Skip to content

Commit 1368c94

Browse files
committed
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into kfollis_portalpref
2 parents 3256def + ed8712e commit 1368c94

File tree

510 files changed

+2346
-5244
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

510 files changed

+2346
-5244
lines changed

articles/active-directory/saas-apps/kerbf5-tutorial.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -371,7 +371,7 @@ This adds the new Active Directory server to the Active Directory Servers list.
371371
>[!Note]
372372
> You will need the Kerberos Delegation Account to be created and specified. Refer KCD Section (Refer Appendix for Variable References)
373373
374-
* **Username Source**: session.saml.last.attr.name.http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
374+
* **Username Source**: session.saml.last.attr.name.http:\//schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
375375

376376
* **User Realm Source**: session.logon.last.domain
377377

articles/aks/certificate-rotation.md

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,13 @@ AKS generates and uses the following certificates, Certificate Authorities, and
3434
* The `kubectl` client has a certificate for communicating with the AKS cluster.
3535

3636
> [!NOTE]
37-
> AKS clusters created prior to March 2019 have certificates that expire after two years. Any cluster created after March 2019 or any cluster that has its certificates rotated have certificates that expire after 30 years.
37+
> AKS clusters created prior to March 2019 have certificates that expire after two years. Any cluster created after March 2019 or any cluster that has its certificates rotated have certificates that expire after 30 years. To verify when your cluster was created, use `kubectl get nodes` to see the *Age* of your node pools.
38+
>
39+
> Additionally, you can check the expiration date of your cluster's certificate. For example, the following command displays the certificate details for the *myAKSCluster* cluster.
40+
> ```console
41+
> kubectl config view --raw -o jsonpath='{.clusters[?(@.name == "myAKSCluster")].cluster.certificate-authority-data}' | base64 -d > my-cert.crt
42+
> openssl x509 -in my-cert.crt -text
43+
> ```
3844
3945
## Rotate your cluster certificates
4046

articles/azure-cache-for-redis/cache-configure.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -116,7 +116,7 @@ The following settings are configured on the **Advanced settings** blade.
116116
By default, non-SSL access is disabled for new caches. To enable the non-SSL port, click **No** for **Allow access only via SSL** on the **Advanced settings** blade and then click **Save**.
117117

118118
> [!NOTE]
119-
> SSL access to Azure Cache for Redis supports TLS 1.0 by default. The minimum supported TLS version can be raised up to TLS 1.2 if desired by using the **Minimum TLS version** dropdown on the **Advanced settings** blade and then click **Save**.
119+
> SSL access to Azure Cache for Redis supports TLS 1.0, 1.1 and 1.2 currently, but versions 1.0 and 1.1 are being retired soon. Please read our [Remove TLS 1.0 and 1.1 page](cache-remove-tls-10-11.md) for more details.
120120
121121
![Azure Cache for Redis Access Ports](./media/cache-configure/redis-cache-access-ports.png)
122122

articles/azure-cache-for-redis/cache-remove-tls-10-11.md

Lines changed: 9 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,15 @@ ms.author: yegu
1414

1515
There's an industry-wide push toward the exclusive use of Transport Layer Security (TLS) version 1.2 or later. TLS versions 1.0 and 1.1 are known to be susceptible to attacks such as BEAST and POODLE, and to have other Common Vulnerabilities and Exposures (CVE) weaknesses. They also don't support the modern encryption methods and cipher suites recommended by Payment Card Industry (PCI) compliance standards. This [TLS security blog](https://www.acunetix.com/blog/articles/tls-vulnerabilities-attacks-final-part/) explains some of these vulnerabilities in more detail.
1616

17-
Although none of these considerations pose an immediate problem, we recommend that you stop using TLS 1.0 and 1.1 soon. Azure Cache for Redis will stop supporting these TLS versions on March 31, 2020. After that date, your application will be required to use TLS 1.2 or later to communicate with your cache.
17+
As a part of this effort, we'll be making the following changes to Azure Cache for Redis:
18+
19+
* Starting on January 13, 2020 we will configure the default minimum TLS version to be 1.2 for newly created cache instances. Existing cache instances won't be updated at this point. You'll be allowed to [change the minimum TLS version](cache-configure.md#access-ports) back to 1.0 or 1.1 for backward compatibility, if needed. This change can be done through the Azure portal or other management APIs.
20+
* Starting on March 31, 2020 we'll stop supporting TLS versions 1.0 and 1.1. After this change, your application will be required to use TLS 1.2 or later to communicate with your cache.
21+
22+
Additionally, as a part of this change, we'll be removing support for older, insecure cypher suites. Our supported cypher suites will be restricted to the following when the cache is configured with a minimum TLS version of 1.2.
23+
24+
* TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384
25+
* TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256
1826

