Penn Computing
Computing Menu Computing A-Z
Computing Home Information Systems & Computing Penn

Microsoft's Incident Report for PennO365

Following is a data extract from the PennO365 administrative console of incident reports sent by Microsoft within the last 30 days. We pull out incidents that are relevant to the current PennO365 service offerings and we refresh this data every 15 minutes. Note that incidents related to PennO365 administrative functions are not shown in this list. Additionally you can check Microsoft's status page for current service status messages. The last extract was taken on Tue Sep 16 14:30:11 2025.

TM1153612 - Some users may experience latency and buffering when attending Microsoft Teams live events

Status:serviceRestored
Start Time:Mon Sep 15 08:50:00 2025
End Time:Mon Sep 15 17:30:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Tue Sep 16 13:53:32 2025
Root Cause:A portion of the CDN infrastructure that serves Live Events performed below acceptable thresholds, increasing request latency for some streams and resulted in attendee buffering.
Next Update:N/A

Details

Time:Tue Sep 16 13:31:08 2025
Description:Title: Some users may experience latency and buffering when attending Microsoft Teams live events
User impact: Users may have experienced latency and buffering when attending Microsoft teams live events.
More info: The problem intermittently impacted some live events and was specific to attendees. Impacted attendees saw a buffering spinning circle while attending live events and viewing previously recorded live events.
We recommended users to switch to Microsoft Teams town halls as they were not impacted.
All users that used Microsoft Teams town halls saw Akamai as the Content Delivery Network (CDN) being used.
Final status: We've identified that a portion of the CDN infrastructure that serves Live Events performed below acceptable thresholds, increasing request latency for some streams and resulted in attendee buffering. To remediate this issue, our content delivery partners restored the performance of the CDN infrastructure, which successfully resolved the impact, and we've verified resolution with the affected users.
Scope of impact: Some users who attended live events or viewed previous live events may have been intermittently impacted.
Start time: Monday, September 15, 2025, at 12:50 PM UTC
End time: Monday, September 15, 2025, at 9:30 PM UTC
Root cause: A portion of the CDN infrastructure that serves Live Events performed below acceptable thresholds, increasing request latency for some streams and resulted in attendee buffering.
Next steps: - We're investigating why the portion of the CDN infrastructure that serves Live Events performed below acceptable thresholds to implement measures for preventing this problem from happening again in the future.
This is the final update for the event.

Time:Mon Sep 15 17:04:32 2025
Description:Title: Some users may experience latency and buffering when attending Microsoft Teams live events
User impact: Users may experience latency and buffering when attending Microsoft teams live events.
More info: The problem intermittently impacts some live events and is specific to attendees. Impacted attendees see a buffering spinning circle while attending live events and viewing previously recorded live events.
We recommend users to switch to Microsoft Teams town halls as they are not impacted.
All users that are using Microsoft Teams town halls will see Akamai as the Content Delivery Network (CDN) being used.
Current status: We're investigating Microsoft teams live event service telemetry to identify what's causing the service degradation and increase in latency to help formulate a remediation plan. While we further investigate the underlying root cause, we recommend users temporarily switch to Microsoft Teams town halls as they aren’t impacted.
Scope of impact: Some users who are attending live events or viewing previous live events may be intermittently impacted.
Next update by: Tuesday, September 16, 2025, at 7:00 PM UTC

Time:Mon Sep 15 14:50:55 2025
Description:Title: Some users may experience latency and buffering when attending Microsoft Teams live events
User impact: Users may experience latency and buffering when attending Microsoft teams live events.
More info: The problem intermittently impacts some live events and is specific to attendees. Impacted attendees see a buffering spinning circle while attending live events and viewing previously recorded live events.
We recommend affected users to switch to Microsoft Teams town halls as they are not impacted.
All customers using Townhall will see Akamai as the Content Delivery Network (CDN) being used.
Current status: We've gathered fresh HTTP Archive format (HAR) logs from attendees actively reproducing the issue and are analyzing them to help with identifying the root cause.
Scope of impact: Some users who are attending live events or viewing previous live events may be intermittently impacted.
Next update by: Monday, September 15, 2025, at 9:00 PM UTC

Time:Mon Sep 15 13:56:28 2025
Description:Title: Some users may experience latency and buffering when attending Microsoft Teams live events
User impact: Users may experience latency and buffering when attending Microsoft teams live events.
More info: The problem intermittently impacts some live events and is specific to attendees. Impacted attendees see a buffering spinning circle while attending live events and viewing previously recorded live events.
We recommend affected users to switch to Microsoft Teams town halls as they are not impacted.
All customers using Townhall will see Akamai as the Content Delivery Network (CDN) being used.
Current status: We're reviewing previously recorded meetings that reproduce the issue to help with isolating the source of the latency and determining our next troubleshooting steps.
Scope of impact: Some users who are attending live events or viewing previous live events may be intermittently impacted.
Next update by: Monday, September 15, 2025, at 7:00 PM UTC

Time:Mon Sep 15 13:30:24 2025
Description:Title: Some users may experience latency and buffering when attending Microsoft Teams live events
User impact: Users may experience latency and buffering when attending Microsoft teams live events.
More info: The problem intermittently impacts some live events and is specific to attendees. Impacted attendees see a buffering spinning circle while attending live events and viewing previously recorded live events.
We recommend affected users to switch to Microsoft Teams town halls as they are not impacted.
All customers using Townhall will see Akamai as the Content Delivery Network (CDN) being used.
Current status: We're investigating a potential issue with Microsoft teams live events and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1138533 - Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored

Status:serviceDegradation
Start Time:Mon Jul 28 07:31:00 2025
End Time:N/A
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Tue Sep 16 06:41:32 2025
Root Cause:A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next Update:Friday, September 19, 2025, at 12:30 PM UTC

Details

Time:Tue Sep 16 06:41:32 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: Following the successful deployment of the fix, internal validation indicates that the issue has been resolved. To confirm full resolution, we’re reaching out to a selection of affected users to ensure the error is no longer occurring.
Scope of impact: Your organization is affected by this issue, and any admin performing updates to the TABL is impacted.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Friday, September 19, 2025, at 12:30 PM UTC

Time:Mon Sep 15 07:50:40 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've successfully deployed the fix, which we're now validating internally to ensure that impact has fully resolved.
Scope of impact: Your organization is affected by this issue, and any admin performing updates to the TABL is impacted.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Tuesday, September 16, 2025, at 12:00 PM UTC

Time:Sat Sep 13 07:56:47 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: The deployment of the fix is progressing as expected and we expect to provide completion timeline by our next scheduled update.
Scope of impact: Your organization is affected by this issue, and any admin performing updates to the TABL is impacted.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Monday, September 15, 2025, at 12:00 PM UTC

Time:Thu Sep 11 07:02:04 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've tested the fix in our internal testing environment and confirmed its effective in addressing the issue. We've begun deploying the fix to all impacted environments and expect to provide a remediation timeline by our next scheduled update.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Saturday, September 13, 2025, at 12:00 PM UTC

Time:Thu Sep 11 01:24:01 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're continuing to test the fix in our internal testing environment to ensure its effective in addressing the issue. Once complete, we'll begin deploying the fix to all impacted environments.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, September 11, 2025, at 12:00 PM UTC

Time:Wed Sep 10 09:21:11 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've identified a potential coding issue that may be contributing to the TABL data writing problem. A fix has been developed and is currently undergoing testing in our internal environment to evaluate its effectiveness in mitigating the impact.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, September 11, 2025, at 6:30 AM UTC

Time:Tue Sep 9 07:56:15 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: Our review of the diagnostic data is still in progress, which will help inform the next steps to resolve the impact for the remaining affected users.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Wednesday, September 10, 2025, at 3:00 PM UTC

Time:Mon Sep 8 09:26:57 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're continuing to review diagnostic data to determine our next steps to resolve the impact for remaining affected users.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 3:00 PM UTC

Time:Fri Sep 5 08:29:58 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've received feedback from some affected admins that the issue still persists. We're reviewing diagnostic data to determine our next steps to resolve the impact.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Monday, September 8, 2025, at 3:00 PM UTC

Time:Thu Sep 4 13:08:05 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're confirming the status with some reporting admins to ensure that updates to TABLs in the Microsoft Defender portal are being honored and that impact has been remediated.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Start time: Monday, July 28, 2025, at 11:31 AM UTC
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Friday, September 5, 2025, at 12:30 PM UTC

Time:Thu Sep 4 06:23:42 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We’ve confirmed that the aforementioned fix deployment has completed and we're now monitoring system telemetry to validate if the issue is fully mitigated.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, September 4, 2025, at 5:30 PM UTC

Time:Mon Sep 1 05:24:35 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We’re continuing to monitor the progress of the fix and exploring options to accelerate its deployment. Once the deployment is complete, we’ll evaluate whether rerouting traffic is necessary.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, September 4, 2025, at 10:30 AM UTC

Time:Thu Aug 28 03:59:54 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're proceeding to monitor the fix as it progresses and once complete we will assess whether rerouting traffic will be necessary to support mitigation efforts. We expect full remediation by our next scheduled update and the investigation into the underlying root cause remains ongoing.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Monday, September 1, 2025, at 9:30 AM UTC

Time:Wed Aug 27 04:05:18 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We’re continuing to roll out the proposed fix to address the impact. In parallel, we’re assessing whether rerouting traffic will be necessary to support mitigation efforts. The investigation into the affected area remains ongoing as we work to confirm the root cause.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, August 28, 2025, at 9:30 AM UTC

Time:Tue Aug 26 02:49:53 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've identified a potential fix that could help resolve the issue and are moving forward with its deployment. In parallel, we're exploring alternative methods to reroute traffic. Our investigation into the affected area is ongoing to help determine the root cause.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Wednesday, August 27, 2025, at 1:30 PM UTC

Time:Mon Aug 25 08:14:14 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're actively exploring alternative methods to reroute traffic away from the impacted infrastructure. At the same time, our investigation into the affected area continues, aiming to uncover the root cause and identify effective mitigation strategies to reduce the impact.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Tuesday, August 26, 2025, at 1:30 PM UTC

Time:Thu Aug 21 09:07:40 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We're looking at alternate ways to redirect traffic away from the affected section of infrastructure. We're also continuing to investigate the affected infrastructure to gain more insights into the underlying root cause, in order to identify potential mitigation strategies to remediate impact.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Monday, August 25, 2025, at 1:30 PM UTC

Time:Thu Aug 21 00:40:28 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We’ve identified that our previous remediation plan to redirect traffic away from the affected subset of service infrastructure isn't a viable solution and the impact is still occurring. We're further investigating the affected portion of infrastructure to gain more insights into the underlying root cause and to formulate a new effective remediation plan.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, August 21, 2025, at 1:30 PM UTC

Time:Wed Aug 20 17:00:47 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We’ve redirected traffic away from the affected subset of service infrastructure to potentially remediate the impact, as our investigation into the underlying cause of the issue is ongoing. We’re monitoring the service telemetry for this functionality to determine whether any additional remediation steps are necessary.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Thursday, August 21, 2025, at 6:00 AM UTC

Time:Wed Aug 20 12:02:22 2025
Description:Title: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored
User impact: Admins' updates to their Tenant Allow Block List in the Microsoft Defender portal may not be honored.
Current status: We've received admin reports that their Tenant Allow Block List (TABL) updates aren’t being applied. Our investigation has identified that a portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact. We're validating a fix and will provide a remediation timeline once one is available.
Scope of impact: This issue may impact any admin performing updates to the TABL.
Root cause: A portion of infrastructure isn't writing TABL data to the expected destination, resulting in impact.
Next update by: Wednesday, August 20, 2025, at 9:00 PM UTC


DZ1153333 - Devices in the Microsoft Defender for Endpoint portal may have shown as misconfigured with the SENSE service not running

Status:serviceRestored
Start Time:Tue Jul 22 03:00:00 2025
End Time:Mon Sep 15 19:15:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Tue Sep 16 05:13:12 2025
Root Cause:A server side validation issue occurring during the Windows update process was causing the Microsoft Defender for Endpoint SENSE service to not operate as expected, leading to impact.
Next Update:N/A

Details

Time:Tue Sep 16 04:59:08 2025
Description:Title: Devices in the Microsoft Defender for Endpoint portal may have shown as misconfigured with the SENSE service not running
User impact: Devices in the MDE portal may have shown as misconfigured with the SENSE service not running.
More info: Additionally, if Windows11InstallationAssistant.exe was used for OS upgrade to WIn11, users may not have seen the SENSE service running and new events not shown in the portal. Some devices in rare scenarios, when using Windows Feature Update (FU) may also have been impacted and Impact may have been avoided by running the following steps:
1. Re-onboarding the device to restore SENSE functionality. 2. Install OS updates on the machine to the latest version.
As a note: A new Device ID will be created for those machines.
Also for users doing offline updates were recommended to use the latest media to avoid hitting the impact on their machines.
Final status: We've deployed the aforementioned fix after conducting internal testing and validation, which will prevent any further devices to be impacted. However, users can remediate impact for already affected devices by following the steps provided in the more info section of this communication.
Scope of impact: Any user may have been affected and devices that used the Windows11InstallationAssistant.exe for OS upgrading to Windows 11 may have seen the SENSE service not running and the MDE portal may have shown devices as misconfigured, and they may have not seen new events.
Start time: Tuesday, July 22, 2025, at 7:00 AM UTC
End time: Monday, September 15, 2025, at 11:15 PM UTC
Root cause: A server side validation issue occurring during the Windows update process was causing the Microsoft Defender for Endpoint SENSE service to not operate as expected, leading to impact.
Next steps: - We're reviewing our server side validation procedures to help prevent this problem from happening again.
This is the final update for the event.

Time:Mon Sep 15 02:17:42 2025
Description:Title: Devices in the Microsoft Defender for Endpoint portal may show as misconfigured with the SENSE service not running
User impact: Devices in the MDE portal may show as misconfigured with the SENSE service not running.
More info: Additionally, if Windows11InstallationAssistant.exe was used for OS upgrade to WIn11, users may not see the SENSE service running and new events are not shown in the portal. Impact can be avoided by running the following steps:
1. Re-onboarding the device to restore SENSE functionality. 2. Install OS updates on the machine to the latest version.
As a note: A new Device ID will be created for those machines.
Current status: We were alerted by several customers of an issue where devices in the Microsoft Defender for Endpoint (MDE) portal may appear as misconfigured and new events for the devices in the portal may not show. We've identified a way for affected devices to avoid impact by following the steps provided. Our investigation has identified the cause of impact as a server side validation issue occurring during the Windows update process that causes the Microsoft Defender for Endpoint SENSE service to not operate as expected, leading to impact. We're now testing internally to develop and validate a fix to resolve impact.
Scope of impact: Any user may be affected and devices that used the Windows11InstallationAssistant.exe for OS upgrading to Windows 11 may see the SENSE service not running and the MDE portal may show devices as misconfigured, and they may not see new events.
Start time: Tuesday, July 22, 2025, at 7:00 AM UTC
Root cause: A server side validation issue occurring during the Windows update process is causing the Microsoft Defender for Endpoint SENSE service to not operate as expected, leading to impact.
Next update by: Tuesday, September 16, 2025, at 9:00 AM UTC


TM1151715 - Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API

Status:serviceRestored
Start Time:Thu Sep 11 12:45:00 2025
End Time:Thu Sep 11 21:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Mon Sep 15 22:18:57 2025
Root Cause:Infrastructure leveraged by Microsoft Teams for Graph API functionality was experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API.
Next Update:N/A

Details

Time:Mon Sep 15 22:18:57 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users were unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Apps may have shown a 504 "Gateway Timeout" error. The issue was intermittent in nature and subsequent retries upon getting the error may have been successful.
Final status: We monitored the infrastructure leveraged by Microsoft Graphs API for an extended period of time to confirm that the service reliability recovered and that the impact is resolved for users.
Scope of impact: This issue may have potentially impacted any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Thursday, September 11, 2025, at 4:45 PM UTC
End time: Friday, September 12, 2025, at 1:00 AM UTC
Root cause: Infrastructure leveraged by Microsoft Teams for Graph API functionality was experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API.
Next steps: - We're continuing to monitor the infrastructure leveraged by Microsoft Teams for Graph API functionality to ensure the stability persists and that further impact does not reoccur.
This is the final update for the event.

Time:Mon Sep 15 14:16:42 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Apps may show a 504 "Gateway Timeout" error. The issue is intermittent in nature and subsequent retries upon getting the error may be successful.
Current status: The Microsoft Teams app availability has returned to expected levels, and we're monitoring the affected environment to confirm this stability persists.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: Infrastructure leveraged by Microsoft Teams for Graph API functionality is experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API.
Next update by: Tuesday, September 16, 2025, at 3:00 AM UTC

Time:Fri Sep 12 23:45:16 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Apps may show a 504 "Gateway Timeout" error. The issue is intermittent in nature and subsequent retries upon getting the error may be successful.
Current status: The infrastructure leveraged by Microsoft Teams Graph API functionality has mostly stabilized. We're continuing to monitor the infrastructure and will apply any additional mitigations as needed to ensure service reliability. We anticipate having further updates on the status of the Microsoft Teams Graph API by the next scheduled update time.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: Infrastructure leveraged by Microsoft Teams for Graph API functionality is experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API.
Next update by: Monday, September 15, 2025, at 7:30 PM UTC

Time:Fri Sep 12 19:21:40 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Apps may show a 504 "Gateway Timeout" error. The issue is intermittent in nature and subsequent retries upon getting the error may be successful.
Current status: We’ve observed some persisting 504 errors occurring in our telemetry, though they’re occurring at a lower rate. Upon further review of the underlying cause of impact, we’ve identified that infrastructure leveraged by Microsoft Teams for Graph API functionality is experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API. While the infrastructure has largely stabilized due to our remediation efforts, we’re exploring if additional steps are needed to resolve the issue. We’re also monitoring service health to ensure the 504 errors diminish.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: Infrastructure leveraged by Microsoft Teams for Graph API functionality is experiencing repeated dismounts and failovers, leading to high CPU utilization and impact to Microsoft Teams apps that leverage Graph API.
Next update by: Saturday, September 13, 2025, at 5:00 AM UTC

Time:Fri Sep 12 14:42:16 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Applications may show a 504 "Gateway Timeout" error.
Current status: We’re continuing to monitor service telemetry and validating with our partner service to ensure this issue is no longer occurring.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: An issue with a partner service is causing impact to the Microsoft Graph API.
Next update by: Saturday, September 13, 2025, at 12:00 AM UTC

Time:Thu Sep 11 22:47:23 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Applications may show a 504 "Gateway Timeout" error.
Current status: Our review of service side telemetry has determined that the service has returned to a healthy state. However, we're continuing our work with the partner service to ensure additional mitigations will not be required.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: An issue with a partner service is causing impact to the Microsoft Graph API.
Next update by: Friday, September 12, 2025, at 8:00 PM UTC

Time:Thu Sep 11 20:21:31 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
More info: Applications may show a 504 "Gateway Timeout" error.
Current status: We identified a recent issue with a partner service that is causing impact to the Microsoft Graph API. We're working with the partner service to restore functionality and remediate the impact.
Scope of impact: This issue may potentially impact any user in North America that's attempting to utilize Microsoft Teams apps that leverage the Microsoft Graph API.
Start time: Sunday, September 7, 2025, at 12:00 AM UTC
Root cause: An issue with a partner service is causing impact to the Microsoft Graph API.
Next update by: Friday, September 12, 2025, at 4:30 AM UTC

Time:Thu Sep 11 19:44:41 2025
Description:Title: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API
User impact: Users are unable to utilize any Microsoft Teams apps that leverage the Microsoft Graph API.
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1153717 - Admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender for Endpoint portal

Status:falsePositive
Start Time:Mon Sep 15 15:10:00 2025
End Time:Mon Sep 15 20:25:10 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Mon Sep 15 21:24:44 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Mon Sep 15 20:25:19 2025
Description:Title: Admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender for Endpoint portal
User impact: Admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender for Endpoint portal.
Final status: The investigation is complete and we've determined the service is healthy. A service incident didn't actually occur. This communication will expire in 24 hours.
This is the final update for the event.

Time:Mon Sep 15 19:56:44 2025
Description:Title: Admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender for Endpoint portal
User impact: Admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender for Endpoint portal.
Current status: We're investigating a potential issue with Microsoft Defender XDR and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1153731 - Some admins see "Test SecurityCopilot Source" alerts in the Microsoft Defender portal

Status:serviceRestored
Start Time:Mon Sep 15 15:10:00 2025
End Time:Mon Sep 15 20:52:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Mon Sep 15 21:24:22 2025
Root Cause:A configuration issue with a recently-implemented test alert intended to be rolled out at a limited capacity resulted in impact.
Next Update:N/A

Details

Time:Mon Sep 15 21:24:13 2025
Description:Title: Some admins see "Test SecurityCopilot Source" alerts in the Microsoft Defender portal
User impact: Admins saw "Test SecurityCopilot Source" alerts in the Microsoft Defender portal.
Final status: We've verified that the problematic configuration has been fully disabled and confirmed through service telemetry and internal metrics that the issue is remediated.
Scope of impact: Your organization was affected by this event, and some admins may have seen "Test SecurityCopilot Source" alerts in the Microsoft Defender portal.
Start time: Monday, September 15, 2025, at 7:10 PM UTC
End time: Tuesday, September 16, 2025, at 12:52 AM UTC
Root cause: A configuration issue with a recently-implemented test alert intended to be rolled out at a limited capacity resulted in impact.
Next steps: - We're reviewing our alert testing and validation methods to better identify potential configuration issues such as this prior to implementation so we can prevent similar impact in the future.
This is the final update for the event.

