Periodically getting 403 IP Forbidden on Azure App Service with private endpoint

Maciej Psiuk 1 Reputation point
2021-02-25T13:04:57.88+00:00

I'm having 6 App Services on 1 App Service Plan on Azure with private endpoint on each. Every Web app is using VNet integration. On 3 of them I'm experiencing 403 IP Forbidden from time to time. After few minutes it goes back to live with no config changes.

There are no IP restrictions set.
On Networking -> Private Endpoints connection state is Approved.
I can see my App Service in Private DNS zone.
nslookup is returning to me proper addresses, but during the 403 I'm receiving Web App's in-bound IP Address.

Do you know what might be an issue here?

Azure Private Link
Azure Private Link
An Azure service that provides private connectivity from a virtual network to Azure platform as a service, customer-owned, or Microsoft partner services.
461 questions
Azure App Service
Azure App Service
Azure App Service is a service used to create and deploy scalable, mission-critical web apps.
6,875 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. brtrach-MSFT 15,251 Reputation points Microsoft Employee
    2021-02-28T23:31:04.407+00:00

    @Maciej Psiuk We apologize for the frustration that you have encountered. We also saw your Stack Overflow thread where you tried the diagnostic log blade. Since this was unable to resolve your issue, we would like to provide you with a support ticket.

    Please email us at azcommunity@microsoft.com with the subject as ATTN: Bryan and in the body of the email, include your Azure subscription ID. We look forward to your reply.