This article is more than 1 year old

Microsoft extends 'outage mode' for Azure Active Directory to bake more resilience into cloudy services

But Redmond has bigger questions to answer regarding Azure architecture

Microsoft hopes to improve the resilience of its cloud services by extending an "outage mode" for Azure Active Directory to cover web as well as desktop applications.

Azure Active Directory (AAD) is Microsoft's cloud directory which handles authentication for Office 365 and can be linked to on-premises Active Directory. Further, developers can write applications that use the service. However, if it goes wrong, customers experience multiple failures, including the inability to access the Azure Portal in order to manage other cloud services.

In December last year Microsoft updated its SLA (Service Level Agreement) for AAD to 99.99 per cent uptime, increased from 99.9 per cent, though with some sleight of hand as it also removed "administrative features" from its definition of availability.

Now the company has given more details about its efforts, focusing on a backup authentication service which replicates authentication data during normal operations, and then if the primary service fails, transitions to "outage mode" where it is able to check requests and provide tokens to clients.

Microsoft's diagram showing how backup AAD works

Microsoft's diagram showing how backup AAD works

According to Microsoft this has been in operation for Outlook Web Access and SharePoint Online since 2019, though we note that during the September 2020 outage both Outlook and SharePoint were impacted. The reason given at the time was that "a recent configuration change impacted a backend storage layer", a problem that was compounded by a further issue caused by "a change put in place to mitigate impact." It seems therefore that the backup service was not sufficient in that instance.

There is also a limitation in that authentications are only processed by the backup service if the user has already accessed an "app or resource" within the last three days, described as the "storage window." The company felt this was OK for most users who "access their most important applications daily from a consistent device," but it is easy to think of cases where users will be locked out, for example if they purchase a new device.

It is better than nothing though, and Microsoft has been busy extending its applicability. Earlier this year support for desktop and mobile applications was added, and next year more web applications including Teams Online and the rest of Office 365 will be too. Customer applications using Open ID Connect will follow shortly.

More questions than answers

In some respects Microsoft's latest post begs more questions than answers. A quick look at the Azure status page shows "Azure Active Directory - Issues when attempting to authenticate", though possibly restricted to customers using Azure Active Directory External Identities, with the root cause attributed to "outbound port exhaustion", though where that sits on the company's architecture diagram is not clear.

In March this year there was an extended AAD outage caused by mistaken removal of a key used for cryptographic signing. Microsoft referenced the backup service at the time and said that "Unfortunately, it did not help in this case as it provided coverage for token issuance but did not provide coverage for token validation as that was dependent on the impacted metadata endpoint."

It is apparent therefore that the extension of the backup service will not solve all the issues that might impact AAD even though it is beneficial.

In August this year Gartner analysts reported that customers "remain concerned about real-world impacts" from Azure reliability even though its performance is not bad in an absolute sense. Gartner considers some Azure regions less resilient than they should be, perhaps thanks to capacity issues - though note that the pandemic caused a spike in demand for all cloud providers.

Microsoft also has questions to answer regarding the Cosmos DB vulnerability described by security researchers at Wiz earlier this month. The vulnerability has been fixed, but the researchers identified what look like some extraordinary architectural mistakes, like firewall rules designed to prevent escalation of a breach but "these firewall rules were configured locally on the container where we were currently running as root. So, we simply deleted the rules (by issuing iptables -F), clearing the way to these forbidden IP addresses and to some even more interesting findings."

It is a good thing when Azure CTO Mark Russinovich pops up to tell us, along with colleagues, about improvements in Azure reliability, and the extended AAD backup service is welcome even if not always effective, but we would like to know more about these other pressing matters. ®

More about

TIP US OFF

Send us news


Other stories you might like