Time:Mon Sep 15 20:23:27 2025
Description:Title: Some admins see "Test SecurityCopilot Source" alerts in the Microsoft Defender portal
User impact: Admins see "Test SecurityCopilot Source" alerts in the Microsoft Defender portal.
Current status: We've identified that a configuration issue with a recently-implemented test alert intended to be a targeted rollout resulted in additional admins seeing unexpected test alerts. We've applied additional configuration changes to resolve the issue and anticipate no further test alerts will be released by the time of our next scheduled update.
Scope of impact: Your organization is affected by this event, and some admins may see "Test SecurityCopilot Source" alerts in the Microsoft Defender portal.
Start time: Monday, September 15, 2025, at 7:10 PM UTC
Root cause: A configuration issue with a recently-implemented test alert intended to be a targeted rollout resulted in additional admins seeing unexpected test alerts.
Next update by: Tuesday, September 16, 2025, at 1:30 AM UTC


EX1151485 - Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method

Status:serviceRestored
Start Time:Thu Sep 11 08:00:00 2025
End Time:Thu Sep 11 21:00:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Mon Sep 15 19:12:04 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Mon Sep 15 17:23:54 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may have experienced errors or failures when accessing their mailbox via any Exchange Online connection method.
More info: Some users may have also experienced delays in email delivery.
Final status: The deployment, which broadly updates software build versions on mailbox infrastructure, is continuing without issue. We're closely monitoring its rollout. Additionally, after monitoring for an extended period during peak business hours, we're confident that after our corrective actions, the service will continue to remain steady and impact is resolved for users.
Scope of impact: This incident wasn't region-specific, and the problem could have impacted some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
End time: Friday, September 12, 2025, at 1:00 AM UTC
Preliminary root cause: There was a recurring issue where a specific software build version caused database dismounts and failovers. These repeated dismounts and failovers led to an increase in CPU utilization, which caused a rise in message queues, resulting in impact.
Next steps: - We're reviewing the potential for additional early monitoring indicators to alert us of this recurring issue, to help prevent similar impact in the future. We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Mon Sep 15 10:41:45 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: We're continuing to monitor the deployment of the build and it is progressing as expected. In parallel, we're closely reviewing stability across all connection methods to ensure the overall service health remains healthy.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Preliminary root cause: A recurring issue where a specific software build version was causing database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queues, resulting in impact.
Next update by: Monday, September 15, 2025, at 11:00 PM UTC

Time:Fri Sep 12 21:59:09 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: We’ve confirmed that service health remains stable across all connection methods, and the build deployment is progressing successfully across the remaining infrastructure. As build saturation continues, we're prepared to implement targeted actions if needed to maintain stability.
We’ll provide an earlier update if there are any significant changes in status or progress.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Preliminary root cause: A recurring issue where a specific software build version was causing database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queues, resulting in impact.
Next update by: Monday, September 15, 2025, at 3:00 PM UTC

Time:Fri Sep 12 13:48:58 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: The service has remained healthy as we’re actively monitoring telemetry and implementing proactive measures to maintain stability during peak traffic hours in the Americas region. In parallel, we’re working to accelerate the updated build deployment, intended to ensure full resolution, to affected infrastructure. We do not have an ETA for completion at this time.
We’ll provide an update ahead of the next scheduled update if there is a significant change in service health or progress in our remediation efforts.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Preliminary root cause: A recurring issue where a specific software build version was causing database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queues, resulting in impact.
Next update by: Saturday, September 13, 2025, at 2:30 AM UTC

Time:Fri Sep 12 11:17:55 2025
Description:We're continuing to monitor the service and taking proactive measures to ensure service stability through the peak traffic time in the Americas region. We'll provide additional updates if telemetry indicates a change in the user experience.
This quick update is designed to give the latest information on this issue.

Time:Fri Sep 12 09:34:06 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: The service health across different connection methods remains stable and healthy. We’re continuing to roll out the build update across the remaining affected infrastructure and it is progressing as expected. We’ll maintain proactive monitoring of the environment and will implement targeted mitigations if needed to ensure continued service stability.
We’ll provide an update earlier if there is a significant change in service health or progress in our remediation efforts.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Preliminary root cause: A recurring issue where a specific software build version was causing database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queues, resulting in impact.
Next update by: Friday, September 12, 2025, at 6:00 PM UTC

Time:Fri Sep 12 05:54:58 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: We’ve identified a recurring issue where a specific software build version caused repeated database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queue buildup, resulting in impact.
Telemetry shows that the affected infrastructure continues to remain healthy. Additionally, we’ve made further optimizations to enhance service stability.
We’ve updated the build version on a small section of infrastructure and telemetry shows that the service remains stable. The process of updating the remaining affected infrastructure is ongoing and is expected to take an extended amount of time.
We’ll provide an update earlier if there is a significant change in service health or progress in our remediation efforts.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Preliminary root cause: A recurring issue where a specific software build version was causing database dismounts and failovers. The repeated dismounts and failovers led to increased CPU utilization, causing message queues, resulting in impact.
Next update by: Friday, September 12, 2025, at 3:00 PM UTC

Time:Fri Sep 12 03:18:28 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery. Most users should no longer be actively impacted by this event as we continue deploying our build versioning update.
Current status: Our service health remains within expected thresholds as we continue our build versioning update. We’ll continue to provide updates on this deployment for the next several hours as it completes.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 10:00 AM UTC

Time:Fri Sep 12 01:49:07 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: We’ve successfully completed our recovery mitigation and restored the majority of previously degraded infrastructure. Our monitoring of service health indicates that the service has returned to optimal levels. We’ll continue monitoring the environment over the course of the next several hours to ensure our services remain healthy. In tandem we’ll continue deployment of our build version updates, which we still expect to complete within the next six hours.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 8:00 AM UTC

Time:Thu Sep 11 23:57:47 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: Our recovery efforts to the subset portion of degraded infrastructure are ongoing and stable. We anticipate more users experiencing relief over the next few hours within these affected environments. Our estimated time to completion for build versioning updates remains on track and we still expect it to complete in the next six hours.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 7:00 AM UTC

Time:Thu Sep 11 22:38:31 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: Our service availability is recovering steadily across all regions; however, a subset of infrastructure is still experiencing degraded performance. We have completed some manual mitigation efforts including load balancing efforts and automatic failover suppression for more stability. We're continuing to address the changes for the build versioning which is progressing as expected and should finish in the next eight hours. We’re monitoring these changes and we’ll continue applying any additional mitigation efforts to restore availability as soon as possible. At this time, we are not observing any impact to service infrastructure located in Asia Pacific, Europe, or the Middle East region.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 5:00 AM UTC

Time:Thu Sep 11 21:57:34 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’ve narrowed down the cause of impact on the plateaued portions of infrastructure and have performed manual actions on a subset of this affected environment to restore availability. We’re monitoring these changes to ensure they are effective prior to deploying the same actions on remaining stalled infrastructure. The initial fix continues to show gradual improvement to availability.
We appreciate your continued patience and support as we continue our efforts to full recovery. This incident is being treated at the highest priority, and we’re committed to continue exploring alternative optimization to restore service to affected environments.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 3:30 AM UTC

Time:Thu Sep 11 20:58:46 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: Our optimization efforts continue to show stable increase in performance across affected environments as our change progresses. However, we’ve noted some portions of infrastructure that have plateaued slightly, and we’re troubleshooting to address the concerns. We’re analyzing additional options in these environments to further enhance restoration efforts and recover faster.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 2:00 AM UTC

Time:Thu Sep 11 19:00:06 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: We’re continuing to see improvements in the infrastructure where our database optimizations and configuration changes have been applied; however, the impact has not been fully resolved. We’re continuing to work on the override changes for the build versioning issue. We understand how much impact that incidents such as these can have on your organization and appreciate your patience as we prioritize efforts to resolve the issue.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Friday, September 12, 2025, at 1:00 AM UTC

Time:Thu Sep 11 18:01:19 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
More info: Some users may also experience delays in email delivery.
Current status: We’re developing a change to override the build versioning errors that were observed in a subset of machines supporting the service. We’re also continuing to apply database optimizations in the impacted service environment to improve overall service quality.
Scope of impact: This incident isn't region-specific, and the problem could impact some of your users attempting to access their mailbox using any Exchange Online connection method.
Start time: Thursday, September 11, 2025, at 12:00 PM UTC
Next update by: Thursday, September 11, 2025, at 11:00 PM UTC

Time:Thu Sep 11 16:56:06 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’ve seen some steady improvements in service quality as our manual database optimizations and configuration changes have reduced the impact of the high service utilization on the environment. Additionally, we’re looking into a potential build versioning issue with a subset of machines supporting the service that may be contributing to impact.
Scope of impact: Some users located in North America and South America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 10:00 PM UTC

Time:Thu Sep 11 16:08:37 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’re continuing to monitor the configuration changes that were applied to the environment previously; however, we have not observed significant improvement. Subsequently, we're manually applying additional incremental optimizations to improve database connections within the impacted environment, and we're monitoring to confirm this improves service health.
Scope of impact: Some users located in North America and South America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 9:00 PM UTC

Time:Thu Sep 11 15:53:08 2025
Description:In addition to the configuration changes, we're taking manual actions to stabilize the databases supporting the impacted infrastructure, which is expected to improve the overall service.
This quick update is designed to give the latest information on this issue.

Time:Thu Sep 11 15:00:21 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’ve applied a configuration change to a portion of the impacted infrastructure and are seeing a reduction in some previously observed failures. We’re still reviewing system telemetry to assess the impact of the configuration change on the overall resource utilization. If we observe a positive trend, we’ll deploy the configuration change broadly.
Scope of impact: Some users located in North America and South America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 8:00 PM UTC

Time:Thu Sep 11 13:55:50 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’ve collected trace logs that indicate unexpectedly high resource utilization which may be contributing to connection errors and failures for mailboxes hosted on this portion of infrastructure. We’re currently working to identify and address the underlying cause of the high CPU utilization.
Scope of impact: Some users located in North America and South America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 7:00 PM UTC

Time:Thu Sep 11 13:11:38 2025
Description:We're pulling trace logs for the impacted portions of infrastructure to get a more complete understanding of the impact. In parallel, we're investigating some potential system irregularities to assist in our isolation of the root cause.
This quick update is designed to give the latest information on this issue.

Time:Thu Sep 11 12:41:48 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection methods.
Current status: We’re looking into a group of mailbox failures as a potential source of impact. Once the cause of impact is isolated, we’ll prepare and implement a mitigation strategy.
Scope of impact: Some users located in North America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 6:00 PM UTC

Time:Thu Sep 11 11:48:09 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're analyzing system logs and service telemetry to isolate the origin of this issue and determine our next troubleshooting steps.
Scope of impact: Some users located in North America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 6:00 PM UTC

Time:Thu Sep 11 10:10:20 2025
Description:Title: Some users may experience errors or failures when accessing their mailbox via any Exchange Online connection method
User impact: Users may experience errors or failures when accessing their mailbox via any Exchange Online connection method.
Current status: We're reviewing service monitoring telemetry to isolate the source of the issue and establish a fix.
Scope of impact: Some users located in North America attempting to access their mailbox via any Exchange Online connection method may be impacted.
Next update by: Thursday, September 11, 2025, at 4:00 PM UTC

Time:Thu Sep 11 09:51:53 2025
Description:Title: Potential issues accessing mailboxes via one or more connection methods
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 60 minutes.


TM1152560 - Admins may be unable to complete migrations from third-party services to Microsoft Teams

Status:serviceRestored
Start Time:Mon Sep 8 17:00:00 2025
End Time:Sun Sep 14 12:23:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Sun Sep 14 13:04:10 2025
Root Cause:A recent service update contained a code defect which was causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next Update:N/A

Details

Time:Sun Sep 14 13:04:10 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may have been unable to complete migrations from third-party services to Microsoft Teams.
Final status: We've completed deployment of our fix to the affected environment. We've validated with a subset of affected admins that they’re now able to complete migrations from third-party services to Microsoft Teams as expected.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may have been impacted.
Start time: Monday, September 8, 2025, at 9:00 PM UTC
End time: Sunday, September 14, 2025, at 4:23 PM UTC
Root cause: A recent service update contained a code defect which was causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next steps: - We're reviewing the offending service update to validate why the potential for impact wasn't caught during our update validation and testing phases. This analysis will help us to improve the rigor of our update validation process and ensure similar impact doesn't occur in future.
This is the final update for the event.

Time:Sat Sep 13 23:29:49 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We’ve completed the validation process for our fix and confirmed its efficacy. We’re preparing to deploy our solution to the affected environments, and we anticipate this deployment will have begun and completed by our next scheduled communications update. Once deployment is complete, we’ll run internal tests to verify the issue is fully resolved.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Start time: Monday, September 8, 2025, at 9:00 PM UTC
Root cause: A recent service update contained a code defect which is causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next update by: Sunday, September 14, 2025, at 6:30 PM UTC

Time:Sat Sep 13 22:00:02 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We're continuing to perform the aforementioned additional validations to ensure the fix will remediate the impact. We anticipate this process will be completed by our next scheduled communications update, along with being able to provide a timeline for deployment of the fix.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Start time: Monday, September 8, 2025, at 9:00 PM UTC
Root cause: A recent service update contained a code defect which is causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next update by: Sunday, September 14, 2025, at 5:00 AM UTC

Time:Sat Sep 13 18:11:50 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We're performing additional validations to ensure the fix will remediate the impact once deployed. We'll aim to provide a timeline for the validation process to complete by our next scheduled communications update.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Start time: Monday, September 8, 2025, at 9:00 PM UTC
Root cause: A recent service update contained a code bug which is causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next update by: Sunday, September 14, 2025, at 3:00 AM UTC

Time:Sat Sep 13 16:45:31 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We've identified that a recent service update contained a code bug, which is causing channel migration requests to fail to migrate the channel even though the request says it's successful. Due to this, user migrations may not complete as it's necessary for all channels to be migrated before the action can begin. We've developed and validated a fix to address the code bug, which we're preparing to deploy to the affected environment. We'll aim to provide a timeline for the deployment to begin by our next scheduled communications update.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Root cause: A recent service update contained a code bug which is causing channel migration requests to fail even though the request says it's successful, resulting in impact.
Next update by: Saturday, September 13, 2025, at 11:00 PM UTC

Time:Sat Sep 13 15:21:56 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We've reviewed the initial traces which confirmed an error is occurring when your an attempt is made to migrate the general channel. We're gathering channel migration request IDs to allow us to correlate where the failure is originating from, so we can determine our next steps regarding impact remediation.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Next update by: Saturday, September 13, 2025, at 9:30 PM UTC

Time:Sat Sep 13 13:19:43 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We're gathering network trace logs from a subset of affected users to confirm if the general channel migration request is succeeding and if there's any exceptions occurring, which will inform our next troubleshooting steps.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Next update by: Saturday, September 13, 2025, at 7:30 PM UTC

Time:Sat Sep 13 12:20:23 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: Our initial investigation has identified that the general channel isn't being migrated properly. We're working with a subset of affected users to confirm if a migration for this channel was attempted, and if we're seeing any specific failures related to it.
Scope of impact: Any admin attempting to complete user migrations from third-party services to Microsoft Teams may be impacted.
Next update by: Saturday, September 13, 2025, at 5:30 PM UTC

Time:Sat Sep 13 12:01:37 2025
Description:Title: Admins may be unable to complete migrations from third-party services to Microsoft Teams
User impact: Admins may be unable to complete migrations from third-party services to Microsoft Teams.
Current status: We're investigating a potential issue with admins being unable to complete user migrations from a third-party service to Microsoft Teams, and we're checking for impact to your organization. We'll provide an update within 30 minutes.


MO1148487 - Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams

Status:postIncidentReviewPublished
Start Time:Fri Sep 5 09:10:00 2025
End Time:Tue Sep 9 16:46:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:incident
Last Updated:Fri Sep 12 20:18:02 2025
Root Cause:An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next Update:N/A

Details

Time:Fri Sep 12 20:18:02 2025
Description:A post-incident report has been published.

Time:Wed Sep 10 11:55:39 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may have been blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may have received alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs were confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Final status: After an extended period of monitoring, we've confirmed that the service remains healthy and users will no longer experience impact.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may have been affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
End time: Tuesday, September 9, 2025, at 8:46 PM UTC
Preliminary root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next steps: - We're further reviewing why the anti-spam service incorrectly flagged the affected URLs to prevent similar issues from happening in the future.
We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Tue Sep 9 19:28:07 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs are confirmed as safe.
Some email messages may also be incorrectly quarantined.
Current status: We're continuing to monitor the service and replaying any residual impacted messages to ensure full resolution. The service continues to remain in a healthy state and we're taking additional time to address any lingering impact as needed. We expect this issue will be resolved by our next scheduled update and will continue to closely watch for any signals of changes.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Wednesday, September 10, 2025, at 6:00 PM UTC

Time:Tue Sep 9 13:05:03 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs are confirmed as safe.
Some email messages may also be incorrectly quarantined.
Current status: We’ve processed the remaining subset of impacted URLs and are working to address a small number of lingering impacted messages. Overall, the majority of impact has been resolved, and we’ll continue to closely monitor the service to ensure that the issue is fully remediated.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Wednesday, September 10, 2025, at 1:00 AM UTC

Time:Mon Sep 8 20:08:06 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs are confirmed as safe.
Some email messages may also be incorrectly quarantined.
Current status: We've identified a new subset of URLs that are impacted and we're working to address the new set and any residual impacted messages. We are confident that a majority of the impact has been resolved, and we're actively addressing lingering impact while we perform our root cause analysis.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 6:00 PM UTC

Time:Mon Sep 8 12:49:16 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs are confirmed as safe.
Some email messages may also be incorrectly quarantined.
Current status: We’ve recovered the majority of the email and Teams messages that were incorrectly flagged as malicious spam for containing affected URLs. We’re continuing to validate the scope of impacted URLs in order to fully address any remaining email and Teams messages. In parallel, we're working to identify the root cause and any underlying factors to prevent the issue from occurring again and fully mitigate impact.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 1:00 AM UTC

Time:Mon Sep 8 01:22:39 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’re continuing our analysis to confirm instances of false positive flagging and to identify the underlying factors preventing full recovery. Steady progress has been made in pinpointing URLs that contribute to false positives, and we're incorporating them into our ongoing mitigation. While some challenges remain in fully recovering these URLs, we’re actively evaluating additional actions to resolve blocking issues and prevent recurrence.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Monday, September 8, 2025, at 5:00 PM UTC

Time:Sun Sep 7 20:53:26 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user"; however, the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’ve continued to make progress in reducing the frequency of false positive flagging while identifying new opportunities to improve recovery accuracy. Recovery efforts remain ongoing and require careful attention to ensure that legitimate content is restored appropriately, while malicious items remain securely quarantined. Our analysis of flagged content is actively informing updates to detection logic, helping us drive safer and more complete recovery outcomes. Thank you for your continued patience as we work through this issue.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Monday, September 8, 2025, at 6:00 AM UTC

Time:Sun Sep 7 12:59:09 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’ve identified and are actively remediating a separate issue that has been preventing full recovery. Findings from the investigation have been implemented to strengthen recovery efforts and reduce overall impact. In parallel, we’re continuing to refine detection logic to more accurately differentiate between malicious sites and false positives. We’re applying insights gained through ongoing analysis to improve precision and support comprehensive resolution.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Monday, September 8, 2025, at 1:00 AM UTC

Time:Sun Sep 7 10:29:08 2025
Description:We've identified a separate issue which is currently preventing us from completing the recovery effort for the affected URLs. We're investigating further to ensure this is resolved before we continue the recovery process. In parallel, we're closely analyzing flagged URLs to accurately distinguish between malicious sites and false positives, as this will help us to further refine our detection logic, minimizing the likelihood of errors.
This quick update is designed to give the latest information on this issue.

Time:Sun Sep 7 06:35:49 2025
Description:We’re continuing to review flagged URLs to distinguish between malicious sites and false positives, and refining our detection logic to minimize errors and restore affected URLs to resolve the issue.
This quick update is designed to give the latest information on this issue.

