If you’re having problems with Microsoft Azure AD today, this is probably what’s causing it

Last Updated on June 1, 2022 by Admin

[ad_1]

stressed-man-at-a-laptop-computer.jpg

Getty Images

Just a day after Microsoft announced its new Entra cloud identity services portfolio, one of Entra’s core products suffered wobbly performance for more than 12 hours. 

Microsoft warned that users of its identity service Azure Active Directory (AD), as well as several downstream Azure services, could have received “missed or misfired alerts”. That’s potentially a headache for customers who rely on Azure AD for controlling employee access to Office 365 and other apps. Customers may have also had problems accessing Azure Portal, MSGraph, Log Analytics, PowerShell, and Application Insights.  

The company has now rolled out a hotfix for the issue, which engineers determined had been caused by a “recent change to the underlying infrastructure”. 

While this wasn’t an outage, there was an extended period of “significant delays” in logging data from Azure AD and other services, which affected US Azure customers late on May 31 and Europe customers during the morning of June 1. 

“Between 21:35 UTC on 31 May and 09:54 UTC on 01 Jun 2022, customers may have experienced significant delays in availability of logging data for resources such as sign-in and audit logs for Azure Active Directory and other Azure Services, accessing tools such as Azure Portal, MSGraph, Log Analytics, PowerShell, and/or Application Insights. This impact may have also resulted in missed or misfired alerts,” Microsoft said

After rolling out the fix, Microsoft removed the issue from the live Azure status page, which previously indicated the logging issue was affecting Azure AD globally. 

While attempting to resolve the issue, Microsoft reported that services relying on Azure Resource Management were experience operation failures too.  

“During this time, Azure Resource Manager dependent services may have also experienced CRUD (create, read, update and delete) operation failures, with some requests that experienced failures while communicating with other Azure services,” Microsoft said. 

Azure AD is at the core of Microsoft’s new Entra suite of identity services and is used by millions of organizations to manage multi-factor authentication, conditional access and authentication to on-premise and cloud apps. Entra also includes Azure AD External Identities for managing B2B and B2C connections, as well Cloud Infrastructure Entitlement Management (CIEM) and Decentralized Identity.

When Azure AD goes down, it has a knock-on effect on other cloud services. In September 2020, Office 365 users were unable to access their apps due to an extended Azure AD outage. Then in March 2021, a 14-hour Azure AD outage prevented users from accessing Office, Dynamics, Teams, Xbox Live and the Azure Portal. 

Given the length of the latest disruption to Azure AD, Microsoft said it will continue to investigate what went wrong to establish a “full root cause” and figure out how to prevent a future disruption. 

[ad_2]

Source link