You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/frontdoor/end-to-end-tls.md
+6-4Lines changed: 6 additions & 4 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,11 +1,12 @@
1
1
---
2
-
title: TLS encryption with Azure Front Door
2
+
title: TLS encryption
3
+
titleSuffix: Azure Front Door
3
4
description: Learn about end-to-end TLS encryption, supported TLS versions, and supported cipher suites with Azure Front Door.
4
5
author: halkazwini
5
6
ms.author: halkazwini
6
7
ms.service: azure-frontdoor
7
8
ms.topic: concept-article
8
-
ms.date: 03/18/2025
9
+
ms.date: 03/26/2025
9
10
zone_pivot_groups: front-door-tiers
10
11
---
11
12
@@ -109,7 +110,7 @@ For your own custom TLS/SSL certificate:
109
110
110
111
## Supported cipher suites
111
112
112
-
For TLS 1.2/1.3 the following cipher suites are supported:
113
+
For TLS 1.2/1.3, the following cipher suites are supported:
113
114
114
115
- TLS_AES_256_GCM_SHA384 (TLS 1.3 only)
115
116
- TLS_AES_128_GCM_SHA256 (TLS 1.3 only)
@@ -120,7 +121,7 @@ For TLS 1.2/1.3 the following cipher suites are supported:
120
121
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
121
122
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
122
123
123
-
Azure Front Door doesn’t support disabling or configuring specific cipher suites for your profile.
124
+
To configure specific cipher suites for your profile, use TLS policy. Azure Front Door Standard and Premium offer two mechanisms for controlling TLS policy. You can use either a predefined policy or a custom policy per your own needs. For more information, see [Configure TLS policy on a Front Door custom domain](standard-premium/tls-policy-configure.md).
124
125
125
126
> [!NOTE]
126
127
> For Windows 10 and later versions, we recommend enabling one or both of the ECDHE_GCM cipher suites for better security. Windows 8.1, 8, and 7 aren't compatible with these ECDHE_GCM cipher suites. The ECDHE_CBC and DHE cipher suites have been provided for compatibility with those operating systems.
@@ -129,6 +130,7 @@ Azure Front Door doesn’t support disabling or configuring specific cipher suit
129
130
130
131
::: zone pivot="front-door-standard-premium"
131
132
133
+
-[Azure Front Door TLS policy](standard-premium/tls-policy.md)
132
134
-[Domains in Azure Front Door](domain.md)
133
135
-[Configure a custom domain on Azure Front Door](standard-premium/how-to-add-custom-domain.md)
Copy file name to clipboardExpand all lines: articles/frontdoor/standard-premium/how-to-add-custom-domain.md
+11-9Lines changed: 11 additions & 9 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,11 +1,13 @@
1
1
---
2
-
title: 'How to add a custom domain - Azure Front Door'
2
+
title: How to add a custom domain
3
+
titleSuffix: Azure Front Door
3
4
description: In this article, you learn how to onboard a custom domain to an Azure Front Door profile by using the Azure portal.
4
5
author: halkazwini
5
6
ms.author: halkazwini
6
7
ms.service: azure-frontdoor
7
8
ms.topic: how-to
8
-
ms.date: 11/12/2024
9
+
ms.date: 03/26/2025
10
+
9
11
#Customer intent: As a website owner, I want to add a custom domain to my Azure Front Door configuration so that my users can use my custom domain to access my content.
10
12
---
11
13
@@ -35,11 +37,11 @@ To configure a custom domain, go to the **Domains** pane of your Azure Front Doo
35
37
36
38
***Non-Azure validated domain**: The domain requires ownership validation. We recommend using the Azure-managed DNS option. You can also use your own DNS provider. If you choose Azure-managed DNS, select an existing DNS zone and either select an existing custom subdomain or create a new one. If you're using another DNS provider, manually enter the custom domain name. Then select **Add** to add your custom domain.
37
39
38
-
:::image type="content" source="../media/how-to-add-custom-domain/add-domain-page.png" alt-text="Screenshot that shows the Add a domain pane.":::
40
+
:::image type="content" source="../media/add-domain.png" alt-text="Screenshot that shows the Add a domain pane." lightbox="../media/add-domain.png":::
39
41
40
42
***Azure pre-validated domain**: The domain is already validated by another Azure service, so domain ownership validation isn't required from Azure Front Door. A dropdown list of validated domains by different Azure services appear.
41
43
42
-
:::image type="content" source="../media/how-to-add-custom-domain/pre-validated-custom-domain.png" alt-text="Screenshot that shows Prevalidated custom domains on the Add a domain pane.":::
44
+
:::image type="content" source="../media/pre-validated-custom-domain.png" alt-text="Screenshot that shows Prevalidated custom domains on the Add a domain pane.":::
43
45
44
46
> [!NOTE]
45
47
> * Azure Front Door supports both Azure-managed certificates and Bring Your Own Certificates (BYOCs). For non-Azure validated domains, Azure-managed certificates are issued and managed by Azure Front Door. For Azure prevalidated domains, the Azure-managed certificate is issued and managed by the Azure service that validates the domain. To use your own certificate, see [Configure HTTPS on a custom domain](how-to-configure-https-custom-domain.md).
@@ -87,7 +89,7 @@ After validating your custom domain, you can associate it with your Azure Front
87
89
88
90
> [!NOTE]
89
91
> * If HTTPS is enabled, certificate provisioning and propagation might take a few minutes as it propagates to all edge locations.