Time:Sun Sep 7 01:32:41 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’re continuing our analysis and recovery efforts for the affected URLs, with a focus on validating the accuracy of flagged content to ensure our remediation actions consistently distinguish between truly malicious URLs and those incorrectly flagged. To support this, we’re actively refining detection logic to reduce false positives and drive complete recovery across all impacted scenarios.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Sunday, September 7, 2025, at 5:00 PM UTC

Time:Sat Sep 6 20:27:26 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’ve identified additional URLs that were incorrectly flagged as potentially malicious and have implemented a fix to prevent them from being blocked. We’re continuing to monitor telemetry to assess the effectiveness of the mitigation and to detect any remaining issues that may be impacting full recovery.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Sunday, September 7, 2025, at 6:00 AM UTC

Time:Sat Sep 6 16:20:08 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: As our analysis into the URL samples associated with ongoing impact progresses, we're also reviewing a portion of URLs that are taking longer than expected to process through our Machine Learning (ML) models to determine the source of this latency. Processing these URLs through our anti-spam models will help reduce the number of false positive detections by better tracking legitimate email messages.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Sunday, September 7, 2025, at 1:00 AM UTC

Time:Sat Sep 6 11:43:06 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We’re continuing to analyze URL samples associated with ongoing impact to determine whether additional actions are needed to fully mitigate the issue.
Scope of impact: Any user receiving email messages or messages within Microsoft Teams containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Sunday, September 7, 2025, at 1:00 AM UTC

Time:Sat Sep 6 04:47:00 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: We're continuing to analyze samples of URLs that are seeing continued impact to determine if any additional actions are needed to fully alleviate impact.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Saturday, September 6, 2025, at 5:00 PM UTC

Time:Sat Sep 6 00:35:57 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: Our efforts to unblock and reprocess the impacted URLs have completed, yet when analyzing the telemetry we've detected a few errors that indicate that some of the URLs may not have completed this process as anticipated. We're analyzing samples of URLs that are seeing continued impact to determine if any additional actions are needed to fully alleviate impact.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Saturday, September 6, 2025, at 9:00 AM UTC

Time:Fri Sep 5 20:16:46 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: Our unblocking action is taking longer than anticipated. We're continuing to monitor as it progresses to ensure impact is remediated.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Saturday, September 6, 2025, at 5:00 AM UTC

Time:Fri Sep 5 16:38:10 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: Our unblocking action is progressing as expected and we anticipate that all affected messages should be remediated by the next scheduled communications update.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Start time: Friday, September 5, 2025, at 1:10 PM UTC
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Saturday, September 6, 2025, at 1:00 AM UTC

Time:Fri Sep 5 15:20:15 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams
User impact: Users may be blocked from opening URLs in Exchange Online messages and Microsoft Teams.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Some email messages may have also been incorrectly quarantined.
Current status: Our investigation has identified that an anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact. We've identified over 6,000 URLs that are affected and are working to unblock them before replaying messages to recover any messages or URLs that were incorrectly flagged.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Root cause: An anti-spam service incorrectly flagged URLs contained within other URLs as potentially malicious, resulting in impact.
Next update by: Friday, September 5, 2025, at 10:00 PM UTC

Time:Fri Sep 5 14:32:07 2025
Description:Title: Some users may be blocked from opening URLs in Exchange Online messages
User impact: Users may be blocked from opening URLs in Exchange Online messages.
More info: Additionally, admins may receive alerts titled "A potentially malicious URL click was detected involving one user", however the URLs have been confirmed as safe.
Current status: We're reviewing provided email messages containing affected URLs to assist in the investigation and determine our next steps.
Scope of impact: Any user receiving email messages containing specific URLs may be affected.
Next update by: Friday, September 5, 2025, at 8:30 PM UTC


CP1150608 - Users may be unable to share Microsoft Copilot (Microsoft 365) agents

Status:serviceRestored
Start Time:Thu Aug 14 20:00:00 2025
End Time:Fri Sep 12 00:00:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:advisory
Last Updated:Fri Sep 12 18:38:38 2025
Root Cause:A standard service update introduced a code regression that prevented users from sharing Copilot agents.
Next Update:N/A

Details

Time:Fri Sep 12 18:38:38 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may have been unable to share Copilot agents.
More info: This event specifically impacted users who attempted to share Copilot agents as their first operation. While we worked to resolve this issue, users could circumvent the impact by utilizing either of the following workarounds:
- Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Final status: We validated that our code fix corrections were successful and subsequently deployed as expected. After a period of service health monitoring and receiving confirmation from a subset of impacted users, we've confirmed that our actions have alleviated impact as expected.
Scope of impact: Any user attempting to share Copilot agents may have been impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
End time: Friday, September 12, 2025, at 4:00 AM UTC
Root cause: A standard service update introduced a code regression that prevented users from sharing Copilot agents.
Next steps: - We're reviewing the standard service update that introduced a code regression to determine why this was missed in our checking process in an effort to avoid impact like this in the future.
This is the final update for the event.

Time:Thu Sep 11 18:30:19 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds:
- Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We're correcting code errors found in our hotfix before continuing its implementation into the current service build, which we expect will begin by our next scheduled update.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A standard service update introduced a code regression that’s preventing users from sharing Copilot agents.
Next update by: Saturday, September 13, 2025, at 12:00 AM UTC

Time:Thu Sep 11 11:55:57 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We've validated that the service build containing our fix to address the code regression isn’t currently being utilized due to an unrelated issue requiring the build to be removed temporarily. To prevent Copilot users from remaining impacted during this time, we've created and are implementing a hotfix to the current service build to address the code regression, and we aim to test for potential mitigation once the fix has been implemented at the time of our next scheduled update.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A standard service update introduced a code regression that’s preventing users from sharing Copilot agents.
Next update by: Friday, September 12, 2025, at 12:00 AM UTC

Time:Thu Sep 11 04:57:50 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We've received reports that some users are still experiencing issues. While we continue testing with other users, we're actively reviewing the latest logs to better understand why the impact persists.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A standard service update introduced a code regression that’s preventing users from sharing Copilot agents.
Next update by: Thursday, September 11, 2025, at 5:30 PM UTC

Time:Wed Sep 10 21:37:42 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We're continuing to test and await feedback from a subset of affected users to verify if impact has been resolved or if further investigation is needed.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A standard service update introduced a code regression that’s preventing users from sharing Copilot agents.
Next update by: Thursday, September 11, 2025, at 9:00 AM UTC

Time:Wed Sep 10 17:49:28 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: After our internal validations identified further indications that the code regression was preventing the sharing of Copilot agents, we deployed our fix to remediate the impact. Following our fix deployment, we're testing with affected users to verify if impact has been remediated or if additional mitigation actions will be required.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Start time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A standard service update introduced a code regression that’s preventing users from sharing Copilot agents.
Next update by: Thursday, September 11, 2025, at 3:00 AM UTC

Time:Tue Sep 9 16:09:51 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We suspect a code regression contained within a recent service update is causing impact. While we review recent changes made to the service to validate our hypothesis, we've developed a fix which we've validated remediates the impact within our internal test environment. We're preparing to deploy the fix and we anticipate deployment will begin by our next scheduled communications update.
Scope of impact: Any user attempting to share Copilot agents may be impacted.
Next update by: Wednesday, September 10, 2025, at 10:00 PM UTC

Time:Tue Sep 9 15:46:22 2025
Description:Title: Users may be unable to share Microsoft Copilot (Microsoft 365) agents
User impact: Users may be unable to share Copilot agents.
More info: This event specifically impacts users who attempt to share Copilot agents as their first operation. While we work to resolve this issue, users can circumvent the impact by utilizing either of the following workarounds: - Select Edit on the desired agent, then Share, - Navigate to Create Agent, My agents, then click the Share button for the desired agent.
Current status: We're investigating a potential issue with users being unable to share Copilot agents, and we're checking for impact to your organization. We'll provide an update within 30 minutes.


IT1152045 - Admins may be unable to create managed installer policies in the Microsoft Intune admin center

Status:serviceRestored
Start Time:Sat Aug 23 08:00:00 2025
End Time:Fri Sep 12 17:57:00 2025
Service:Microsoft Intune
Feature Group:Microsoft Intune
Classification:advisory
Last Updated:Fri Sep 12 18:11:35 2025
Root Cause:A recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact.
Next Update:N/A

Details

Time:Fri Sep 12 18:11:35 2025
Description:Title: Admins may be unable to create managed installer policies in the Microsoft Intune admin center
User impact: Admins may have been unable to create managed installer policies in the Microsoft Intune admin center.
More info: Affected admins weren't seeing an error or failure, but the policies were not created as expected.
Final status: We've completed the fix deployment and validated this has remediated impact with internal testing and service telemetry.
Scope of impact: Any admin attempting to create managed installer policies in the Microsoft Intune admin center may have been impacted.
Start time: Saturday, August 23, 2025, at 12:00 PM UTC
End time: Friday, September 12, 2025, at 9:57 PM UTC
Root cause: A recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact.
Next steps: - We're continuing our analysis of the impacting change to better understand the underlying cause of impact and prevent similar issues in the future.
This is the final update for the event.

Time:Fri Sep 12 15:20:51 2025
Description:Title: Admins may be unable to create managed installer policies in the Microsoft Intune admin center
User impact: Admins may be unable to create managed installer policies in the Microsoft Intune admin center.
More info: Affected admins aren't seeing an error or failure, but the policies are not created as expected.
Current status: The release of the fix is progressing and admins will see relief as it progresses. We expect to have a complete remediation timeline by the next scheduled update.
Scope of impact: Any admin attempting to create managed installer policies in the Microsoft Intune admin center may be impacted.
Start time: Saturday, August 23, 2025, at 12:00 PM UTC
Root cause: A recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact.
Next update by: Friday, September 12, 2025, at 11:00 PM UTC

Time:Fri Sep 12 13:24:22 2025
Description:Title: Admins may be unable to create managed installer policies in the Microsoft Intune admin center
User impact: Admins may be unable to create managed installer policies in the Microsoft Intune admin center.
More info: Affected admins aren't seeing an error or failure, but the policies are not created as expected.
Current status: We've initiated the deployment of a fix and are monitoring as it progresses.
Scope of impact: Any admin attempting to create managed installer policies in the Microsoft Intune admin center may be impacted.
Start time: Saturday, August 23, 2025, at 12:00 PM UTC
Root cause: A recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact.
Next update by: Friday, September 12, 2025, at 7:30 PM UTC

Time:Fri Sep 12 11:41:50 2025
Description:Title: Admins may be unable to create managed installer policies in the Microsoft Intune admin center
User impact: Admins may be unable to create managed installer policies in the Microsoft Intune admin center.
More info: Affected admins aren't seeing an error or failure, but the policies are not created as expected.
Current status: We've identified a recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact. We've developed and are validating a fix to remediate impact and will provide a remediation timeline once one is available.
Scope of impact: Any admin attempting to create managed installer policies in the Microsoft Intune admin center may be impacted.
Start time: Saturday, August 23, 2025, at 12:00 PM UTC
Root cause: A recent service update contains a code error, preventing the User Experience from displaying properly, resulting in impact.
Next update by: Friday, September 12, 2025, at 6:00 PM UTC


EX1137017 - Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices

Status:serviceRestored
Start Time:Thu Aug 14 03:32:00 2025
End Time:Fri Sep 12 15:16:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Fri Sep 12 16:19:50 2025
Root Cause:A recent build update introduced a condition where, upon encountering a typical transient failure, an exception was generated for a subset of users that resulted in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next Update:N/A

Details

Time:Fri Sep 12 16:06:50 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may have been unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users utilized Hybrid Modern Authentication (HMA).
Final status: We've completed deployment of the fix across all affected environments, and after monitoring the service, we've verified that the issue has been successfully resolved.
Scope of impact: Some users of HMA that attempted to send or receive email from the Outlook mobile app on Android and iOS devices may have been impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
End time: Friday, September 12, 2025, at 7:16 PM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception was generated for a subset of users that resulted in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next steps: - We're investigating how the recent build update introduced a condition that, when a transient failure occurred, generated an exception for a subset of users and caused the sync job responsible for outbound and inbound mail to be placed in a quarantine state to prevent recurrence.
This is the final update for the event.

Time:Fri Sep 5 15:41:18 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users utilize Hybrid Modern Authentication (HMA).
Current status: The fix has saturated across 99 percent of the affected environment and we're continuing to monitor its progress to ensure the deployment completes and remediates impact. We're expecting that the fix will reach 100% saturation by our next scheduled update.
Scope of impact: Some users of HMA attempting to send or receive email from the Outlook mobile app on Android and iOS devices may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Friday, September 12, 2025, at 9:00 PM UTC

Time:Tue Sep 2 15:20:50 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users utilize Hybrid Modern Authentication (HMA).
Current status: The fix has saturated across 97 percent of the affected environment and we're continuing to monitor its progress to ensure the deployment completes in a timely manner.
Scope of impact: Some users of HMA attempting to send or receive email from the Outlook mobile app on Android and iOS devices may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Friday, September 5, 2025, at 9:00 PM UTC

Time:Fri Aug 29 16:50:59 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users utilize Hybrid Modern Authentication (HMA).
Current status: Deployment of the fix has saturated throughout 95 percent of the impacted environment. While we’ve confirmed that users that have received the updated build are experiencing impact resolution, we’re continuing to monitor the ongoing saturation to ensure that the issue is resolved for all affected users.
Scope of impact: Some users of HMA attempting to send or receive email from the Outlook mobile app on Android and iOS devices may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Tuesday, September 2, 2025, at 9:00 PM UTC

Time:Wed Aug 27 16:56:59 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: Our deployment has saturated across 93 percent of the impacted environment and is progressing, albeit more slowly than initially expected. We're monitoring the rollout and will provide an updated resolution timeline once available.
Scope of impact: Some users of HMA attempting to send or receive email from the Outlook mobile app on Android and iOS devices may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Friday, August 29, 2025, at 9:00 PM UTC

Time:Mon Aug 25 12:09:17 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their Android and iOS devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: Our deployment is requiring a bit longer than previously expected and our updated timelines are expecting for it to have completed and for impact to be remediated by our next scheduled update.
Scope of impact: Some users of HMA attempting to send or receive email from the Outlook mobile app on Android and iOS devices may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Wednesday, August 27, 2025, at 9:00 PM UTC

Time:Thu Aug 21 18:33:31 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We're continuing to monitor the progress of the deployment as it continues to saturate the affected environment. We'll provide a timeline for the completion of the deployment as one becomes available.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Monday, August 25, 2025, at 9:00 PM UTC

Time:Wed Aug 20 18:14:28 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We’ve initiated the deployment of our permanent fix to the affected environment. We’ll continue monitoring the deployment as it progresses to better assess and provide an estimation for its completion and impact resolution by our next update.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Thursday, August 21, 2025, at 11:30 PM UTC

Time:Tue Aug 19 17:27:40 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: Our initial fix, a configuration change intended to change the configured delay interval to one hour, so the sync recovers more quickly to provide relief, wasn’t successful during our testing and validation. We're working to determine if there's still a method to implement this successfully. In parallel, our permanent fix will begin deployment with our next scheduled communication update, at which time we anticipate having a timeline for deployment completion and impact resolution.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Wednesday, August 20, 2025, at 11:30 PM UTC

Time:Mon Aug 18 18:04:52 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We've confirmed that a recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval, which is why some users already saw recovery. We're working on two fixes to remediate impact. The first fix is a configuration change to provide relief that will change the configured delay interval to one hour, so the sync recovers more quickly. The second fix addresses the condition to ensure the syncs will no longer enter the quarantine state. We anticipate our configuration change will be ready by our next scheduled update, after which we expect to have a timeline for the long-term fix.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Start time: Thursday, August 14, 2025, at 7:32 AM UTC
Root cause: A recent build update introduced a condition where, upon encountering a typical transient failure, an exception is generated for a subset of users that results in the sync job responsible for syncing outbound and inbound mail being placed in a quarantine state, resulting in syncs being delayed for a 12-hour interval.
Next update by: Tuesday, August 19, 2025, at 11:30 PM UTC

Time:Mon Aug 18 14:54:52 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: While our monitoring indicates that the frequency of occurrences of the impact may be reduced, the majority of the impact is ongoing. We're continuing our investigation into the previously mentioned service change that we suspect is responsible for the impact to isolate the root cause of the mailbox crashes and identify a path to remediation.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 11:30 PM UTC

Time:Mon Aug 18 11:25:43 2025
Description:Title: Some users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We've identified a recent service change, designed to improve the efficiency of mailbox syncs, that may be causing impact. Our mailbox telemetry suggests that while the service change has improved mailbox sync times for most users, it's causing some mailboxes to crash. The number of crashes is dropping over time without us having taken any action, so we're continuing to monitor our telemetry to determine whether the service returns to a healthy state. In the meantime, we're investigating why the service change may be causing the mailboxes to crash while exploring options to expedite the restoration of service.
Scope of impact: Some users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 7:30 PM UTC

Time:Mon Aug 18 06:59:44 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We're reaching out to affected users to provide error logs from those who were most recently affected to assist with the investigation into the source of the issue and determine our next steps.
Scope of impact: Users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 4:30 PM UTC

Time:Mon Aug 18 05:22:06 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: Our review of the provided case details and error logs is inconclusive however we continue our investigation to determine our next steps.
Scope of impact: Users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 11:30 AM UTC

Time:Mon Aug 18 03:28:53 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: Our review of the provided case details and error logs is ongoing to isolate the root cause of impact.
Scope of impact: Users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 9:30 AM UTC

Time:Mon Aug 18 01:18:47 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We're continuing to review the provided case details and error logs as we work to better illuminate the underlying cause of impact and help inform our next steps.
Scope of impact: Users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 7:30 AM UTC

Time:Sun Aug 17 23:19:29 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We're investigating the provided case details and error logs to better understand the cause of impact and determine our next troubleshooting steps.
Scope of impact: Users attempting to send or receive email from the Outlook mobile app may be impacted.
Next update by: Monday, August 18, 2025, at 5:30 AM UTC

Time:Sun Aug 17 22:49:43 2025
Description:Title: Users may be unable to send or receive email from the Outlook mobile app on their devices
User impact: Users may be unable to send or receive email from the Outlook mobile app on their devices.
More info: Affected users would be utilizing Hybrid Modern Authentication (HMA).
Current status: We're investigating a potential issue with Exchange Online and checking for impact to your organization. We'll provide an update within 30 minutes.


MV1152211 - Users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly

Status:serviceRestored
Start Time:Thu Sep 11 14:00:00 2025
End Time:Fri Sep 12 12:40:00 2025
Service:Microsoft Viva
Feature Group:Viva Engage
Classification:advisory
Last Updated:Fri Sep 12 15:37:11 2025
Root Cause:A recent change intended to add support for an incoming feature resulted in high resource utilization on the Viva Engage mail service, resulting in impact.
Next Update:N/A

Details

Time:Fri Sep 12 15:35:34 2025
Description:Title: Users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly
User impact: Users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly.
Final status: We've identified that a recent change intended to add support for an incoming feature resulted in high resource utilization on the Viva Engage mail service, resulting in impact. We've reverted the change and confirmed that impact was successfully remediated.
Scope of impact: This issue may have impacted some users intermittently when trying to read static email messages in Microsoft Viva Engage.
Start time: Thursday, September 11, 2025, at 6:00 PM UTC
End time: Friday, September 12, 2025, at 4:40 PM UTC
Root cause: A recent change intended to add support for an incoming feature resulted in high resource utilization on the Viva Engage mail service, resulting in impact.
Next steps: - We're reviewing our change testing and validation procedures to identify opportunities to improve impact detection and prevent similar future occurrences.
This is the final update for the event.

Time:Fri Sep 12 15:16:51 2025
Description:Title: Users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly
User impact: Users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly.
Current status: We've investigated a problem in which users' static email messages in Microsoft Viva Engage intermittently may not have rendered correctly and confirmed that service is now restored. We'll provide additional information in a closure summary within the "History" section of the "Service health" dashboard shortly.


CP1151527 - Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents

Status:serviceRestored
Start Time:Fri Aug 29 18:43:00 2025
End Time:Thu Sep 11 16:11:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:incident
Last Updated:Fri Sep 12 00:36:07 2025
Root Cause:The most recent service build for Microsoft Copilot introduced a code regression which caused prompt generation to be intermittently halted when users clicked the "Submit" button to generate a prompt.
Next Update:Friday, September 12, 2025, at 12:30 PM UTC

Details

Time:Thu Sep 11 19:37:16 2025
Description:Title: Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents
User impact: Users may have been unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents.
More info: Impact occurred when users clicked the "Submit" button to generate a response from their Copilot agent. If users hit enter, the agent generated a prompt as expected.
Users reported that their initial prompt to their custom agent returned a response stating "OK, I've stopped generating the response."
If users clicked the "Regenerate" prompt after the initial prompt failure, the agent intermittently returned a full prompt response.
Current status: The build containing the aforementioned code fix has been deployed throughout the affected infrastructure, and we’ve confirmed after an extended period of monitoring that no additional mitigation actions were required and the impact is remediated.
Scope of impact: Some users may have been unable to generate initial responses from their Copilot custom agents when they clicked the "Submit" button.
Start time: Friday, August 29, 2025, at 10:43 PM UTC
End time: Thursday, September 11, 2025, at 8:11 PM UTC
Root cause: The most recent service build for Microsoft Copilot introduced a code regression which caused prompt generation to be intermittently halted when users clicked the "Submit" button to generate a prompt.
Next steps: - We're reviewing this recent service update to understand why impact wasn’t identified prior to implementing the change so that we can better understand the underlying issue and improve our change management practices.
This is the final update for the event.

