which supports OpenID Connect Discovery protocol.
119119

120120
| Property | Required? | Description |
121121
|----------------|-----------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
@@ -206,7 +206,7 @@ Cross-origin resource sharing (CORS) allows restricted resources on a web page t
206206
| exposedHeaders | HTTP response headers to expose for cross-site requests. |
207207
208208
> [!NOTE]
209-
> Be sure you have the correct CORS configuration if you want to integrate with the API portal. For more information, see the [Configure Spring Cloud Gateway](#configure-spring-cloud-gateway) section.
209+
> Be sure you have the correct CORS configuration if you want to integrate with API portal. For more information, see the [Configure Spring Cloud Gateway](#configure-spring-cloud-gateway) section.
210210
211211
## Use service scaling
212212
@@ -244,7 +244,7 @@ For other supported environment variables, see the following sources:
244244
245245
### Manage APM in Spring Cloud Gateway
246246
247-
You can use the Azure portal or the Azure CLI to set up application performance monitoring (APM) in Spring Cloud Gateway. You will specify the types of APM Java agents to use and the corresponding APM environment variables they support.
247+
You can use the Azure portal or the Azure CLI to set up application performance monitoring (APM) in Spring Cloud Gateway. You can also specify the types of APM Java agents to use and the corresponding APM environment variables they support.
248248
249249
#### [Azure portal](#tab/Azure-portal)
250250

articles/spring-apps/quickstart-configure-single-sign-on-enterprise.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -30,13 +30,13 @@ This quickstart shows you how to configure single sign-on for applications runni
3030

3131
## Prepare single sign-on credentials
3232

33-
To configure single sign-on for the application, you'll need to prepare credentials. The following sections describe steps for using an existing provider or provisioning an application registration with Azure Active Directory.
33+
To configure single sign-on for the application, you need to prepare credentials. The following sections describe steps for using an existing provider or provisioning an application registration with Azure Active Directory.
3434

3535
### Use an existing provider
3636

3737
Follow these steps to configure single sign-on using an existing Identity Provider. If you're provisioning an Azure Active Directory App Registration, skip ahead to the following section, [Create and configure an application registration with Azure Active Directory](#create-and-configure-an-application-registration-with-azure-active-directory).
3838

39-
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway for VMware Tanzu and API portal for VMware Tanzu. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API portal has two URIs for supporting the user interface and underlying API. The following commands retrieve these URIs that you will add to your single sign-on provider's configuration.
39+
1. Configure your existing identity provider to allow redirects back to Spring Cloud Gateway for VMware Tanzu and API portal for VMware Tanzu. Spring Cloud Gateway has a single URI to allow re-entry to the gateway. API portal has two URIs for supporting the user interface and underlying API. The following commands retrieve these URIs that you add to your single sign-on provider's configuration.
4040

4141
```azurecli
4242
GATEWAY_URL=$(az spring gateway show \
@@ -54,12 +54,12 @@ Follow these steps to configure single sign-on using an existing Identity Provid
5454

5555
1. Obtain the `Client ID` and `Client Secret` for your identity provider.
5656

57-
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is "https://example.com", then an OpenID Provider Configuration Request will be made to `https://example.com/.well-known/openid-configuration`. The result is expected to be an OpenID Provider Configuration Response.
57+
1. Obtain the `Issuer URI` for your identity provider. You must configure the provider with an issuer URI, which is the URI that it asserts as its Issuer Identifier. For example, if the `issuer-uri` provided is `https://example.com`, then an OpenID Provider Configuration Request is made to `https://example.com/.well-known/openid-configuration`. The result is expected to be an OpenID Provider Configuration Response.
5858

5959
> [!NOTE]
6060
> You can only use authorization servers that support OpenID Connect Discovery protocol.
6161
62-
1. Obtain the `JWK URI` for your identity provider for use later. The `JWK URI` typically takes the form `${ISSUER_URI}/keys` or `${ISSUER_URI}/<version>/keys`. The Identity Service application will use the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by your single sign-on identity provider's authorization server.
62+
1. Obtain the `JWK URI` for your identity provider for use later. The `JWK URI` typically takes the form `${ISSUER_URI}/keys` or `${ISSUER_URI}/<version>/keys`. The Identity Service application uses the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by your single sign-on identity provider's authorization server.
6363

6464
### Create and configure an application registration with Azure Active Directory
6565

@@ -121,7 +121,7 @@ To register the application with Azure Active Directory, follow these steps. If
121121
echo "https://login.microsoftonline.com/${TENANT_ID}/v2.0"
122122
```
123123

124-
1. Retrieve the `JWK URI` from the output of the following command. The Identity Service application will use the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by Active Directory.
124+
1. Retrieve the `JWK URI` from the output of the following command. The Identity Service application uses the public JSON Web Keys (JWK) to verify JSON Web Tokens (JWT) issued by Active Directory.
125125

126126
```bash
127127
TENANT_ID=$(cat sso.json | jq -r '.tenant')
@@ -265,7 +265,7 @@ PORTAL_URL=$(az spring api-portal show \
265265
echo "https://${PORTAL_URL}"
266266
```
267267

268-
You can open the output URL in a browser to explore the application APIs. You'll be initially directed to sign on before exploring APIs.
268+
You can open the output URL in a browser to explore the application APIs. You are directed to sign on before exploring APIs.
269269

270270
---
271271

0 commit comments

Comments
 (0)