90
-
> * If your domain CNAME is indirectly pointed to an Azure Front Door endpoint, such as through Azure Traffic Manager for multi-CDN failover, the **DNS state** column may show **CNAME/Alias record currently not detected**. Azure Front Door can't guarantee 100% detection of the CNAME record in this scenario. If you configured an Azure Front Door endpoint to Traffic Manager and still see this message, it doesn't necessarily mean there is an issue with your setup. No further action is required.
92
+
> * If your domain CNAME is indirectly pointed to an Azure Front Door endpoint, such as through Azure Traffic Manager for multi-CDN failover, the **DNS state** column may show **CNAME/Alias record currently not detected**. Azure Front Door can't guarantee 100% detection of the CNAME record in this scenario. If you configured an Azure Front Door endpoint to Traffic Manager and still see this message, it doesn't necessarily mean there's an issue with your setup. No further action is required.
91
93
92
94
## Verify the custom domain
93
95
@@ -97,8 +99,8 @@ After validating and associating the custom domain, ensure that the custom domai
97
99
98
100
Finally, verify that your application content is being served by using a browser.
99
101
100
-
## Next steps
102
+
## Related content
101
103
102
-
* Learn how to [enable HTTPS for your custom domain](how-to-configure-https-custom-domain.md).
103
-
* Learn more about [custom domains in Azure Front Door](../domain.md).
104
-
* Learn about [end-to-end TLS with Azure Front Door](../end-to-end-tls.md).
104
+
-[Enable HTTPS on your custom domain](how-to-configure-https-custom-domain.md)
105
+
-[Custom domains in Azure Front Door](../domain.md)
106
+
-[End-to-end TLS with Azure Front Door](../end-to-end-tls.md)
Copy file name to clipboardExpand all lines: articles/frontdoor/standard-premium/how-to-configure-https-custom-domain.md
+13-12Lines changed: 13 additions & 12 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,16 +1,17 @@
1
1
---
2
-
title: 'Configure HTTPS for your custom domain - Azure Front Door'
3
-
description: In this article, you learn how to configure HTTPS on an Azure Front Door custom domain by using the Azure portal.
2
+
title: Configure HTTPS for your custom domain
3
+
titleSuffix: Azure Front Door
4
+
description: In this article, you learn how to configure HTTPS on an Azure Front Door custom domain using the Azure portal.
4
5
author: halkazwini
5
6
ms.author: halkazwini
6
7
ms.service: azure-frontdoor
7
8
ms.topic: how-to
8
-
ms.date: 04/30/2024
9
+
ms.date: 03/26/2025
9
10
10
11
#Customer intent: As a website owner, I want to add a custom domain to my Azure Front Door configuration so that my users can use my custom domain to access my content.
11
12
---
12
13
13
-
# Configure HTTPS on an Azure Front Door custom domain by using the Azure portal
14
+
# Configure HTTPS on an Azure Front Door custom domain using the Azure portal
14
15
15
16
Azure Front Door enables secure Transport Layer Security (TLS) delivery to your applications by default when you use your own custom domains. To learn more about custom domains, including how custom domains work with HTTPS, see [Domains in Azure Front Door](../domain.md).
16
17
@@ -50,7 +51,7 @@ If you have your own domain, and the domain is associated with [another Azure se
50
51
51
52
1. On the **Add a domain** pane, enter or select the following information. Then select **Add** to onboard the custom domain.
52
53
53
-
:::image type="content" source="../media/how-to-configure-https-custom-domain/add-pre-validated-domain.png" alt-text="Screenshot that shows the Add a domain pane with a prevalidated domain.":::
54
+
:::image type="content" source="../media/pre-validated-custom-domain.png" alt-text="Screenshot that shows the Add a domain pane with a prevalidated domain.":::
54
55
55
56
| Setting | Value |
56
57
|--|--|
@@ -81,7 +82,7 @@ There are currently two ways to authenticate Azure Front Door to access your Key
81
82
82
83
#### Register Azure Front Door
83
84
84
-
Register the service principal for Azure Front Door as an app in your Microsoft Entra ID by using Microsoft Graph PowerShell or the Azure CLI.
85
+
Register the service principal for Azure Front Door as an app in your Microsoft Entra ID using Microsoft Graph PowerShell or the Azure CLI.
85
86
86
87
> [!NOTE]
87
88
> * This action requires you to have User Access Administrator permissions in Microsoft Entra ID. The registration only needs to be performed *once per Microsoft Entra tenant*.
@@ -99,7 +100,7 @@ Register the service principal for Azure Front Door as an app in your Microsoft
Copy file name to clipboardExpand all lines: articles/frontdoor/standard-premium/tls-policy-configure.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -39,7 +39,7 @@ In this article, you learn how to configure TLS policy on a Front Door custom do
39
39
40
40
1. For **TLS policy**, select the predefined policy from the dropdown list or **Custom** to customize the cipher suites per your needs.
41
41
42
-
:::image type="content" source="../media/tls-policy-configure/tls-policy.png" alt-text="Screenshot that shows the TLS policy option in Add a domain page." lightbox="../media/tls-policy-configure/tls-policy.png":::
42
+
:::image type="content" source="../media/add-domain.png" alt-text="Screenshot that shows the TLS policy option in Add a domain page." lightbox="../media/add-domain.png":::
43
43
44
44
You can view the supported cipher suites by selecting **View policy details**.
0 commit comments