Time:Thu Sep 11 15:49:21 2025
Description:Title: Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents
User impact: Users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents.
More info: Impact occurs when users click the "Submit" button to generate a response from their Copilot agent. If users hit enter, the agent generates a prompt as expected.
Users report that their initial prompt to their custom agent returns a response stating "OK, I've stopped generating the response."
If users click the "Regenerate" prompt after the initial prompt failure, the agent intermittently returns a full prompt response.
Current status: We've confirmed that a new build containing a code fix to address the code regression is being deployed to users and is anticipated to complete deployment in 24 hours. While this build is being deployed, we're continuing to analyze the code utilized when calling a custom Copilot agent to generate a prompt to determine if there are additional changes we can make to expedite recovery.
Scope of impact: Some users may be unable to generate initial responses from their Copilot custom agents when clicking the "Submit" button.
Root cause: The most recent service build for Microsoft Copilot introduced a code regression which causes prompt generation to be intermittently halted when users click the "Submit" button to generate a prompt.
Next update by: Friday, September 12, 2025, at 12:30 PM UTC

Time:Thu Sep 11 13:45:05 2025
Description:Title: Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents
User impact: Users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents.
More info: Impact occurs when users click the "Submit" button to generate a response from their Copilot agent. If users hit enter, the agent generates a prompt as expected.
Users report that their initial prompt to their custom agent returns a response stating "OK, I've stopped generating the response."
If users click the "Regenerate" prompt after the initial prompt failure, the agent intermittently returns a full prompt response.
Current status: We're analyzing the code utilized when calling a custom Copilot agent to generate a prompt in our most recent Copilot service build. This analysis will help us to isolate the offending code portion, which will let us validate our next troubleshooting steps to resolve the issue.
Scope of impact: Some users may be unable to generate initial responses from their Copilot custom agents when clicking the "Submit" button.
Root cause: The most recent service build for Microsoft Copilot introduced a code regression which causes prompt generation to be intermittently halted when users click the "Submit" button to generate a prompt.
Next update by: Thursday, September 11, 2025, at 8:00 PM UTC

Time:Thu Sep 11 12:57:57 2025
Description:Title: Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents
User impact: Users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents.
More info: Impact occurs when users click the "Submit" button to generate a response from their Copilot agent. If users hit enter, the agent will generate a prompt as expected.
Users report that their initial prompt to their custom agent returns a response stating "OK, I've stopped generating the response."
If users click the "Regenerate" prompt after the initial prompt failure, the agent will intermittently return a full prompt response.
Current status: We've been alerted to issue in which users unable to generate initial responses from their Copilot custom agents. We've determined that the most recent Copilot update introduced a code regression which causes prompt generation to be intermittently halted when users click the "Submit" button to generate a prompt. We're analyzing the offending service build to determine what actions we can take to resolve impact. While we're developing a solution to this issue, users can avoid the problem by clicking the "Regenerate" prompt after the initial failure.
Scope of impact: Some users may be unable to generate initial responses from their Copilot custom agents when clicking the "Submit" button.
Root cause: The most recent service build for Microsoft Copilot introduced a code regression which causes prompt generation to be intermittently halted when users click the "Submit" button to generate a prompt.
Next update by: Thursday, September 11, 2025, at 6:00 PM UTC

Time:Thu Sep 11 12:26:42 2025
Description:Title: Some users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents
User impact: Users may be unable to generate initial responses from their Microsoft Copilot (Microsoft 365) custom agents.
More info: Impact occurs when users click the "Submit" button to generate a response from their Copilot agent. If users hit enter, the agent will generate a prompt as expected.
Users report that their initial prompt to their custom agent returns a response stating "OK, I've stopped generating the response."
If users click the "Regenerate" prompt after the initial prompt failure, the agent will intermittently return a full prompt response.
Current status: We're investigating a potential issue with Microsoft Copilot (Microsoft 365) and checking for impact to your organization. We'll provide an update within 30 minutes.


EX1102371 - Users may be unable to access some Exchange Online archive mailboxes

Status:serviceDegradation
Start Time:Tue Jun 24 08:30:00 2025
End Time:N/A
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Thu Sep 11 16:47:43 2025
Root Cause:N/A
Next Update:Thursday, September 18, 2025, at 10:30 PM UTC

Details

Time:Thu Sep 11 16:43:16 2025
Description:Title: Users may be unable to access some Exchange Online archive mailboxes
User impact: Users may be unable to access some Exchange Online archive mailboxes.
More info: This issue occurs when routine mailbox database maintenance for archive mailboxes relocates the archive to a different portion of Active Directory infrastructure from the primary mailbox. Impact may persist both during the maintenance move and after the move. The problem impacts archive mailbox access through any Exchange Online connection method.
Current status: Our validation efforts are taking longer than initially anticipated, and we're continuing to verify the efficacy of our secondary fix within our testing environment for an extended period. We expect to have a more substantial update by Thursday, September 25, 2025, and will provide an updated timeline as one becomes available.
Scope of impact: Any user attempting to access their Exchange Online archive mailbox may encounter this issue if their primary and archive mailboxes aren't located on the same portion of Active Directory infrastructure.
Start time: Monday, June 23, 2025, at 1:00 PM UTC
Next update by: Thursday, September 18, 2025, at 10:30 PM UTC

Time:Mon Aug 18 15:34:14 2025
Description:Title: Users may be unable to access some Exchange Online archive mailboxes
User impact: Users may be unable to access some Exchange Online archive mailboxes.
More info: This issue occurs when routine mailbox database maintenance for archive mailboxes relocates the archive to a different portion of Active Directory infrastructure from the primary mailbox. Impact may persist both during the maintenance move and after the move. The problem impacts archive mailbox access through any Exchange Online connection method.
Current status: We've completed the validations of our secondary fix and we're deploying it to our internal test environment to further confirm its' ability to safely resolve this issue. We expect that this validation process may take until Wednesday, September 3, 2025. Once confirmed, we'll begin deploying the fix to all affected users and will provide an estimated timeline for that process once available.
Scope of impact: Any user attempting to access their Exchange Online archive mailbox may encounter this issue if their primary and archive mailbox aren't located on the same portion of Active Directory infrastructure.
Start time: Monday, June 23, 2025, at 1:00 PM UTC
Next update by: Thursday, September 11, 2025, at 10:00 PM UTC

Time:Mon Aug 4 15:05:16 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: Our server-side fix to update the method that users’ cache is generated upon loading the affected mailboxes has completed and saturated to affected environments, but also revealed additional code discrepancies that will need to be addressed by our supplementary fix. To ensure complete remediation, the internal validations for our secondary fix's deployment has been delayed to allow for additional review and testing so we can ensure it doesn't produce any unexpected problems in the service. We aim to provide a timeline for our secondary fix deployment and the remediation of impact at the time of our next scheduled update.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Start time: Monday, June 23, 2025, at 1:00 PM UTC
Next update by: Monday, August 18, 2025, at 8:30 PM UTC

Time:Mon Jul 28 15:28:24 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: Our server-side fix to update the method that users’ cache is generated upon loading the affected mailboxes has completed approximately 93 percent of the necessary deployment, and we're monitoring its completion. While progressing with our root cause analysis, the internal validations for our secondary fix's deployment are also progressing so we can ensure it doesn't produce any unexpected problems in the service. We'll provide a timeline for our secondary fix deployment and the remediation of impact once they have become available.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Start time: Monday, June 23, 2025, at 1:00 PM UTC
Next update by: Monday, August 4, 2025, at 8:30 PM UTC

Time:Wed Jul 23 16:39:03 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: Validation of a server-side fix to change to the way the user cache is generated upon loading the affected mailboxes is complete and has begun deploying. Validation of a second client-side fix, on which mitigation for Outlook on the web is dependent, is progressing. We're continuing to confirm the efficacy of the client-side fix, and we'll provide a timeline for deployment once this process is complete.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Monday, July 28, 2025, at 8:30 PM UTC

Time:Thu Jul 17 15:00:54 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We’ve completed developing the previously mentioned change to the way the user cache is generated upon loading the affected mailboxes, and we’re validating the change for efficacy before beginning deployment to the impacted environment. We’re aiming to complete the validation process and provide an estimated timeline for deployment and remediation in our next scheduled communication update.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Wednesday, July 23, 2025, at 8:30 PM UTC

Time:Tue Jul 15 15:16:04 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: While we continue to investigate the source of the impact, we're developing a possible fix that will change the way user cache is generated upon loading the affected mailboxes. This fix is only being developed for Outlook on the web at this time and its efficacy will be tested before proceeding with further development. We expect to complete testing of this possible mitigation by the time of our next update.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Thursday, July 17, 2025, at 8:30 PM UTC

Time:Thu Jul 10 15:34:55 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're continuing to coordinate with affected users to complete the migration for those whose migrations were already initiated and then entered a stuck state, and in parallel we’re proceeding with our efforts to create a long-term fix to prevent the mailboxes from entering the stuck state again.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Tuesday, July 15, 2025, at 8:30 PM UTC

Time:Thu Jul 3 15:55:48 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're working with affected users to complete the migration for those whose migrations were already initiated and then entered a stuck state to assist us in remediating impact for all affected users. Simultaneously, we’re working internally to create a fix that will prevent similar impact scenarios from occurring in future.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Thursday, July 10, 2025, at 8:30 PM UTC

Time:Thu Jun 26 14:55:00 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're preparing to initiate the operation to expedite the impacted migration while we continue to coordinate with affected users to obtain the previously mentioned list of priority users. In parallel, we're preparing a secondary operation to revert the migration for users whose migrations were already initiated and then entered a stuck state to assist us in remediating impact for all affected users.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Thursday, July 3, 2025, at 8:30 PM UTC

Time:Wed Jun 25 15:28:47 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're working with your representatives to confirm a list of priority users who need their mailbox migration expedited along with discussing potential mitigation paths while we work to investigate and confirm the underlying issue.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Thursday, June 26, 2025, at 8:30 PM UTC

Time:Tue Jun 24 19:43:38 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We've completed the pause of the mailbox migration and we're continuing to work with impacted users to confirm a list of priority users who need their mailbox migration expedited, and to discuss our remediation strategy.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Wednesday, June 25, 2025, at 8:00 PM UTC

Time:Tue Jun 24 16:35:28 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're pausing the current mailbox migration for some users while we work with them to discuss potential mitigation paths. Simultaneously, we're confirming a list of priority users who need their mailbox migration expedited to bypass high impact scenarios while we work to investigate and confirm the underlying root cause of impact.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Wednesday, June 25, 2025, at 1:00 AM UTC

Time:Tue Jun 24 14:43:26 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're working with some affected users to discuss potential mitigation paths and what actions we can take to resolve impact for affected users while we work to investigate and resolve the underlying root cause.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Tuesday, June 24, 2025, at 9:00 PM UTC

Time:Tue Jun 24 12:51:58 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: Our process to move the affected archive and primary mailboxes to the same forest to alleviate impact in the short term is ongoing and we aim to provide a timeline for this migration as one becomes available. Simultaneously, we’re analyzing Fiddler traces for working and non-working mailbox authentication requests to better understand the underlying root cause and what steps we can take to resolve impact.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Tuesday, June 24, 2025, at 7:00 PM UTC

Time:Tue Jun 24 10:32:38 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically, during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: While we progress with our analysis of diagnostic data to isolate the root cause, we've initiated a process to manually relocate the archive and primary mailboxes to the same forest to alleviate impact in the short term.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Tuesday, June 24, 2025, at 5:00 PM UTC

Time:Tue Jun 24 08:49:12 2025
Description:Title: Some users may be unable to access specific archive mailboxes
User impact: Users may be unable to access specific archive mailboxes.
More info: Specifically during an archive mailbox cross-forest migration, some users may be unable to access the online archive mailbox when the primary mailbox is located in a different Active Directory forest from the archive mailbox.
Current status: We're analyzing provided server and HTTP Archive format (HAR) logs to isolate the root cause and formulate a mitigation plan.
Scope of impact: Some users attempting to access specific archive mailboxes during a migration may be impacted.
Next update by: Tuesday, June 24, 2025, at 3:00 PM UTC


SP1151483 - Some users may be intermittently unable to switch to calendar view in SharePoint Online

Status:serviceRestored
Start Time:Wed Aug 27 14:00:00 2025
End Time:Thu Sep 11 14:39:00 2025
Service:SharePoint Online
Feature Group:SharePoint Features
Classification:advisory
Last Updated:Thu Sep 11 15:10:13 2025
Root Cause:A recent SharePoint Online code change produced an impacting rendering issue that intermittently prevented users from switching calendar view in SharePoint Online.
Next Update:N/A

Details

Time:Thu Sep 11 15:10:13 2025
Description:Title: Some users may be intermittently unable to switch to calendar view in SharePoint Online
User impact: Users may have been intermittently unable to switch to calendar view in SharePoint Online.
Final status: We've isolated a recent SharePoint Online code change that produced an impacting rendering issue that was intermittently preventing users from switching calendar view in SharePoint Online. After enabling our change reversion process for the isolated change, our internal service telemetry verified that impact had been remediated.
Scope of impact: Impact was specific to some users who were served through the affected infrastructure.
Start time: Wednesday, August 27, 2025, at 6:00 PM UTC
End time: Thursday, September 11, 2025, at 6:39 PM UTC
Root cause: A recent SharePoint Online code change produced an impacting rendering issue that intermittently prevented users from switching calendar view in SharePoint Online.
Next steps: - We're further analyzing the recent offending code change to help us improve our pre-deployment testing and validation processes and to help prevent similar issues in the future.
This is the final update for the event.

Time:Thu Sep 11 10:28:58 2025
Description:Title: Some users may be intermittently unable to switch to calendar view in SharePoint Online
User impact: Users may be intermittently unable to switch to calendar view in SharePoint Online.
Current status: We're analyzing recent changes made to the service to determine whether any may have introduced impact.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Next update by: Thursday, September 11, 2025, at 7:30 PM UTC

Time:Thu Sep 11 09:35:20 2025
Description:Title: Some users are intermittently unable to switch to calendar view in SharePoint Online
User impact: Users are intermittently unable to switch to calendar view in SharePoint Online.
Current status: We're reviewing support provided information to determine our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and some users attempting to switch to calendar view in SharePoint Online are intermittently impacted.
Next update by: Thursday, September 11, 2025, at 3:30 PM UTC


SP1030180 - Users may see a new "Content Freshness" template option when creating pages in SharePoint Online

Status:extendedRecovery
Start Time:Wed Jan 15 19:00:00 2025
End Time:N/A
Service:SharePoint Online
Feature Group:SharePoint Features
Classification:advisory
Last Updated:Wed Sep 10 22:48:35 2025
Root Cause:A recent deployment incorrectly enabled this feature in the affected environment.
Next Update:Thursday, October 9, 2025, at 5:00 AM UTC

Details

Time:Wed Sep 10 22:48:35 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix deployment is ongoing and we're continuing to monitor as it progresses to establish a completion timeline.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, October 9, 2025, at 5:00 AM UTC

Time:Wed Aug 27 23:40:52 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix deployment has encountered a delay and won't complete by our initial anticipated projection. We're continuing to monitor as it progresses and will provide an updated timeline when one becomes available.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, September 11, 2025, at 5:00 AM UTC

Time:Wed Aug 13 22:53:06 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix deployment is ongoing and we're continuing to monitor as it progresses. We now anticipate it will have completed by the end of August 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, August 28, 2025, at 5:00 AM UTC

Time:Wed Aug 6 22:19:57 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix deployment is taking longer than anticipated, but is ongoing. We'll provide an updated completion timeline when one becomes available.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, August 14, 2025, at 5:00 AM UTC

Time:Wed Jul 16 23:58:02 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix deployment is ongoing, and we continue to estimate that it will complete by late July 2025, or early August 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, August 7, 2025, at 5:00 AM UTC

Time:Wed Jul 2 23:32:10 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: The fix is deploying to the impacted environments, and our monitoring indicates that the majority of affected tenants should be experiencing remediation. We estimate that the remainder of the deployment will complete by late July 2025, or early August 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, July 17, 2025, at 5:00 AM UTC

Time:Wed Jun 18 22:51:25 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We've completed deploying the fix to our internal testing environment and validated that it successfully remediates impact. We've started deploying the fix to the impacted environments, and anticipate the deployment may complete by late July 2025, or early August 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, July 3, 2025, at 5:00 AM UTC

Time:Wed Jun 4 22:59:19 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We've completed the development of our updated fix for the issue and are finalizing its validation within our internal testing environment in preparation for its widespread deployment.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, June 19, 2025, at 5:00 AM UTC

Time:Wed May 21 23:15:44 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We've encountered an issue with our long-term fix during our internal testing and validation process. We're working to debug the issue to prepare the fix for deployment and anticipate this may push back our timeline for remediation by four to five weeks, meaning users may not see our changes in effect until late July 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, June 5, 2025, at 5:00 AM UTC

Time:Wed May 7 23:24:45 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We've begun the initial validation and internal testing of the aforementioned long-term fix, and this process remains on track to complete by our previously communicated mid-June 2025 estimation.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, May 22, 2025, at 5:00 AM UTC

Time:Wed Apr 23 23:00:43 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We're focusing our efforts on developing and deploying a long-term fix to remove the incorrect inclusion of the "Content Freshness" template option, which remains on track to be completed by mid-June 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, May 8, 2025, at 5:00 AM UTC

Time:Wed Apr 9 23:18:32 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues. Affected users may also see the option appear in List Settings or the Content Type editing panel.
Current status: We've identified an issue with our previously developed near-term fix to remove the template option and determined its deployment needs to be suspended. While we continue to assess our options for potential expedited solutions, we're working on a long-term fix that we're projecting may be released by mid-June 2025.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Thursday, January 16, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, April 24, 2025, at 5:00 AM UTC

Time:Wed Mar 26 21:38:32 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues.
Current status: We've completed validating our fix to remove the "Content Freshness" template and have initiated the deployment to the impacted environments. Based on the complexity of the fix, we're deploying it at a slow monitored pace to ensure it doesn't adversely impact other aspects of the service. We anticipate it may take approximately four weeks for the deployment to complete, and we'll aim to provide a resolution timeline once available.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Wednesday, February 5, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, April 10, 2025, at 5:00 AM UTC

Time:Wed Mar 12 23:48:34 2025
Description:Title: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online
User impact: Users may see a new "Content Freshness" template option when creating pages in SharePoint Online.
More info: Selecting the "Content Freshness" template option has no functional impact. If users encounter the option for the template, they can ignore it and continue using other templates without issues.
Current status: We've identified an issue in which users may see a new "Content Freshness" template option when creating pages in SharePoint Online. We've determined a recent deployment incorrectly enabled this feature in the affected environment. We're developing a fix to remove the "Content Freshness" template and in the meantime, we advise users to ignore the "Content Freshness" template option.
Scope of impact: Users creating pages in SharePoint Online may be impacted.
Start time: Wednesday, February 5, 2025, at 12:00 AM UTC
Root cause: A recent deployment incorrectly enabled this feature in the affected environment.
Next update by: Thursday, March 27, 2025, at 5:00 AM UTC


OP1135993 - Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team

Status:serviceDegradation
Start Time:Fri Aug 15 15:49:30 2025
End Time:N/A
Service:Microsoft 365 apps
Feature Group:Office Client issues
Classification:advisory
Last Updated:Wed Sep 10 20:19:18 2025
Root Cause:A partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignments, as well as class notebooks creation, has became degraded, causing failures.
Next Update:Thursday, September 18, 2025, at 1:30 AM UTC

Details

Time:Wed Sep 10 20:13:10 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
More info: In addition, users are unable to create notebooks in Microsoft OneNote Class Notebook.
While we're focused on remediation, users and admin with access to PowerShell or Graph API can use the following article to manually setup class notebooks: https://support.microsoft.com/en-us/topic/provisioning-classes-at-scale-using-powershell-and-microsoft-graph-3428f18f-ff38-4c46-a696-3318e463cbec
Current status: We’re monitoring telemetry as we continue to identify affected users and run the fix operation to repair them. We recommend users follow the article in the More info section to complete any provisioning through PowerShell and Microsoft Graph as we continue to resolve this issue.
Scope of impact: Your organization is affected by this event, and some users can't create or publish Assignments or create a class in a notebook in a team.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: A partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignments, as well as class notebooks creation, has became degraded, causing failures.
Next update by: Thursday, September 18, 2025, at 1:30 AM UTC

Time:Wed Sep 3 20:12:51 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
More info: In addition, users are unable to create notebooks in Microsoft OneNote Class Notebook.
While we're focused on remediation, users and admin with access to PowerShell or Graph API can use the following article to manually setup class notebooks: https://support.microsoft.com/en-us/topic/provisioning-classes-at-scale-using-powershell-and-microsoft-graph-3428f18f-ff38-4c46-a696-3318e463cbec
Current status: We're monitoring our telemetry to identify affected users and are running a fix operation to repair them. We continue to recommend users follow the article in the More info section to complete any provisioning through PowerShell and Microsoft Graph.
Scope of impact: Your organization is affected by this event, and some users can't create or publish Assignments or create a class in a notebook in a team.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: A partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignments, as well as class notebooks creation, has became degraded, causing failures.
Next update by: Thursday, September 11, 2025, at 1:30 AM UTC