1927
This article provides general guidance about how to detect dependencies on these earlier TLS versions and remove them from your application.
2028

articles/azure-monitor/app/ip-addresses.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ ms.subservice: application-insights
66
ms.topic: conceptual
77
author: mrbullwinkle
88
ms.author: mbullwin
9-
ms.date: 10/09/2019
9+
ms.date: 12/19/2019
1010

1111
---
1212

@@ -29,7 +29,7 @@ You need to open some outgoing ports in your server's firewall to allow the Appl
2929
| Purpose | URL | IP | Ports |
3030
| --- | --- | --- | --- |
3131
| Telemetry |dc.services.visualstudio.com<br/>dc.applicationinsights.microsoft.com |40.114.241.141<br/>104.45.136.42<br/>40.84.189.107<br/>168.63.242.221<br/>52.167.221.184<br/>52.169.64.244<br/>40.85.218.175<br/>104.211.92.54<br/>52.175.198.74<br/>51.140.6.23<br/>40.71.12.231<br/>13.69.65.22<br/>13.78.108.165<br/>13.70.72.233<br/>20.44.8.7<br/>13.86.218.248<br/>40.79.138.41<br/>52.231.18.241<br/>13.75.38.7<br/>102.133.155.50<br/>52.162.110.67<br/>191.233.204.248<br/>13.69.66.140<br/>13.77.52.29<br/>51.107.59.180<br/>40.71.12.235 | 443 |
32-
| Live Metrics Stream (East US) |use.rt.prod.applicationinsights.trafficmanager.net |23.96.28.38<br/>13.92.40.198<br/>52.226.139.56<br/>52.226.140.207 |443 |
32+
| Live Metrics Stream (East US) |use.rt.prod.applicationinsights.trafficmanager.net |23.96.28.38<br/>13.92.40.198<br/>40.112.49.101<br/>40.117.80.207 |443 |
3333
| Live Metrics Stream (South Central US) |ussc.rt.prod.applicationinsights.trafficmanager.net |157.55.177.6<br/>104.44.140.84<br/>104.215.81.124<br/>23.100.122.113 |443 |
3434
| Live Metrics Stream (North Europe) |eun.rt.prod.applicationinsights.trafficmanager.net |40.115.103.168<br/>40.115.104.31<br/>40.87.140.215<br/>40.87.138.220 |443 |
3535
| Live Metrics Stream (West Europe) |euw.rt.prod.applicationinsights.trafficmanager.net |13.80.134.255<br/>40.68.61.229<br/>23.101.69.223<br/>52.232.106.242 |443 |

articles/azure-monitor/app/profiler-troubleshooting.md

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -161,6 +161,11 @@ To check the settings that were used to configure Azure Diagnostics:
161161
When the trace is being uploaded, the following message is displayed: *Start to upload trace*.
162162
163163
164+
## Edit network proxy or firewall rules
165+
166+
If your application connects to the Internet via a proxy or a firewall, you may need to edit the rules to allow your application to communicate with the Application Insights Profiler service. The IPs used by Application Insights Profiler are included in the Azure Monitor service tag.
167+
168+
164169
[profiler-search-telemetry]:./media/profiler-troubleshooting/Profiler-Search-Telemetry.png
165170
[profiler-webjob]:./media/profiler-troubleshooting/Profiler-webjob.png
166171
[profiler-webjob-log]:./media/profiler-troubleshooting/Profiler-webjob-log.png

articles/azure-monitor/app/snapshot-debugger-troubleshoot.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -215,4 +215,4 @@ If you still don't see an exception with that snapshot ID, then the exception te
215215

216216
## Edit network proxy or firewall rules
217217

218-
If your application connects to the Internet via a proxy or a firewall, you may need to edit the rules to allow your application to communicate with the Snapshot Debugger service. Here is [a list of IP addresses and ports used by the Snapshot Debugger](../../azure-monitor/app/ip-addresses.md#snapshot-debugger).
218+
If your application connects to the Internet via a proxy or a firewall, you may need to edit the rules to allow your application to communicate with the Snapshot Debugger service. The IPs used by Snapshot Debugger are included in the Azure Monitor service tag.

0 commit comments

Comments
 (0)