Skip to content

Commit a431dd2

Browse files
committed
tweaks
1 parent cf8fae9 commit a431dd2

File tree

2 files changed

+10
-7
lines changed

2 files changed

+10
-7
lines changed

articles/frontdoor/standard-premium/tls-policy-configure.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,10 @@ ms.topic: how-to
88
ms.date: 03/18/2025
99
---
1010

11-
# How to configure TLS policy on a Front Door custom domain onboarded on Front Door
11+
# How to configure TLS policy on a Front Door custom domain onboarded on Front Door (preview)
12+
13+
> [!IMPORTANT]
14+
> TLS policy is currently in PREVIEW. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
1215
1316
Azure Front Door offers two mechanisms for controlling TLS policy. You can use either a predefined policy or a custom policy per your own needs.
1417

@@ -39,8 +42,7 @@ If you're using Azure to host your [DNS domains](/azure/dns/dns-overview), you m
3942
4043
## Verify TLS policy configurations
4144

42-
1. Once the custom domain with TLS policy is deployed successfully, you can test it in your browser.
43-
1. View the supported cipher suite of your domain via <https://www.ssllabs.com/ssltest/analyze.html?d=p2c1test.bugbash.dev.azfdtest.xyz&latest> or use the sslscan tool.
45+
View the supported cipher suit of your domain via https://www.ssllabs.com/ssltest/ or use the sslscan tool.
4446

4547
## Related content
4648

articles/frontdoor/standard-premium/tls-policy.md

Lines changed: 5 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,10 @@ ms.topic: concept-article
88
ms.date: 03/18/2025
99
---
1010

11-
# Azure Front Door TLS policy
11+
# Azure Front Door TLS policy (preview)
12+
13+
> [!IMPORTANT]
14+
> TLS policy is currently in PREVIEW. See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
1215
1316
Azure Front Door supports [end-to-end TLS encryption](../end-to-end-tls.md). When you add a custom domain to Azure Front Door, HTTPS is required, and you need to define a TLS policy which includes control of the TLS protocol version as well as the cipher suites and the order in which ciphers are used during a TLS handshake.
1417

@@ -32,16 +35,14 @@ Azure Front Door offers several predefined TLS policies. You can configure your
3235

3336
The following table shows the list of cipher suites and minimum protocol version support for each predefined policy. The ordering of the cipher suites determines the priority order during TLS negotiation.
3437

35-
By default, TLSv1.2_2023 will be selected. TLSv1.2_2022 maps to the minimum TLS 1.2 version in previous design, while TLSv1.1/1.0_2019 maps to minimum TLS 1.0/1.1 in previous design.
38+
By default, TLSv1.2_2023 will be selected. TLSv1.2_2022 maps to the minimum TLS 1.2 version in previous design.
3639

3740
| **OpenSSL** | **Cipher** **Suite** | **TLSv1.2_2023** | **TLSv1.2_2022** |
3841
|---|---|---|---|
3942
| **Minimum Protocol version** | | **1.2** | **1.2** |
4043
| **Supported Protocols** | | **1.3/1.2** | **1.3./1.2** |
41-
| **Minimum TLS1.3** | | | |
4244
| **TLS_AES_256_GCM_SHA384** | TLS_AES_256_GCM_SHA384 | Yes | Yes |
4345
| **TLS_AES_128_GCM_SHA256** | TLS_AES_128_GCM_SHA256 | Yes | Yes |
44-
| **Minimum TLS1.2** | | | |
4546
| **ECDHE-RSA-AES256-GCM-SHA384** | TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | Yes | Yes |
4647
| **ECDHE-RSA-AES128-GCM-SHA256** | TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | Yes | Yes |
4748
| **AES256-GCM-SHA384** | TLS_RSA_WITH_AES_256_GCM_SHA384 | | Yes |

0 commit comments

Comments
 (0)