Time:Tue Sep 2 20:24:17 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
More info: In addition, users are unable to create notebooks in Microsoft OneNote Class Notebook.
While we're focused on remediation, users should follow this article (https://support.microsoft.com/en-us/topic/provisioning-classes-at-scale-using-powershell-and-microsoft-graph-3428f18f-ff38-4c46-a696-3318e463cbec) for provisioning through PowerShell and Microsoft Graph.
Current status: We're continuing to monitor our telemetry for affected users and are running a fix operation to repair them. In the meantime, we recommend following the article in the More Info section to complete any needed provisioning through PowerShell and Microsoft Graph.
Scope of impact: Your organization is affected by this event, and some users can't create or publish Assignments or create a class in a notebook in a team.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: A partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignments, as well as class notebooks creation, has became degraded, causing failures.
Next update by: Thursday, September 4, 2025, at 1:30 AM UTC

Time:Mon Aug 25 21:43:48 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
More info: In addition, users are unable to create notebooks in Microsoft OneNote Class Notebook.
While we're focused on remediation, users should follow this article (https://support.microsoft.com/en-us/topic/provisioning-classes-at-scale-using-powershell-and-microsoft-graph-3428f18f-ff38-4c46-a696-3318e463cbec) for provisioning through PowerShell and Microsoft Graph.
Current status: The partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignment operations has been repaired. Users will no longer encounter issues when performing the operations. We're continuing to monitor our telemetry and are running a fix operation to restore any users who we identify are impacted by the issue. In the meantime, we recommend following the article in the More Info section to complete any needed provisioning through PowerShell and Microsoft Graph.
Scope of impact: Your organization is affected by this event, and some users can't create or publish Assignments or create a class in a notebook in a team.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: A partner service that Microsoft OneNote and Assignments rely on for creating and publishing assignments, as well as class notebooks creation, has became degraded, causing failures.
Next update by: Wednesday, September 3, 2025, at 1:30 AM UTC

Time:Mon Aug 18 21:32:56 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
More info: In addition, users are unable to create notebooks in Microsoft OneNote Class Notebook.
Current status: Our review of the telemetry indicates that a partner service that Microsoft OneNote relies on for Create and Publish Assignment operations is degraded, causing failures for some users. We anticipate that the repairs to the partner service will take some time to complete. In the meantime, we're manually running a fix operation to restore the Create and Publish Assignment functionality to the impacted infrastructure. Affected users may see the impact remediate as the fix operation propagates over time.
Scope of impact: Your organization is affected by this event, and some users can't perform Create and Publish Assignment operations in Microsoft OneNote.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: A partner service that Microsoft OneNote relies on for Create and Publish Assignment operations is degraded, causing failures.
Next update by: Tuesday, August 26, 2025, at 1:30 AM UTC

Time:Fri Aug 15 18:27:15 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
Current status: Our review of telemetry identified an exception we suspect may be related to the impact, and we're gathering service logs to further investigate this possibility before we develop our next steps towards mitigation.
Scope of impact: Your organization is affected by this event, and some users can't perform Create and Publish Assignment operations in Microsoft OneNote.
Next update by: Tuesday, August 19, 2025, at 1:00 AM UTC

Time:Fri Aug 15 17:01:20 2025
Description:Title: Some users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team
User impact: Users can't create or publish Assignments in Microsoft OneNote or create a class notebook in a team.
Current status: We're reviewing service telemetry to isolate any errors or exceptions which may help identify the root cause of impact. We’re also assessing if operations outside of Create Assignment are impacted.
Scope of impact: Your organization is affected by this event, and some users can't perform Create and Publish Assignment operations in Microsoft OneNote.
Next update by: Friday, August 15, 2025, at 10:30 PM UTC

Time:Fri Aug 15 16:33:51 2025
Description:Title: We're looking into a potential problem impacting Microsoft OneNote
User impact: We're checking for potential impact to your users.
Current status: We're investigating a potential issue with Microsoft OneNote and checking for impact to your organization. We'll provide an update within 30 minutes.


PB1147363 - Users utilizing Power BI Semantic Models and Gen 1 Dataflows may experience Data Refresh and Direct Query Report Visual

Status:postIncidentReviewPublished
Start Time:Wed Sep 3 15:17:00 2025
End Time:Wed Sep 3 17:20:00 2025
Service:Power BI
Feature Group:PowerBI.com
Classification:incident
Last Updated:Wed Sep 10 19:54:23 2025
Root Cause:A recent internal change to our update deployment pipeline introduced a misconfiguration which resulted in refresh and direct query requests failing to process.
Next Update:N/A

Details

Time:Wed Sep 10 19:54:23 2025
Description:A post-incident report has been published.

Time:Wed Sep 10 19:09:30 2025
Description:A post-incident report has been published.

Time:Fri Sep 5 11:05:48 2025
Description:A post-incident report has been published.

Time:Fri Sep 5 10:59:05 2025
Description:A post-incident report has been published.

Time:Fri Sep 5 02:15:39 2025
Description:A post-incident report has been published.

Time:Wed Sep 3 18:41:05 2025
Description:Title: Users utilizing Power BI Semantic Models and Gen 1 Dataflows may experience Data Refresh and Direct Query Report Visual
User impact: Users' Direct Queries and Data Refreshes for Semantic Models and Gen 1 Dataflows in Power BI may have failed.
More info: Affected users received an error message stating, "Object reference not set to an instance of an object."
Note: If the scheduled refresh is disabled for the models due to consecutive failures during the impact period, users can re-enable it back from Dataset Refresh settings page. Please refer to the public documentation for more information: https://learn.microsoft.com/en-us/power-bi/connect-data/refresh-data
Final status: We've validated with a subset of users that our rollback of the offending update to our update deployment pipeline has resolved impact and users are able to utilize refresh and direct queries in semantic models and dataflows as expected.
Scope of impact: Any user leveraging semantic models or dataflows in Microsoft Fabric and Power BI may have seen their refresh and direct queries fail.
Start time: Wednesday, September 3, 2025, at 7:17 PM UTC
End time: Wednesday, September 3, 2025, at 9:20 PM UTC
Preliminary root cause: A recent internal change to our update deployment pipeline introduced a misconfiguration which resulted in refresh and direct query requests failing to process.
Next steps: - We're analyzing the offending update to determine why the potential for impact wasn't caught during our update testing and validation phases. This analysis will allow us to implement more rigorous standards during our update validation phase to ensure similar impact scenarios don't occur in future. -We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Wed Sep 3 17:43:26 2025
Description:Title: Users' refresh and direct queries in semantic models and dataflows in Microsoft Fabric and Power BI may fail
User impact: Users' refresh and direct queries in semantic models and dataflows in Microsoft Fabric and Power BI may fail.
More info: Affected users are returned an error message stating, "Object reference not set to an instance of an object"
Current status: We've received reports that refresh and direct queries may be failing when leveraging semantic models and dataflows in Microsoft Fabric and Power BI. We've determined that a recent internal change to our update deployment pipeline introduced a misconfiguration which resulted in refresh and direct query requests failing to process. We've reverted the change and we're reaching out to a subset of users to validate if our rollback of the offending change resolved the issue.
Scope of impact: Any user leveraging semantic models or dataflows in Microsoft Fabric and Power BI may see their refresh and direct queries fail.
Start time: Wednesday, September 3, 2025, at 12:17 PM UTC
Root cause: A recent internal change to our update deployment pipeline introduced a misconfiguration which resulted in refresh and direct query requests failing to process.
Next update by: Wednesday, September 3, 2025, at 11:30 PM UTC


CP1147064 - Users may have encountered persistent error messages when attempting to use Microsoft 365 Copilot chat

Status:postIncidentReviewPublished
Start Time:Tue Sep 2 18:10:00 2025
End Time:Wed Sep 3 09:10:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:incident
Last Updated:Wed Sep 10 19:19:48 2025
Root Cause:A recent configuration change to a Microsoft Entra ID authentication component inadvertently caused request URLs to exceed the configured limits.
Next Update:N/A

Details

Time:Wed Sep 10 19:19:48 2025
Description:A post-incident report has been published.

Time:Fri Sep 5 19:45:17 2025
Description:A post-incident report has been published.

Time:Wed Sep 3 10:31:36 2025
Description:Title: Users may have encountered persistent error messages when attempting to use Microsoft 365 Copilot chat
User impact: Users may have encountered persistent error messages when attempting to use Microsoft 365 Copilot chat.
More info: Affected users may have received an error message stating 'Something didn't work. Please try again later' when attempting to generate AI-driven content.
Final status: We've confirmed after a period of monitoring that issue has been remediated.
Scope of impact: Some users who were served through the affected infrastructure, attempting to use Microsoft 365 Copilot chat may have been impacted.
Start time: Tuesday, September 2, 2025, at 10:10 PM UTC
End time: Wednesday, September 3, 2025, at 1:10 PM UTC
Root cause: A recent configuration change to a Microsoft Entra ID authentication component inadvertently caused request URLs to exceed the configured limits.
Next steps: - We're reviewing our update procedures to better identify similar issues during our development and testing cycles.
We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Wed Sep 3 09:59:53 2025
Description:Title: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat
User impact: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat.
Current status: We've completed reverting the aforementioned update and are now monitoring system telemetry to ensure full service stability.
Scope of impact: Some users who are served through the affected infrastructure, attempting to use Microsoft 365 Copilot chat may be impacted.
Root cause: A recent configuration change to a Microsoft Entra ID authentication component inadvertently caused request URLs to exceed the configured limits.
Next update by: Wednesday, September 3, 2025, at 4:00 PM UTC

Time:Wed Sep 3 07:57:01 2025
Description:Title: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat
User impact: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat.
More info: Affected users may receive an error message stating 'Something didn't work. Please try again later' when attempting to generate AI-driven content.
Current status: We've identified that a recent configuration change to a Microsoft Entra ID authentication component inadvertently caused request URLs to exceed the configured limits, leading to impact. We're reverting the update to remediate impact and expect to provide a completion timeline by our next scheduled update.
Scope of impact: Some users who are served through the affected infrastructure, attempting to use Microsoft 365 Copilot chat may be impacted.
Root cause: A recent configuration change to a Microsoft Entra ID authentication component inadvertently caused request URLs to exceed the configured limits.
Next update by: Wednesday, September 3, 2025, at 2:00 PM UTC

Time:Wed Sep 3 06:12:20 2025
Description:Title: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat
User impact: Users may encounter persistent error messages when attempting to use Microsoft 365 Copilot chat.
More info: Affected users may receive an error message stating 'Something didn't work. Please try again later' when attempting to generate AI-driven content.
Current status: We're suspecting that a recent update may be causing the impact. We're reviewing the recently deployed updates to validate our root cause theory and formulate a mitigation plan.
Scope of impact: Some users who are served through the affected infrastructure, attempting to use Microsoft 365 Copilot chat may be impacted.
Next update by: Wednesday, September 3, 2025, at 12:00 PM UTC


CP1147943 - Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings

Status:serviceRestored
Start Time:Sun Aug 17 20:00:00 2025
End Time:Fri Sep 5 20:00:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:advisory
Last Updated:Tue Sep 9 12:49:55 2025
Root Cause:A configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact.
Next Update:N/A

Details

Time:Tue Sep 9 12:38:15 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may have not had transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacted users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may have seen that Copilot was enabled without transcription.
Final status: We’ve verified with affected users and internal telemetry that the issue was successfully resolved following the completed rollback of the offending service update, and that transcriptions are now automatically enabled by Copilot when creating Microsoft Teams meetings.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may have been impacted.
Start time: Monday, August 18, 2025, at 12:00 AM UTC
End time: Saturday, September 6, 2025, at 12:00 AM UTC
Root cause: A configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact.
Next steps: - We're investigating how the configuration change was introduced into the service prior to the scheduled deployment timeline to prevent this problem from happening again.
This is the final update for the event.

Time:Mon Sep 8 12:17:41 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: Following our completed rollback of the offending service update, our internal telemetry reports that impact has been resolved. We're awaiting testing by additional affected users to ensure that transcriptions are automatically enabled by Copilot when creating Microsoft Teams meetings for all users and that impact has been remediated.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Start time: Monday, August 18, 2025, at 12:00 AM UTC
Root cause: A configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 6:00 PM UTC

Time:Fri Sep 5 20:23:44 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We’ve rolled back the offending change throughout most of the affected infrastructure and we expect that all users will see remediation prior to our next scheduled update. Additionally, we’re reaching out to a subset of affected users to validate that this issue is no longer occurring.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Start time: Monday, August 18, 2025, at 12:00 AM UTC
Root cause: A configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact.
Next update by: Monday, September 8, 2025, at 6:00 PM UTC

Time:Fri Sep 5 13:59:51 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We've further validated that a configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact as the service hadn't been correctly prepared for the change. We've successfully rolled back the offending change within a majority of the affected infrastructure, and we're allowing time for users' caches to ingest the changes prior to testing remediation with them. We currently estimate the issue will fully resolved by Monday, September 8, 2025.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Start time: Monday, August 18, 2025, at 12:00 AM UTC
Root cause: A configuration change was introduced into the service prior to the scheduled deployment timeline, resulting in impact.
Next update by: Saturday, September 6, 2025, at 2:00 AM UTC

Time:Thu Sep 4 19:18:42 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We've begun rolling back the service configuration change we suspect is the source of impact and anticipate we may be able to provide a timeline for full remediation by our next scheduled communications update.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Start time: Monday, August 18, 2025, at 12:00 AM UTC
Next update by: Friday, September 5, 2025, at 7:00 PM UTC

Time:Thu Sep 4 17:53:32 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We've identified a recent change made to the service that we suspect is causing the impact. While we further review the suspected change to validate our hypothesis and gather additional details regarding its purpose, we're assessing potential remediation actions that can be implemented to resolve the issue.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Next update by: Friday, September 5, 2025, at 12:00 AM UTC

Time:Thu Sep 4 16:57:18 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We're reviewing service logs in parallel with recent changes made to the service to identify the root cause of this event, so we can determine our next troubleshooting steps.
Scope of impact: Any user with policies to have transcription automatically enabled by Copilot when creating Microsoft Teams meetings may be impacted.
Next update by: Thursday, September 4, 2025, at 10:00 PM UTC

Time:Thu Sep 4 16:35:38 2025
Description:Title: Users' transcription may not automatically be enabled by Microsoft Copilot (Microsoft 365) when creating Teams meetings
User impact: Users may not have transcription automatically enabled by Copilot when creating Microsoft Teams meetings.
More info: This issue impacts users with the policy to enable both Copilot as well as transcription within Microsoft Teams meetings enabled. These users may see that Copilot is enabled without transcription.
Current status: We're investigating a potential issue with users not having transcription automatically enabled by Microsoft Copilot when creating Microsoft Teams meetings, and we're checking for impact to your organization. We'll provide an update within 30 minutes.


TM1150082 - Users can't update group properties for Microsoft Teams through multiple methods

Status:serviceRestored
Start Time:Mon Sep 8 17:56:53 2025
End Time:Mon Sep 8 20:25:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Mon Sep 8 22:57:38 2025
Root Cause:A recent standard build deployment contained a change to authentication which caused a code issue, resulting in impact.
Next Update:N/A

Details

Time:Mon Sep 8 22:57:38 2025
Description:Title: Users can't update group properties for Microsoft Teams through multiple methods
User impact: Users couldn't update group properties for Microsoft Teams through multiple methods.
More info: When attempting to update group properties outside of the Microsoft Teams client, users saw it as successful even though changes weren’t reflected in Microsoft Teams.
Impacted methods when updating group properties were Microsoft Graph API, Entra admin center, or Azure admin center.
Final status: We reverted the impacting build deployment and monitored the affected environment to validate that the impact was remediated.
Scope of impact: Your organization was affected by this event, and all users couldn't update group properties for Microsoft Teams through multiple methods.
Start time: Monday, September 8, 2025, at 4:30 PM UTC
End time: Tuesday, September 9, 2025, at 12:25 AM UTC
Root cause: A recent standard build deployment contained a change to authentication which caused a code issue, resulting in impact.
Next steps: - We're continuing our efforts to develop a code fix for the build deployment to prevent the issue from reoccurring during future updates.
This is the final update for the event.

Time:Mon Sep 8 18:32:16 2025
Description:Title: Users can't update group properties for Microsoft Teams through multiple methods
User impact: Users can't update group properties for Microsoft Teams through multiple methods.
More info: When attempting to update group properties outside of the Microsoft Teams client, users see it as successful even though changes aren’t reflected in Microsoft Teams.
Impacted methods when updating group properties are Microsoft Graph API, Entra admin center, or Azure admin center.
Current status: While we're continuing to develop a code fix to correct the issue with our build deployment, to remediate impact faster for affected users, we're reverting the impacting build deployment. We anticipate this will complete, resolving the issue, by our next scheduled update.
Scope of impact: Your organization is affected by this event, and all users can't update group properties for Microsoft Teams through multiple methods.
Start time: Monday, September 8, 2025, at 4:30 PM UTC
Root cause: A recent standard build deployment contained a change to authentication which caused a code issue, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 4:30 AM UTC

Time:Mon Sep 8 18:18:50 2025
Description:Title: Users can't update group properties for Microsoft Teams through multiple methods
User impact: Users can't update group properties for Microsoft Teams through multiple methods.
More info: When attempting to update group properties outside of the Microsoft Teams client, users see it as successful, but changes aren’t reflected in Microsoft Teams.
Impacted methods when updating group properties are Microsoft Graph API, Entra admin center, or Azure admin center are impacted.
Current status: We've identified that a recent standard build deployment contained a change to authentication which caused a code issue, resulting in impact. We're developing a code fix to correct the change and remediate impact.
Scope of impact: Your organization is affected by this event, and all users can't update group properties for Microsoft Teams through multiple methods.
Start time: Monday, September 8, 2025, at 4:30 PM UTC
Root cause: A recent standard build deployment contained a change to authentication which caused a code issue, resulting in impact.
Next update by: Tuesday, September 9, 2025, at 12:30 AM UTC

Time:Mon Sep 8 18:10:53 2025
Description:Title: Users can't update group properties for Microsoft Teams through multiple methods
User impact: Users can't update group properties for Microsoft Teams through multiple methods.
More info: When attempting to update group properties outside of the Microsoft Teams client, users see it as successful, but changes aren’t reflected in Microsoft Teams.
Impacted methods when updating group properties are Microsoft Graph API, Entra admin center, or Azure admin center are impacted.
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


MO1149882 - Users in Colombia may be unable to access or use Microsoft 365 services

Status:serviceRestored
Start Time:Mon Sep 8 12:00:00 2025
End Time:Mon Sep 8 12:26:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:incident
Last Updated:Mon Sep 8 14:06:42 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Mon Sep 8 13:11:46 2025
Description:Title: Users in Colombia may be unable to access or use Microsoft 365 services
User impact: Users in Colombia may have been unable to access or use Microsoft 365 services.
More info: Impacted services may have include Exchange Online and Microsoft Teams.
Final status: Our investigation determined that our services' connectivity with an Internet Service Provider was causing the impact. Our automated recovery system routed traffic to healthy infrastructure to repair this problem, and we confirmed that service was restored after monitoring the environment.
Scope of impact: Users in Colombia may have been unable to access or use Microsoft 365 services.
Start time: Monday, September 8, 2025, at 4:00 PM UTC
End time: Monday, September 8, 2025, at 4:26 PM UTC
This is the final update for the event.

Time:Mon Sep 8 12:45:22 2025
Description:Title: Users in Colombia may be unable to access or use Microsoft 365 services
User impact: Users in Colombia may be unable to access or use Microsoft 365 services.
More info: Impacted services may include Exchange Online and Microsoft Teams.
Current status: We're investigating a potential issue with Microsoft 365 and checking for impact to your organization. We'll provide an update within 30 minutes.


MO1149866 - Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal

Status:serviceRestored
Start Time:Fri Sep 5 21:30:00 2025
End Time:Mon Sep 8 12:34:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:advisory
Last Updated:Mon Sep 8 13:20:36 2025
Root Cause:A recent service change contained a misconfiguration that caused impact.
Next Update:N/A

Details

Time:Mon Sep 8 13:20:36 2025
Description:Title: Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal
User impact: Admins may have been unable to view the tenant allow or block list in the Microsoft Defender XDR portal.
More info: When admins attempted to view the tenant allow or block list, they may have received an error that states: "Failed to load, try again later."
Final status: We've deployed our fix to remove the misconfiguration and confirmed through service telemetry that the impact is remediated.
Scope of impact: Some admins attempting to view or adjust the tenant allow or block list may have been impacted.
Start time: Saturday, September 6, 2025, at 1:30 AM UTC
End time: Monday, September 8, 2025, at 4:34 PM UTC
Root cause: A recent service change contained a misconfiguration that caused impact.
Next steps: - We're reviewing our service change testing and validation procedures to identify and prevent similar misconfigurations in deployments moving forward.
This is the final update for the event.

Time:Mon Sep 8 12:32:45 2025
Description:Title: Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal
User impact: Admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal and receive an error.
More info: When admins attempt to view the tenant allow or block list, they may receive an error that states: "Failed to load, try again later."
Current status: We've identified a recent service change that contains a misconfiguration that's causing impact. We're developing a fix that will remove the misconfigurations and resolve the impact.
Scope of impact: Some admins attempting to view or adjust the tenant allow or block list may be impacted.
Start time: Saturday, September 6, 2025, at 1:30 AM UTC
Root cause: A recent service change contained a misconfiguration that's causing impact.
Next update by: Monday, September 8, 2025, at 6:30 PM UTC

Time:Mon Sep 8 11:53:05 2025
Description:Title: Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal
User impact: Admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal and receive an error.
More info: When admins attempt to view the tenant allow or block list, they may receive an error that states: "Failed to load, try again later."
Current status: We're checking for exceptions in our service log that corresponds with the error found in the HAR logs to identify the source of the impact.
Scope of impact: Some admins attempting to view or adjust the tenant allow or block list may be impacted.
Next update by: Monday, September 8, 2025, at 6:00 PM UTC

Time:Mon Sep 8 11:06:17 2025
Description:Title: Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal
User impact: Admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal and receive an error.
More info: When admins attempt to view the tenant allow or block list, they may receive an error that states: "Failed to load, try again later."
Current status: We're reviewing an internal server error found in the provided HTTP Archive format (HAR) trace, so that we can isolate its source and determine the next steps to pinpoint the root cause.
Scope of impact: Some admins attempting to view or adjust the tenant allow or block list may be impacted.
Next update by: Monday, September 8, 2025, at 4:00 PM UTC

Time:Mon Sep 8 10:54:58 2025
Description:Title: Some admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal
User impact: Admins may be unable to view the tenant allow or block list in the Microsoft Defender XDR portal and receive an error.
More info: When admins attempt to view the tenant allow or block list, they may receive an error that states: "Failed to load, try again later."
Current status: We're investigating a potential issue with the Microsoft Defender XDR portal and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1121288 - Some users saw SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link

Status:serviceRestored
Start Time:Mon Jul 21 09:00:00 2025
End Time:Mon Sep 8 05:45:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Mon Sep 8 07:33:58 2025
Root Cause:A recent update intended to change SharePoint link handling, contained a code regression, which was resulting in impact.
Next Update:N/A

Details

Time:Mon Sep 8 06:54:23 2025
Description:Title: Some users saw SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users saw SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users could've reformatted pasted SharePoint Online or OneNote links using ctrl + z. Pasted links still directed users to the correct SharePoint Online or OneNote page.
Final status: We've confirmed the deployment has completed and impact is no longer occurring after a period of monitoring.
Scope of impact: This incident may have affected any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
End time: Monday, September 8, 2025, at 9:45 AM UTC
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, which was resulting in impact.
Next steps: - We're reviewing our recent update procedures to help prevent similar impact from happening again.
This is the final update for the event.

Time:Mon Sep 1 07:06:16 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: The deployment of the fix is taking longer than expected and we'll provide an estimated completion timeline when one becomes available.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, resulting in impact.
Next update by: Monday, September 8, 2025, at 11:00 AM UTC

Time:Mon Aug 25 05:27:25 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We're monitoring the deployment fix as it progresses and we expect its completion by our next scheduled update.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, resulting in impact.
Next update by: Monday, September 1, 2025, at 11:00 AM UTC

Time:Mon Aug 18 06:10:08 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We've initiated the deployment process, which is expected to take a couple of weeks to fully complete. We'll have a better understanding of the deployment timeline by our next scheduled update.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, resulting in impact.
Next update by: Monday, August 25, 2025, at 11:00 AM UTC

Time:Wed Aug 6 07:01:34 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We're continuing to develop the fix to be deployed within the affected infrastructure to address the regression and anticipate its completion by Monday, August 18, 2025.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
Estimated time to resolve: Monday, August 18, 2025
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, resulting in impact.
Next update by: Monday, August 18, 2025, at 11:00 AM UTC

Time:Fri Jul 25 06:57:45 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We've identified that a recent update intended to change SharePoint Online link handling, contains a code regression, which is resulting in impact. We're developing a code fix to be deployed within the affected infrastructure to address the regression and anticipate its completion by Monday, August 18, 2025.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Start time: Monday, July 21, 2025, at 1:00 PM UTC
Estimated time to resolve: Monday, August 18, 2025
Root cause: A recent update intended to change SharePoint link handling, contained a code regression, resulting in impact.
Next update by: Wednesday, August 6, 2025, at 11:00 AM UTC

Time:Thu Jul 24 23:39:34 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z. Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We're further investigating the recent update, along with other correlating changes made to the service, to better understand the root cause and to help inform our remediation strategy.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Next update by: Friday, July 25, 2025, at 11:00 AM UTC

Time:Thu Jul 24 18:06:58 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z.
Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We've verified that a recent update introduced to change how SharePoint Online and OneNote links are processed may be resulting in impact. We’re analyzing the update to verify if this is the root cause of impact and to determine our next troubleshooting steps.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Next update by: Friday, July 25, 2025, at 5:00 AM UTC

Time:Thu Jul 24 17:13:39 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z.
Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We've analyzing network message traces between working and non-working links to better understand the underlying root cause and to clarify our next troubleshooting steps.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Next update by: Thursday, July 24, 2025, at 11:30 PM UTC

Time:Thu Jul 24 16:03:46 2025
Description:Title: Some users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link
User impact: Users may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link.
More info: Users can reformat pasted SharePoint Online or OneNote links using ctrl + z.
Pasted links will still direct users to the correct SharePoint Online or OneNote page.
Current status: We've received reports from multiple users reporting that they may see SharePoint Online or OneNote links pasted into Microsoft Teams formatted as a URL instead of a link. We're reviewing raised support cases for clarification on the underlying issue and to verify our next steps.
Scope of impact: This incident may affect any user pasting SharePoint Online or OneNote links into Microsoft Teams formatted as a URL instead of a link.
Next update by: Thursday, July 24, 2025, at 9:30 PM UTC


EX1075717 - Some users may have been unable to modify Exchange Online groups in Outlook on the web and encountered an error

Status:serviceRestored
Start Time:Thu Apr 17 10:22:00 2025
End Time:Mon Sep 8 04:00:00 2025
Service:Exchange Online
Feature Group:Management and Provisioning
Classification:advisory
Last Updated:Mon Sep 8 05:29:29 2025
Root Cause:An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, was causing impact to occur.
Next Update:N/A

Details

Time:Mon Sep 8 05:29:29 2025
Description:Title: Some users may have been unable to modify Exchange Online groups in Outlook on the web and encountered an error
User impact: Users may have been unable to modify Exchange Online groups in Outlook on the web and encountered an error.
More info: Affected users may have encountered the following error:
"This doesn't look right."
As a workaround, users who have access may have been able to utilize the Outlook desktop client.
Final status: We've successfully deployed the fix, and service telemetry confirms that the issue has been fully resolved.
Scope of impact: Impact was specific to some users attempting to modify Exchange Online groups in Outlook on the web.
Start time: Thursday, April 17, 2025, at 2:22 PM UTC
End time: Monday, September 8, 2025, at 8:00 AM UTC
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, was causing impact to occur.
Next steps: - We're reviewing our update procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Thu Sep 4 04:28:51 2025
Description:Title: Some users may be unable to modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users may be unable to modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users may encounter the following error:
"This doesn't look right."
As a workaround, users who have access may be able to utilize the Outlook desktop client.
Current status: Deployment of the fix to the affected environments is taking longer than first anticipated, due to additional validation steps. We now estimate that the fix will fully saturate and remediate all impact by our next scheduled update.
Scope of impact: Impact is specific to some users attempting to modify Exchange Online groups in Outlook on the web.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, is causing impact to occur.
Next update by: Monday, September 8, 2025, at 10:30 AM UTC

Time:Wed Aug 27 04:16:08 2025
Description:Title: Some users may be unable to modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users may be unable to modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users may encounter the following error:
"This doesn't look right."
As a workaround, users who have access may be able to utilize the Outlook desktop client.
Current status: We're monitoring the fix deployment as it progresses and we expect its completion by our next scheduled update.
Scope of impact: Impact is specific to some users attempting to modify Exchange Online groups in Outlook on the web.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, is causing impact to occur.
Next update by: Thursday, September 4, 2025, at 9:30 AM UTC

Time:Tue Aug 19 04:31:03 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
As a workaround, some users are able to utilize the Outlook desktop client.
Current status: The fix deployment is taking longer than expected due to the need for an additional fix to enable deployment progress. We anticipate completing the deployment by the end of August 2025 and will provide a detailed timeline in our next update.
Scope of impact: Your organization is affected by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are impacted.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, is causing impact to occur.
Next update by: Wednesday, August 27, 2025, at 9:30 AM UTC

Time:Tue Aug 12 03:05:25 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
As a workaround, some users are able to utilize the Outlook desktop client.
Current status: We're continuing to deploy the fix and expect full completion by Tuesday, August 19, 2025.
Scope of impact: Your organization is affected by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are impacted.
Estimated time to resolve: Tuesday, August 19, 2025
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, is causing impact to occur.
Next update by: Tuesday, August 19, 2025, at 9:30 AM UTC

Time:Mon Aug 4 02:58:42 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
As a workaround, some users are able to utilize Outlook desktop client.
Current status: We're on track to complete the deployment by mid-August 2025, and expect to have an exact completion time by our next scheduled update.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Tuesday, August 12, 2025, at 9:30 AM UTC

Time:Mon Jul 21 02:58:32 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
As a workaround, some users are able to utilize Outlook desktop client.
Current status: We're continuing to deploy the fix with an expected completion time by mid-August 2025.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Monday, August 4, 2025, at 9:30 AM UTC

Time:Mon Jul 7 05:59:40 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
As a workaround, some users are able to utilize Outlook desktop client.
Current status: We've developed the fix to repair the misconfiguration and have begun its deployment. We expect to provide an estimated completion timeline by our next scheduled update.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Monday, July 21, 2025, at 11:30 AM UTC

Time:Mon Jun 23 06:53:45 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're continuing to develop the fix to repair the misconfiguration. Once finalized, we’ll begin deployment and share a timeline for completion as soon as it becomes available.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Monday, July 7, 2025, at 11:30 AM UTC

Time:Mon Jun 9 05:58:14 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're continuing to develop the fix to repair the misconfiguration and expect development by Monday, June 23, 2025. Once finalized, we’ll begin deployment and will share a timeline for completion as soon as it becomes available.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Monday, June 23, 2025, at 11:30 AM UTC

Time:Wed Jun 4 07:08:00 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We’ve identified that an authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, is causing impact to occur. We're developing a fix to repair the misconfiguration and expect to provide deployment timeline by our next scheduled update.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: An authentication component misconfiguration with the enforcement of the Continuous Access Evaluation (CAE) process, caused impact to occur.
Next update by: Monday, June 9, 2025, at 11:30 AM UTC

Time:Wed Jun 4 00:51:17 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We’re continuing to look into a potential issue with the enforcement of the Continuous Access Evaluation (CAE) processes leveraged in the impacted scenario to better understand the underlying source of impact and determine our next steps.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Wednesday, June 4, 2025, at 11:30 AM UTC

Time:Tue Jun 3 13:26:36 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We’re investigating a potential issue with the enforcement of the Continuous Access Evaluation (CAE) processes leveraged in the impacted scenario that we suspect may be contributing to the impact, which will help clarify our next troubleshooting steps.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: A recent service change to the authentication method for call requests within the portion of infrastructure, responsible for facilitating the modification of Exchange Online groups in Outlook on the web, is causing impact.
Next update by: Wednesday, June 4, 2025, at 3:30 AM UTC

Time:Tue Jun 3 07:26:30 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We've requested additional information from your representatives pertaining to the observed issue, which we require to articulate the fix and ensure it remediates impact.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: A recent service change to the authentication method for call requests within the portion of infrastructure, responsible for facilitating the modification of Exchange Online groups in Outlook on the web, is causing impact.
Next update by: Tuesday, June 3, 2025, at 6:00 PM UTC

Time:Mon Jun 2 15:00:18 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're developing a fix to address the recent change made to the authentication method for call requests to remediate the impact to users' ability to modify Exchange Online groups.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: A recent service change to the authentication method for call requests within the portion of infrastructure, responsible for facilitating the modification of Exchange Online groups in Outlook on the web, is causing impact.
Next update by: Tuesday, June 3, 2025, at 11:30 AM UTC

Time:Thu May 29 14:52:51 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We've identified a recent service change to the authentication method for call requests within the portion of infrastructure, responsible for facilitating the modification of Exchange Online groups in Outlook on the web, which is causing impact. We're reviewing the offending change to determine the next steps to restore the functionality.
Scope of impact: Your organization is impacted by this event, and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Root cause: A recent service change to the authentication method for call requests within the portion of infrastructure, responsible for facilitating the modification of Exchange Online groups in Outlook on the web, is causing impact.
Next update by: Monday, June 2, 2025, at 8:00 PM UTC

Time:Tue May 27 14:06:07 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We've received confirmation from your representatives that there seem to be no issues with the proxy IP addresses. Additionally, we've identified and are reviewing a recent change which we suspect may be contributing to impact to confirm whether we've isolated the root cause.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Thursday, May 29, 2025, at 8:00 PM UTC

Time:Thu May 22 13:11:13 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: Our investigation into the isolated token failure hasn't uncovered any problems during CAE interactions with proxy servers. We're working with your representatives to verify that proxy IP addresses have been added to the appropriate allow lists to assist with determining the underlying source of impact.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Tuesday, May 27, 2025, at 6:30 PM UTC

Time:Wed May 21 13:28:24 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: Our initial review into affected users' CAE interactions with proxy servers hasn't isolated any problems associated with CA policies. As we continue to confirm with affected users that proxy IP addresses have been added to the appropriate allow lists, we're further analyzing an isolated token failure to determine the next steps towards remediating the impact.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Thursday, May 22, 2025, at 6:30 PM UTC

Time:Tue May 20 13:13:19 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We’re reviewing how your organization's proxy server interacts with Continuous access evaluation (CAE) during group modification requests, while continuing our efforts to verify if CA policies are contributing to impact. We’re also working with your representatives to confirm whether the necessary proxy IP addresses have been added to the appropriate allow lists. This will support our ongoing investigation into the source of the issue and help determine the appropriate remediation actions.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Wednesday, May 21, 2025, at 6:30 PM UTC

Time:Mon May 19 14:34:15 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We suspect the issue may be related to a miscommunication between your organization's proxy server and a Continuous Access (CA) policy your organization has in place. We're working with your representatives to evaluate your organization's policies to help us better understand the underlying root cause of this issue and determine our next steps.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Tuesday, May 20, 2025, at 6:00 PM UTC

Time:Fri May 16 17:09:05 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: Our initial analysis of provided HAR captures has proven inconclusive. We're working with your representatives to gather additional logs of the issue in progress to continue the investigation.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Monday, May 19, 2025, at 7:00 PM UTC

Time:Fri May 16 15:56:51 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're expanding our investigation to include HTTP Archive format (HAR) captures provided by affected users and isolate the root cause of impact.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Friday, May 16, 2025, at 10:00 PM UTC

Time:Fri May 16 14:54:54 2025
Description:Title: Users can't modify Exchange Online groups in Outlook on the web and encounter an error
User impact: Users can't modify Exchange Online groups in Outlook on the web and encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're reviewing support case details and provided screenshots to better understand the impact statement and determine our next steps.
Scope of impact: Your organization is impacted by this event and all users attempting to modify Exchange Online groups from Outlook on the web are affected.
Next update by: Friday, May 16, 2025, at 8:00 PM UTC

Time:Fri May 16 14:26:59 2025
Description:Title: Users can't modify Exchange Online groups from within Outlook on the web an encounter an error
User impact: Users can't modify Exchange Online groups from within Outlook on the web an encounter an error.
More info: Affected users are encountering the following error:
"This doesn't look right."
Current status: We're investigating a potential issue with Exchange Online and Outlook on the web and checking for impact to your organization. We'll provide an update within 30 minutes.


EX1148496 - Admins may have seen accepted domains not provisioning in Exchange Online after migration

Status:serviceRestored
Start Time:Tue Sep 2 20:00:00 2025
End Time:Mon Sep 8 04:00:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Mon Sep 8 05:18:35 2025
Root Cause:A recent update to improve the provisioning and deprovisioning actions in Exchange Online was causing some previously accepted domains to not provision as expected after migration.
Next Update:N/A

Details

Time:Mon Sep 8 05:17:19 2025
Description:Title: Admins may have seen accepted domains not provisioning in Exchange Online after migration
User impact: Admins may have seen accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes were hosted on affected domains may have been unable to send or receive email messages until the issue was resolved and the domains were successfully provisioned.
Final status: The fix for new provisioning requests has been successfully deployed, and service telemetry confirms that the issue has been fully resolved.
Scope of impact: This issue may have potentially impacted any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
End time: Monday, September 8, 2025, at 8:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online was causing some previously accepted domains to not provision as expected after migration.
Next steps: - We're reviewing our update procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Sun Sep 7 05:07:12 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: The fix to address new provisioning requests is taking longer than first anticipated, due to a configuration issue. We now estimate that the fix to address new provisioning requests, and the separate fix to address existing requests will fully saturate and remediate all impact by our next scheduled update.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration.
Next update by: Monday, September 8, 2025, at 10:00 AM UTC

Time:Sat Sep 6 16:25:23 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We've determined that the fix to address new provisioning requests and the fix to address any pending or stalled provisioning requests will require separate deployment timelines to ensure they're safely implemented. The fix to address new provisioning requests is expected to be ready by our next scheduled update, whereas the fix to address existing requests remains in development.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration.
Next update by: Sunday, September 7, 2025, at 10:00 AM UTC

Time:Sat Sep 6 09:53:02 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We estimate that the build to fix impact should be ready for deployment by our next scheduled update.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration.
Next update by: Saturday, September 6, 2025, at 10:00 PM UTC

Time:Sat Sep 6 04:36:32 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We've developed a fix to restore the functionality and repair any domains that are affected during the time of impact. We've started to roll out these code changes to mitigate impact, and anticipate being able to provide a timeline for completion by our next scheduled update.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration.
Next update by: Saturday, September 6, 2025, at 3:00 PM UTC

Time:Fri Sep 5 22:09:16 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We've expanded the scope of this communication and amended the Title, User impact, and Scope of impact sections accordingly. We identified that a recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration. We're developing a fix to restore the functionality and repair any domains that are affected during the time of impact. We anticipate having an update on the fix progress by the next scheduled update time.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Start time: Wednesday, September 3, 2025, at 12:00 AM UTC
Root cause: A recent update to improve the provisioning and deprovisioning actions in Exchange Online is causing some previously accepted domains to not provision as expected after migration.
Next update by: Saturday, September 6, 2025, at 9:30 AM UTC

Time:Fri Sep 5 19:57:47 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We're working to restore the affected domains to remediate the impact. We anticipate having an update on the restoration progress by the next scheduled update time.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Next update by: Saturday, September 6, 2025, at 2:00 AM UTC

Time:Fri Sep 5 17:47:52 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: While we've yet to establish why or when the affected domains were removed from the GLS, we're considering options to restore these domains and remediate impact.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Next update by: Friday, September 5, 2025, at 12:00 PM UTC

Time:Fri Sep 5 16:21:01 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We were unable to find the affected domains in the Global Location Service (GLS). We're attempting to identify when and why they were removed to determine the root cause and a remediation strategy.
Scope of impact: This issue may potentially impact any admins performing migrations with accepted domains.
Next update by: Friday, September 5, 2025, at 10:00 PM UTC

Time:Fri Sep 5 15:59:27 2025
Description:Title: Admins may see accepted domains not provisioning in Exchange Online after migration
User impact: Admins may see accepted domains not provisioning in Exchange Online after migration.
More info: Users whose mailboxes are hosted on affected domains may be unable to send or receive email messages until the issue is resolved and the domains are successfully provisioned.
Current status: We're investigating a potential issue with Exchange Online and checking for impact to your organization. We'll provide an update within 30 minutes.


CP1147304 - Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail

Status:serviceRestored
Start Time:Wed Sep 3 07:00:00 2025
End Time:Thu Sep 4 17:09:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:advisory
Last Updated:Fri Sep 5 17:54:56 2025
Root Cause:A specific routing configuration wasn't being honored, resulting in request routing taking longer than expected, which caused timeouts and impact.
Next Update:N/A

Details

Time:Fri Sep 5 15:13:45 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may have intermittently failed.
More info: Affected users may have seen the following error when their requests to the Researcher agent failed: “Sorry, something went wrong. Please try again or share your feedback.
Final status: We've completed our monitoring and confirmed the added capacity has successfully resolved the issue.
Scope of impact: Some users leveraging the Researcher agent in Copilot were intermittently impacted. This issue likely occurred more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
End time: Thursday, September 4, 2025, at 9:09 PM UTC
Root cause: A specific routing configuration wasn't being honored, resulting in request routing taking longer than expected, which caused timeouts and impact.
Next steps: - We're continuing to analyze the affected routing configuration to understand what's preventing it from being honored so we can address any identified issues and prevent this from happening again.
This is the final update for the event.

Time:Fri Sep 5 01:41:35 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails: “Sorry, something went wrong. Please try again or share your feedback.
Current status: The fix has been deployed to the impacted infrastructure and our telemetry indicates that the service health has improved. We're going to continue monitoring while user traffic is higher to validate that the impact is remediated.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact.
Next update by: Friday, September 5, 2025, at 7:30 PM UTC

Time:Thu Sep 4 22:07:50 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails: “Something went wrong.”
Current status: We're seeing positive results with the fix and have completed deploying it to the remaining impacted infrastructure. We're now monitoring telemetry for an extended period of time when user traffic is typically heavier to ensure the issue is fully resolved.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact.
Next update by: Friday, September 5, 2025, at 6:30 AM UTC

Time:Thu Sep 4 21:21:36 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We've deployed the fix that's intended to allow the service to better handle the increase in latency to a portion of impacted infrastructure. We're now closely monitoring and testing to ensure the fix is successful before initiating the deployment to the remaining impacted environments.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact.
Next update by: Friday, September 5, 2025, at 3:30 AM UTC

Time:Thu Sep 4 19:17:55 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We're deploying the fix that will allow the service to better handle the increase in latency that's produced as a result of the routing issues.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact.
Next update by: Friday, September 5, 2025, at 1:30 AM UTC

Time:Thu Sep 4 15:36:25 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We've determined the identified change would not be responsible for impact; however, we've identified that a specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact. To mitigate impact, we're preparing a fix which will allow the service to better handle the additional latency caused as a result of the routing issues, while in parallel we're looking into options to correct the configuration as a permanent solution.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A specific routing configuration isn't being honored, resulting in request routing taking longer than expected, causing timeouts and impact.
Next update by: Thursday, September 4, 2025, at 11:30 PM UTC

Time:Thu Sep 4 14:47:47 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We've identified a recent change which was intended to increase the timeout limit for a specific component which may be resulting in impact. We're initiating our process to revert this change as a potential remediating action.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability.
Next update by: Thursday, September 4, 2025, at 9:00 PM UTC

Time:Wed Sep 3 21:15:23 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We’re continuing our review of service telemetry and recent service changes, which may be contributing to impact, in order to help guide our troubleshooting steps.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability.
Next update by: Thursday, September 4, 2025, at 7:00 PM UTC

Time:Wed Sep 3 19:11:46 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: Following the reversion of the aforementioned change, our initial observational period of monitoring service health has indicated that the affected infrastructure is still experiencing elevated request volumes. We’re now reviewing service telemetry to isolate the underlying cause of impact and guide our troubleshooting steps.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability.
Next update by: Thursday, September 4, 2025, at 1:30 AM UTC

Time:Wed Sep 3 17:35:59 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We’ve identified a recent change made to the service that may have contributed to the impact. We’ve reverted this change to confirm our findings and we're monitoring service health to determine whether any additional mitigation action is necessary.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability.
Next update by: Wednesday, September 3, 2025, at 11:30 PM UTC

Time:Wed Sep 3 15:12:59 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: We’ve identified that a portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability. Additionally, we're continuing to review service telemetry in an effort to isolate the underlying cause of this issue and determine an appropriate mitigation pathway.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Start time: Wednesday, September 3, 2025, at 11:00 AM UTC
Root cause: A portion of the Researcher service infrastructure is experiencing elevated request volumes, which is leading to system overload and degraded reliability.
Next update by: Wednesday, September 3, 2025, at 9:30 PM UTC

Time:Wed Sep 3 14:21:41 2025
Description:Title: Some users' requests to the Researcher agent in Microsoft Copilot (Microsoft 365) may intermittently fail
User impact: Users' requests to the Researcher agent in Copilot may intermittently fail.
More info: Affected users may see the following error when their requests to the Researcher agent fails:
“Something went wrong.”
Current status: Our monitoring systems have identified impact where some users' requests to the Researcher agent in Copilot may intermittently fail. We're reviewing service telemetry to identify an appropriate mitigation strategy and isolate the source of this issue.
Scope of impact: Some users leveraging the Researcher agent in Copilot are intermittently impacted. This issue likely occurs more frequently for users located in North America and Europe.
Next update by: Wednesday, September 3, 2025, at 7:30 PM UTC


MO1140100 - We’re deprecating Office A1 Plus EDU licenses

Status:investigationSuspended
Start Time:Fri Aug 22 15:13:31 2025
End Time:Fri Sep 5 17:10:55 2025
Service:Microsoft 365 suite
Feature Group:Administration
Classification:advisory
Last Updated:Fri Sep 5 17:12:35 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Fri Sep 5 17:12:35 2025
Description:Title: We’re deprecating Office A1 Plus EDU licenses
User impact: If action isn’t taken, users won’t be able to access Microsoft 365 desktop apps.
Final Status: We're suspending this communication as the duration has surpassed the previously announced expiration period.
This is the final update for the event.

Time:Fri Aug 22 15:23:35 2025
Description:Title: We’re deprecating Office A1 Plus EDU licenses
User impact: If action isn’t taken, users won’t be able to access Microsoft 365 desktop apps.
Current Status: Per prior communications, we’re in the process of deprecating Office A1 Plus EDU licenses across Microsoft 365. We’ve previously announced our plans to retire the Office 365 A1 Plus program for Education license for Microsoft 365 users on Tuesday, August 1, 2023. This message is to notify you that retirement will roll out to all remaining tenants with Office 365 A1 Plus beginning Tuesday, September 2, 2025, with the roll out progressing over several months. Please review the recommendations provided to prevent any service interruption.
This communication will expire in 14 days and remain active for the duration.


TM1141514 - Some users may be unable to create meetings from their new calendar in Microsoft Teams

Status:serviceRestored
Start Time:Mon Aug 25 03:38:55 2025
End Time:Fri Sep 5 01:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Fri Sep 5 01:33:12 2025
Root Cause:A portion of regional infrastructure leveraged to facilitate meeting creation entered an unhealthy state, resulting in impact.
Next Update:N/A

Details

Time:Fri Sep 5 01:33:12 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may have been unable to create meetings from their new calendar in Microsoft Teams.
Final status: We've identified that our previously-identified root cause, where impact appeared to be specific to users with policies disabling Microsoft Copilot, may not have been the singular underlying source of impact. After further analysis, we determined that a portion of regional infrastructure leveraged to facilitate meeting creation entered an unhealthy state but has since recovered. We've confirmed through user feedback and additional testing that impact is fully resolved.
Scope of impact: Some users who were attempting to create meetings from their new calendar may have been impacted.
Start time: Monday, August 4, 2025, at 2:43 AM UTC
End time: Friday, September 5, 2025, at 5:00 AM UTC
Root cause: A portion of regional infrastructure leveraged to facilitate meeting creation entered an unhealthy state, resulting in impact.
Next steps: - We're continuing to monitor the affected infrastructure closely to gain further insight into the source of the underlying issue and identify ways to better prevent similar impact in the future.
This is the final update for the event.

Time:Wed Sep 3 01:32:09 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Impact is specific to some users who have set a meeting policy where Copilot is disabled and meeting recording is set to 'On', which populates the following error message: ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We've identified that the issue may no longer be reproducible and we're reaching out to some users who initially reported the issue to validate that the impact is remediated. Additionally, were further investigating a portion of infrastructure responsible for meeting creation in the new calendar within Microsoft Teams to help with identifying if any recent changes have been made that could be contributing to the resolution of this issue.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where Copilot is disabled, and meeting recording is set to 'On', may be impacted.
Root cause: Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact.
Next update by: Friday, September 5, 2025, at 7:00 AM UTC

Time:Tue Sep 2 01:39:29 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Impact is specific to some users who have set a meeting policy where copilot is disabled and meeting recording is set to 'On', which populates the following error message: ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: Our further analysis of the root cause to help develop a long-term fix is ongoing while we wait for confirmation from a subset of affected users, who originally reported the issue, that manually adjusting a calendar configuration resolves the issue.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Root cause: Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact.
Next update by: Wednesday, September 3, 2025, at 7:00 AM UTC

Time:Thu Aug 28 02:06:17 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Impact is specific to some users who have set a meeting policy where copilot is disabled and meeting recording is set to 'On', which populates the following error message:
''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're waiting for confirmation from some users who initially reported the issue that manually adjusting a configuration change remediates impact as an immediate fix. Additionally, we're further investigating the underlying root cause to develop a long-term widespread solution.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Root cause: Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact.
Next update by: Tuesday, September 2, 2025, at 7:00 AM UTC

Time:Wed Aug 27 12:46:20 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're continuing to test potential mitigation strategies with affected users to inform us of the best path to remediation.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Root cause: Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact.
Next update by: Thursday, August 28, 2025, at 7:00 AM UTC

Time:Tue Aug 26 14:25:12 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We've determined that Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact. We've successfully corrected this configuration in our internal test environment and are testing this fix for some impacted users to confirm it remediates impact before supplying the fix to all.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Root cause: Copilot Mode is disabled while the ''Recorder Option'' is set to ''Organizers And Presenters Only'', which isn't supported by our meeting scheduling service, resulting in impact.
Next update by: Wednesday, August 27, 2025, at 5:30 PM UTC

Time:Tue Aug 26 01:27:22 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: Our analysis of error logs alongside recent changes made is progressing, though taking an extended period of time as we continue to familiarize ourselves with the impacted scenario to help guide our troubleshooting steps.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Tuesday, August 26, 2025, at 7:00 PM UTC

Time:Mon Aug 25 10:33:46 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're proceeding to analyze error logs alongside any recent changes made, to pinpoint the root cause of impact and establish a fix.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Tuesday, August 26, 2025, at 6:30 AM UTC

Time:Mon Aug 25 09:24:18 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
- ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're analyzing error logs to pinpoint the root cause of impact and develop a fix.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Monday, August 25, 2025, at 3:30 PM UTC

Time:Mon Aug 25 07:41:17 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
- ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're proceeding to review support provided information, alongside service monitoring telemetry to isolate the root cause, determine if this is a wide-spread issue and establish a mitigation plan.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Monday, August 25, 2025, at 2:00 PM UTC

Time:Mon Aug 25 05:29:45 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
- ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're continuing to review support provided information to isolate the root cause and establish a mitigation plan.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Monday, August 25, 2025, at 12:00 PM UTC

Time:Mon Aug 25 03:40:51 2025
Description:Title: Some users may be unable to create meetings from their new calendar in Microsoft Teams
User impact: Users may be unable to create meetings from their new calendar in Microsoft Teams.
More info: Some users see the following error message:
- ''Couldn't create a Teams meeting. Send the invite to reserve the time and try making it a Teams meeting later."
Current status: We're reviewing support provided information to determine our next troubleshooting steps.
Scope of impact: Some users who are attempting to create meetings from their new calendar in Microsoft Teams who have set a meeting policy where copilot is disabled, and meeting recording is set to 'On', may be impacted.
Next update by: Monday, August 25, 2025, at 10:00 AM UTC


DV1134987 - Users were unable to access your environment

Status:postIncidentReviewPublished
Start Time:Wed Aug 13 22:40:00 2025
End Time:Thu Aug 14 01:55:00 2025
Service:Microsoft Dataverse
Feature Group:Environment access
Classification:incident
Last Updated:Thu Sep 4 20:55:38 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Thu Sep 4 20:55:38 2025
Description:A post-incident report has been published.

Time:Tue Aug 19 19:58:06 2025
Description:A post-incident report has been published.

Time:Thu Aug 14 03:03:40 2025
Description:Title: Users were unable to access your environment
User impact: Users were unable to access your environment.
Final Status: After extended monitoring and service diagnostic review, we have confirmed that environment access has been restored.
A Post Incident Report will be published within five days.
Preliminary Root Cause: A portion of a dependency database infrastructure service used by your environment's database experienced an unplanned power outage.
Next Steps: We're reviewing our monitoring services to reduce detection time and more quickly restore service.

Time:Thu Aug 14 02:06:34 2025
Description:Title: Users are unable to access your environment
User impact: Users are unable to access your environment.
Current Status: After our investigation, we identified that a portion of a dependency database infrastructure service used by your environment's database experienced an unplanned power outage. Power has since been restored and we are monitoring service diagnostics for recovery.
Next Update: Thursday, August 14, 2025, at 8:00 AM UTC

Time:Thu Aug 14 01:56:43 2025
Description:Title: Users are unable to access your environment
User impact: Users are unable to access your environment.
Current Status: We are aware of an emerging issue where users are unable to access your environment. We are investigating the issue and will provide another update within the next 30 minutes.
This information is preliminary and may be subject to changes, corrections, and updates.


CP1144544 - Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page

Status:serviceRestored
Start Time:Sat Aug 23 06:00:00 2025
End Time:Wed Sep 3 21:01:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:incident
Last Updated:Thu Sep 4 15:14:41 2025
Root Cause:A recent update meant to improve service efficiency prevented call requests from fetching the eligibility status of Copilot in Microsoft Teams while in a cached state when users attempted to access it, which resulted in impact.
Next Update:N/A

Details

Time:Thu Sep 4 15:14:41 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently couldn't access Copilot in Microsoft Teams and received a "Coming Soon" page.
Final status: We've monitored our service health telemetry to confirm that our fix has fully deployed and saturated within the affected environment, and impact is now remediated.
Scope of impact: Any user who attempted to access Copilot in Microsoft Teams may have been intermittently impacted.
Start time: Saturday, August 23, 2025, at 10:00 AM UTC
End time: Thursday, September 4, 2025, at 1:01 AM UTC
Root cause: A recent update meant to improve service efficiency prevented call requests from fetching the eligibility status of Copilot in Microsoft Teams while in a cached state when users attempted to access it, which resulted in impact.
Next steps: - We're reviewing our internal testing and validation processes to help understand how this was missed and to drive further improvements to help prevent similar issues from occurring in the future.
This is the final update for the event.

Time:Wed Sep 3 20:08:53 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're further monitoring the deployment as the fix has saturated 90% of the affected service environment. We anticipate that the issue will be fully resolved by our next scheduled update, at which point we plan to reach out to a subset of affected users to validate that impact was remediated.
Scope of impact: Any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Start time: Saturday, August 23, 2025, at 10:00 AM UTC
Root cause: A recent update meant to improve service efficiency prevented call requests from fetching the eligibility status of Copilot in Microsoft Teams while in a cached state when users attempted to access it, resulting in impact.
Next update by: Thursday, September 4, 2025, at 8:00 PM UTC

Time:Tue Sep 2 20:03:12 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're further monitoring the deployment of our fix as it fully saturates in the affected environment. We anticipate those affected will slowly start to see impact remediation as the fix progresses. So far, we've received confirmation from some affected users that impact has been resolved for them already.
Scope of impact: Your organization is affected by this event, and any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Start time: Saturday, August 23, 2025, at 10:00 AM UTC
Root cause: A recent update meant to improve service efficiency prevented call requests from fetching the eligibility status of Copilot in Microsoft Teams while in a cached state when users attempted to access it, resulting in impact.
Next update by: Thursday, September 4, 2025, at 2:00 AM UTC

Time:Tue Sep 2 18:01:26 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're continuing to confirm with affected users that our change to allow the call requests to fetch the eligibility status of Copilot in Microsoft Teams while in a cached state successfully remediates the impact.
Scope of impact: Your organization is affected by this event, and any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Start time: Saturday, August 23, 2025, at 10:00 AM UTC
Root cause: We've determined that a recent update meant to improve service efficiency prevented call requests from fetching the eligibility status of Copilot in Microsoft Teams while in a cached state when users attempted to access it, resulting in impact.
Next update by: Wednesday, September 3, 2025, at 12:00 AM UTC

Time:Fri Aug 29 18:36:22 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're reaching out to a subset of affected users to test whether our change to allow the call request to fetch the eligibility even when the app is in cached state successfully remediates the impact.
Scope of impact: Your organization is affected by this event, and any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Next update by: Tuesday, September 2, 2025, at 10:00 PM UTC

Time:Fri Aug 29 16:35:28 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We've identified latency within the portion of infrastructure, responsible for facilitating call requests that fetch user eligibility for accessing Copilot, in which the call to fetch the availability wasn't being triggered if the app was in a cached state. We've implemented a change that allows the call to fetch the eligibility even when the app is in cached state, which has reduced the frequency of the impact. We're continuing to monitor the affected infrastructure to determine whether supplemental action is necessary.
Scope of impact: Your organization is affected by this event, and any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Next update by: Friday, August 29, 2025, at 10:30 PM UTC

Time:Fri Aug 29 15:29:07 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're reviewing the portion of infrastructure, responsible for facilitating call requests that fetch user eligibility for accessing Copilot, to determine why the users' eligibility isn't being recognized and is blocking their access to the Copilot page in Microsoft Teams.
Scope of impact: Your organization is affected by this event, and any user attempting to access Copilot in Microsoft Teams may be intermittently impacted.
Next update by: Friday, August 29, 2025, at 8:30 PM UTC

Time:Fri Aug 29 15:15:07 2025
Description:Title: Users intermittently can't access Microsoft Copilot (Microsoft 365) in Microsoft Teams and receive a "Coming Soon" page
User impact: Users intermittently can't access Copilot in Microsoft Teams and receive a "Coming Soon" page.
Current status: We're investigating a potential issue with Copilot in Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1147637 - Users may see stale vulnerable report data in the Microsoft Defender XDR portal

Status:serviceRestored
Start Time:Thu Sep 4 02:00:00 2025
End Time:Thu Sep 4 10:00:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Thu Sep 4 12:43:10 2025
Root Cause:A recent change, intended to improve user experience, contained a code regression which was resulting in impact.
Next Update:N/A

Details

Time:Thu Sep 4 12:43:10 2025
Description:Title: Users may see stale vulnerable report data in the Microsoft Defender XDR portal
User impact: Users may have seen stale vulnerable report data in the Microsoft Defender XDR portal.
Final status: After the deployment of our code fix, our internal service telemetry has validated that the introduced code regression has been removed, and that impact has been remediated.
Scope of impact: This issue potentially affected any user attempting to view vulnerable report data in the Microsoft Defender XDR portal.
Start time: Thursday, September 4, 2025, at 6:00 AM UTC
End time: Thursday, September 4, 2025, at 2:00 PM UTC
Root cause: A recent change, intended to improve user experience, contained a code regression which was resulting in impact.
Next steps: - We're further analyzing the offending service update to help us improve our pre-deployment testing and validation processes, and in our efforts to prevent similar problems in the future.
This is the final update for the event.

Time:Thu Sep 4 11:15:34 2025
Description:Title: Users may see stale vulnerable report data in the Microsoft Defender XDR portal
User impact: Users may see stale vulnerable report data in the Microsoft Defender XDR portal.
Current status: Following our internal testing and validations, we've deployed the code fix and initial reports indicate that it's addressing the isolated code regression and remediating the impact. We're monitoring the remaining fix deployment and will provide an estimated timeline for its completion and the remediation of impact once it has become available.
Scope of impact: This issue can potentially affect any user attempting to view vulnerable report data in the Microsoft Defender XDR portal.
Start time: Thursday, September 4, 2025, at 6:00 AM UTC
Root cause: A recent change, intended to improve user experience, contains a code regression which is resulting in impact.
Next update by: Thursday, September 4, 2025, at 5:30 PM UTC

Time:Thu Sep 4 09:35:33 2025
Description:Title: Users may see stale vulnerable report data in the Microsoft Defender XDR portal
User impact: Users may see stale vulnerable report data in the Microsoft Defender XDR portal.
Current status: We're continuing our extensive testing and validation phases before deploying the fix to affected users.
Scope of impact: Impact is specific to users attempting to view vulnerable report data in the Microsoft Defender XDR portal.
Root cause: A recent change intended to improve user experience, contains a code regression, which is resulting in impact.
Next update by: Thursday, September 4, 2025, at 3:30 PM UTC

Time:Thu Sep 4 07:29:10 2025
Description:Title: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management
User impact: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management.
Current status: We've developed a fix which is going through extensive testing and validations phases before being deployed to affected users.
Scope of impact: Impact is specific to users utilizing report data within Microsoft Defender for Endpoint threat and vulnerability management.
Root cause: A recent change intended to improve user experience, contains a code regression, which is resulting in impact.
Next update by: Thursday, September 4, 2025, at 1:30 PM UTC

Time:Thu Sep 4 05:27:57 2025
Description:Title: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management
User impact: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management.
Current status: We've identified that a recent change intended to improve user experience, contains a code regression, which is resulting in impact. We're exploring ways to resolve impact for affected users.
Scope of impact: Impact is specific to users utilizing report data within Microsoft Defender for Endpoint threat and vulnerability management.
Root cause: A recent change intended to improve user experience, contains a code regression, which is resulting in impact.
Next update by: Thursday, September 4, 2025, at 11:30 AM UTC

Time:Thu Sep 4 03:14:44 2025
Description:Title: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management
User impact: Users may experience stale report data within Microsoft Defender for Endpoint threat and vulnerability management.
Current status: We're reviewing service monitoring telemetry to isolate the root cause and develop a remediation plan.
Scope of impact: Impact is specific to users utilizing report data within Microsoft Defender for Endpoint threat and vulnerability management.
Next update by: Thursday, September 4, 2025, at 9:30 AM UTC


PP1147735 - AI Builder - Users may have encountered failures when interacting with agents

Status:serviceRestored
Start Time:Wed Sep 3 06:40:00 2025
End Time:Wed Sep 3 11:00:00 2025
Service:Power Platform
Feature Group:Other
Classification:advisory
Last Updated:Thu Sep 4 11:22:17 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Thu Sep 4 11:22:17 2025
Description:Title: AI Builder - Users may have encountered failures when interacting with agents
User impact: Users may have encountered failures when interacting with agents.
Final Status: Our internal monitoring alerted us to a spike in failures when users attempted to interact with copilot agents in your environment. Our investigation determined that a recent maintenance operation left a portion of the service infrastructure responsible for AI models in an unprovisioned state, leading to impact. We corrected the provisioning failure, and confirmed after a period of service health diagnostics monitoring that this restored agent interaction functionality.
This is the final update on the incident.
Preliminary Root Cause: A recent maintenance operation left a portion of the service infrastructure responsible for AI models in an unprovisioned state.
Next Steps: We're analyzing performance data and trends on the affected systems to prevent this problem from happening again.


IT1146574 - Some users can't access their Microsoft 365 apps or resources

Status:serviceRestored
Start Time:Fri Aug 29 13:10:00 2025
End Time:Wed Sep 3 15:57:00 2025
Service:Microsoft Intune
Feature Group:Microsoft Intune
Classification:advisory
Last Updated:Wed Sep 3 20:53:56 2025
Root Cause:A recent feature change intended to release Windows Backup for Organizations was resulting in impact.
Next Update:N/A

Details

Time:Wed Sep 3 20:52:58 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users couldn't access their Microsoft 365 apps or resources.
More info: Admins noticed that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaulted to XTS-AES 128-bit, despite being configured to a different algorithm and key strength in Intune. This showed as an error in policy reporting for the policy containing this BitLocker setting. This impacted certain 24H2 OS builds of Windows, and updating to a later build may have resolved the issue. In addition to BitLocker, certain other device policies may not have been applied as configured. Impacted devices may have shown additional policy errors or appeared non-compliant in Intune, and in some cases devices enrolling through Autopilot with Enrollment Status Page (ESP) enabled may have become stuck and failed to complete provisioning. There was a way for affected admins to check if KB5065848 was impacting the issue:
-If stuck in ESP during the out-of-box experience (OOBE): Press Shift + F10 to bring up Command Prompt, then press Win + U to open the Settings app. Navigate to Windows Update, then Update history. If KB5065848 is installed, it should be uninstalled and the device rebooted.
-If the user is at the desktop: Open the Settings app. Navigate to Windows Update, then Update history. If KB5065848 is installed, it should be uninstalled and the device rebooted.
-As an alternative, installing KB5064081 will bring all binaries to the newer version, preventing the binary mismatch issue from occurring.
Final status: We’ve validated with our service telemetry and through internal testing that our previously mentioned action of disabling the problematic change has remediated the impact. In addition, we’ve verified with some affected users that they’re able to successfully re-enroll devices using Autopilot and completed provisioning.
Scope of impact: Your organization was affected by this event, and some users who attempted to access their Microsoft 365 apps or resources were unable to do so. Devices enrolling through Autopilot with ESP enabled were unable to complete provisioning, while other devices may havepresented policy errors or reported inconsistencies.
Start time: Friday, August 29, 2025, at 5:10 PM UTC
End time: Wednesday, September 3, 2025, at 7:57 PM UTC
Root cause: A recent feature change intended to release Windows Backup for Organizations was resulting in impact.
Next steps: -We’re performing an in-depth root cause analysis to pinpoint how the problematic feature caused the inaccessibility of Microsoft 365 apps or resources and why it wasn’t detected prior to deployment so that we can proactively identify similar issues in the future.
This is the final update for the event.

Time:Wed Sep 3 16:46:22 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain 24H2 OS builds of Windows, and updating to a later build may resolve the issue. In addition to BitLocker, certain other device policies may not be applied as configured. Impacted devices may show additional policy errors or appear non-compliant in Intune, and in some cases devices enrolling through Autopilot with Enrollment Status Page (ESP) enabled may become stuck and fail to complete provisioning. There is a way for affected admins to check if KB5065848 is impacting the issue:
-If stuck in ESP during the out-of-box experience (OOBE): Press Shift + F10 to bring up Command Prompt, then press Win + U to open the Settings app. Navigate to Windows Update, then Update history. If KB5065848 is installed, it should be uninstalled and the device rebooted.
-If the user is at the desktop: Open the Settings app. Navigate to Windows Update, then Update history. If KB5065848 is installed, it should be uninstalled and the device rebooted.
-As an alternative, installing KB5064081 will bring all binaries to the newer version, preventing the binary mismatch issue from occurring.
Current status: We've identified that a recent feature change intended to release Windows Backup for Organizations has caused impact. To stop further impact, we've disabled the offending change and we're validating an appropriate remediation pathway.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so. Devices enrolling through Autopilot with ESP enabled may be unable to complete provisioning, while other devices may present policy errors or reporting inconsistencies.
Start time: Friday, August 29, 2025, at 5:10 PM UTC
Root cause: A recent feature change intended to release Windows Backup for Organizations has resulted in impact.
Next update by: Thursday, September 4, 2025, at 1:00 AM UTC

Time:Wed Sep 3 14:44:36 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We're continuing our ongoing analysis of trace logs, recent changes, and validation of the mentioned PowerShell script to see if it will be an appropriate interim solution to restore access for impacted users.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Wednesday, September 3, 2025, at 8:30 PM UTC

Time:Wed Sep 3 04:27:54 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We're continuing our analysis of trace logs along with our review of recent changes and validating the previously mentioned PowerShell script so that it works as an interim solution to restore access for impacted users.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Wednesday, September 3, 2025, at 6:30 PM UTC

Time:Tue Sep 2 22:28:23 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: Our analysis of the trace logs along with our review of recent changes are ongoing and taking an extended period to complete. Additionally, we’ve completed developing and testing the previously mentioned PowerShell script and are currently validating that it works as an interim solution to restore access for impacted users.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Wednesday, September 3, 2025, at 8:30 AM UTC

Time:Tue Sep 2 19:56:54 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We're continuing with our analysis of the trace logs we've collected from our internal reproduction of the issue as we review recent changes to the service to isolate the source of the underlying root cause. In parallel, we're developing and testing a PowerShell script that we're anticipating may work as an interim solution to restore access for impacted users.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Wednesday, September 3, 2025, at 4:00 AM UTC

Time:Tue Sep 2 18:23:28 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We're continuing to review the trace logs that we collected from our reproduction using our testing environment to help us understand the root cause.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Wednesday, September 3, 2025, at 12:30 AM UTC

Time:Tue Sep 2 16:55:37 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We've reproduced the impact in our internal testing environment and are analyzing the collected trace logs to narrow down the reason that the configured BitLocker encryption policy is failing to apply.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Tuesday, September 2, 2025, at 11:00 PM UTC

Time:Tue Sep 2 15:56:04 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We've prepared our testing environment to emulate the scenario and are attempting to reproduce the impact while collecting trace logs, which will help us investigate the root cause.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Tuesday, September 2, 2025, at 10:00 PM UTC

Time:Tue Sep 2 13:54:38 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: Our review of the Device IDs and Policy IDs suggests that the policy is being sent to the devices, but isn't being applied. While we continue to investigate, we're building a scenario in our testing environment to reproduce the impact, so that we can collect diagnostics that'll help us identify the source of the impact.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Tuesday, September 2, 2025, at 8:00 PM UTC

Time:Tue Sep 2 12:51:20 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources and are blocked by a conditional access policy
User impact: Users can't access their Microsoft 365 apps or resources and are blocked by a conditional access policy.
More info: Admins notice that when enrolling the devices in Microsoft Intune, the BitLocker drive encryption default to XTS-AES128-bit, despite being configured to XTS-AES 256-bit in Intune. Admins have configured a conditional access policy which requires the XTS-AES 256-bit build in order to allow user access.
Current status: We're reviewing the provided Intune Device IDs and Policy IDs to gain clarity on the issue and determine the next steps to isolate the root cause.
Scope of impact: Your organization is affected by this event, and some users attempting to access their Microsoft 365 apps or resources may be unable to do so, with their devices encrypting with the default XTS-AES 128-bit despite being configured to a different crypto algorithm in Microsoft Intune.
Next update by: Tuesday, September 2, 2025, at 6:00 PM UTC

Time:Tue Sep 2 12:09:37 2025
Description:Title: Some users can't access their Microsoft 365 apps or resources
User impact: Users can't access their Microsoft 365 apps or resources.
More info: Admins notice that for devices enrolled in Microsoft Intune, the BitLocker drive encryption defaults to XTS-AES 128-bit, despite being configured to a different crypto algorithm and key strength in Intune. This shows as an error in policy reporting for the policy containing this BitLocker setting. This currently impacts certain builds of Windows, and updating to a later build may resolve the issue.
Current status: We're investigating a potential issue with Microsoft Intune and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1143347 - Some users were unable to access or open any Microsoft Office files within Microsoft Teams

Status:postIncidentReviewPublished
Start Time:Wed Aug 27 16:49:00 2025
End Time:Thu Aug 28 00:07:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:incident
Last Updated:Wed Sep 3 18:07:25 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Wed Sep 3 18:07:25 2025
Description:A post-incident report has been published.

Time:Fri Aug 29 19:41:24 2025
Description:A post-incident report has been published.

Time:Thu Aug 28 00:48:46 2025
Description:Title: Some users were unable to access or open any Microsoft Office files within Microsoft Teams
User impact: Users were unable to open or access any Microsoft Office files directly within Microsoft Teams.
More info: Any attempt to open, view, or access Microsoft Office files within the Microsoft Teams service including team channels and tabs would have failed.
While we focused on remediation, affected users were able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options as a workaround.
Impact was specific to Microsoft Office documents embedded into Microsoft Teams. Specifically, this affected products such as Microsoft Word, Microsoft Visio, Microsoft Excel, Microsoft PowerPoint, and Microsoft OneNote files.
Final status: We’ve completed deployment to all affected environments and have validated through customer feedback and monitoring that the issue has been resolved.
Scope of impact: Any user attempting to open embedded Microsoft Office files directly within Microsoft Teams was impacted.
Start time: Wednesday, August 27, 2025, at 8:49 PM UTC
End time: Thursday, August 28, 2025, at 4:07 AM UTC
Preliminary root cause: A recent Content Delivery Network (CDN) path handling change contained a misconfiguration when fetching content, which inadvertently prevented users from opening or accessing embedded Microsoft files from Microsoft Teams directly.
Next steps: - We're analyzing our CDN handling code changes and trends to better understand and prevent similar issues from occurring in the future.
We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business day.

Time:Thu Aug 28 00:22:02 2025
Description:Title: Some users may be unable to access or open any Microsoft Office files within Microsoft Teams
User impact: Users may be unable to open or access any Microsoft Office files directly within Microsoft Teams.
More info: Any attempt to open, view, or access Microsoft Office files within the Microsoft Teams service including team channels and tabs may fail.
While we're focused on remediation, our preliminary testing indicates affected users should still be able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options.
Impact appears specific to Microsoft Office documents embedded into Microsoft Teams. Specifically, this could affect products such as Microsoft Word, Microsoft Visio, Microsoft Excel, Microsoft PowerPoint, Microsoft Loop and Microsoft OneNote files.
Current status: Our deployment is progressing as expected and we're continuing to see signs of recovery for previously impacted users. We'll continue monitoring the deployment as it reaches all environments.
Scope of impact: Any user attempting to open embedded Microsoft Office files directly within Microsoft Teams may be impacted.
Next update by: Thursday, August 28, 2025, at 5:30 AM UTC

Time:Wed Aug 27 23:17:32 2025
Description:Title: Some users may be unable to access or open any Microsoft Office files within Microsoft Teams
User impact: Users may be unable to open or access any Microsoft Office files directly within Microsoft Teams.
More info: Any attempt to open, view, or access Microsoft Office files within the Microsoft Teams service including team channels and tabs may fail.
While we're focused on remediation, our preliminary testing indicates affected users should still be able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options.
Impact appears specific to Microsoft Office documents embedded into Microsoft Teams. Specifically, this could affect products such as Microsoft Word, Microsoft Visio, Microsoft Excel, Microsoft PowerPoint, Microsoft Loop and Microsoft OneNote files.
Current status: We’ve narrowed down the cause of impact to a recent Content Delivery Network (CDN) handling change. We’ve reverted this change to a small portion of affected infrastructure in the Asia region as a test and validated via monitoring that it's effective at mitigating impact. We’ll continue monitoring the current deployment and in tandem will start deployment to other regions. We expect users to experience relief as the deployment reaches them.
Scope of impact: Any user attempting to open embedded Microsoft Office files directly within Microsoft Teams may be impacted.
Next update by: Thursday, August 28, 2025, at 4:30 AM UTC

Time:Wed Aug 27 22:10:24 2025
Description:Title: Some users may be unable to access or open any Microsoft Office files within Microsoft Teams
User impact: Users may be unable to open or access any Microsoft Office files directly within Microsoft Teams.
More info: Any attempt to open, view, or access Microsoft Office files within the Microsoft Teams service including team channels and tabs may fail.
While we're focused on remediation, our preliminary testing indicates affected users should still be able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options.
Impact appears specific to Microsoft Office documents embedded into Microsoft Teams. Specifically, this could affect products such as Microsoft Word, Microsoft Visio, Microsoft Excel, Microsoft PowerPoint, Microsoft Loop and Microsoft OneNote files.
Current status: Our monitoring doesn't show signs of improvement subsequent to reverting the previously mentioned change. We’ll continue analyzing recent changes to Microsoft Teams and Office services to narrow down the root cause and develop a mitigation strategy. In addition, we’re focused on reproducing the issue and utilizing the logging data to further isolate potential causes.
Scope of impact: Any user attempting to open embedded Microsoft Office files directly within Microsoft Teams may be impacted.
Next update by: Thursday, August 28, 2025, at 3:30 AM UTC

Time:Wed Aug 27 21:09:21 2025
Description:Title: Some users may be unable to access or open any Microsoft Office files within Microsoft Teams
User impact: Users may be unable to open or access any Microsoft Office files directly within Microsoft Teams.
More info: Any attempt to open, view, or access Microsoft Office files within the Microsoft Teams service including team channels and tabs may fail.
While we're focused on remediation, our preliminary testing indicates affected users should still be able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options.
Impact appears specific to Microsoft Office documents embedded into Microsoft Teams. Specifically, this could affect products such as Microsoft Word, Microsoft Visio, Microsoft Excel, Microsoft PowerPoint, Microsoft Loop and Microsoft OneNote files.
Current status: We determined that a recent change deployed to a subset of our environment may have been contributing to the issue. We reverted the change and further monitoring indicates that the issue is still occurring. We're continuing to review recent changes to Microsoft Teams or Office service to isolate the root cause of the problem.
Scope of impact: Any user attempting to open embedded Microsoft Office files directly within Microsoft Teams may be impacted.
Next update by: Thursday, August 28, 2025, at 2:00 AM UTC

Time:Wed Aug 27 19:53:21 2025
Description:Title: Some users may be unable to open certain file types directly within Microsoft Teams
User impact: Users may be unable to open certain file types directly within Microsoft Teams.
More info: While we're focused on remediation, our preliminary testing indicates affected users should still be able to open impacted files by selecting the alternate "Open in desktop” or “Open in browser” options.
Impact appears specific to certain file and document types including Microsoft Word (.docx), Microsoft Visio (.vsdx), Microsoft Excel (.xlsx), Microsoft PowerPoint (.pptx) and Microsoft OneNote (.one) files.
Current status: We've been alerted to an issue impacting previews and interactions with certain files within Microsoft Teams. We're further investigating and defining this issue to gain additional insight into the source of impact and determine our next steps.
Scope of impact: Some users attempting to open certain file types directly within Microsoft Teams may be impacted.
Next update by: Thursday, August 28, 2025, at 1:30 AM UTC


EX1141935 - Some users' Outlook calendar time indicators may not be reflecting accurately or updating

Status:serviceRestored
Start Time:Sun Aug 3 20:00:00 2025
End Time:Wed Sep 3 15:00:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Wed Sep 3 15:16:57 2025
Root Cause:A recent Microsoft Edge update introduced a compatibility issue that prevented the time indicator from updating and reflecting properly.
Next Update:N/A

Details

Time:Wed Sep 3 15:16:57 2025
Description:Title: Some users' Outlook calendar time indicators may not be reflecting accurately or updating
User impact: Users' Outlook calendar time indicators may not have been reflecting accurately or updating.
More info: Impact was specific to the new Outlook desktop experience and Outlook on the web.
Affected users may have been able to restart the impacted Outlook client to have the time indicator sync and reflect accurately.
Final status: We've completed deployment of the code change to all users and confirmed through our service health monitoring that the impact is remediated.
Scope of impact: Some users who were viewing their calendar on the new Outlook desktop experience and Outlook on the web may have been impacted.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
End time: Wednesday, September 3, 2025, at 7:00 PM UTC
Root cause: A recent Microsoft Edge update introduced a compatibility issue that prevented the time indicator from updating and reflecting properly.
Next steps: - We're reviewing our service update testing and validation procedures to identify and prevent similar compatibility issues in deployments moving forward.
This is the final update for the event.

Time:Fri Aug 29 14:17:54 2025
Description:Title: Some users' Outlook calendar time indicators may not be reflecting accurately or updating
User impact: Users' Outlook calendar time indicators may not be reflecting accurately or updating.
More info: Impact is specific to users' calendars on the new Outlook desktop experience and Outlook on the web.
Affected users can restart the impacted Outlook client to have the time indicator sync and reflect accurately.
Current status: The saturation of our code change remains at 10 percent as we paused the deployment to ensure health metrics within the environment remains healthy before proceeding further. We expect that the code change will reach 50 percent saturation by the time of our next update, and we'll provide a timeline for the completion of the fix as one becomes available.
Scope of impact: Some users who are viewing their calendar on the new Outlook desktop experience and Outlook on the web may be impacted.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
Root cause: A recent Microsoft Edge update introduced a compatibility issue that's preventing the time indicator from updating and reflecting properly.
Next update by: Wednesday, September 3, 2025, at 8:30 PM UTC

Time:Wed Aug 27 17:29:45 2025
Description:Title: Some users' Outlook calendar time indicators may not be reflecting accurately or updating
User impact: Users' Outlook calendar time indicators may not be reflecting accurately or updating.
More info: Impact is specific to users' calendars on the new Outlook desktop experience and Outlook on the web.
Affected users can restart the impacted Outlook client to have the time indicator sync and reflect accurately.
Current status: We've deployed our code change to our internal test environment where we've validated its efficacy in remediating the impact. We've begun deploying the code change to the affected infrastructure, with deployment currently at 10 percent saturation. We'll aim to provide a timeline for the deployment to complete by our next scheduled communications update.
Scope of impact: Some users who are viewing their calendar on the new Outlook desktop experience and Outlook on the web may be impacted.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
Root cause: A recent Microsoft Edge update introduced a compatibility issue that's preventing the time indicator from updating and reflecting properly.
Next update by: Friday, August 29, 2025, at 8:00 PM UTC

Time:Mon Aug 25 18:21:40 2025
Description:Title: Some users' Outlook calendar time indicators may not be reflecting accurately or updating
User impact: Users' Outlook calendar time indicators may not be reflecting accurately or updating.
More info: Impact is specific to users' calendars on the new Outlook desktop experience and Outlook on the web.
Affected users can restart the impacted Outlook client to have the time indicator sync and reflect accurately.
Current status: We've received reports of an issue in which some users may see the time indicator on their calendars isn't reflecting accurately or updating on the new Outlook desktop experience and Outlook on the web. We suspect a recent Microsoft Edge update may have introduced a compatibility issue that's preventing the time indicator from updating and reflecting properly. We've developed a code change that we're deploying to our internal testing environment for validations to ensure it remediates impact before we deploy it to a broader scale. We expect the validations will complete by our next scheduled update, which will also help us confirm our root cause theory. Once our validations are complete, we'll aim to provide a resolution timeline once available.
Scope of impact: Some users who are viewing their calendar on the new Outlook desktop experience and Outlook on the web may be impacted.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
Next update by: Wednesday, August 27, 2025, at 11:00 PM UTC

Time:Mon Aug 25 18:01:46 2025
Description:Title: Some users' Outlook calendar time indicators may not be reflecting accurately or updating
User impact: Users' Outlook calendar time indicators may not be reflecting accurately or updating.
More info: Impact is specific to users' calendars on the new Outlook desktop experience and Outlook on the web.
Current status: We're investigating a potential issue with Exchange Online and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1134507 - Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version

Status:serviceRestored
Start Time:Mon Aug 11 03:30:00 2025
End Time:Tue Sep 2 16:36:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:incident
Last Updated:Wed Sep 3 15:07:46 2025
Root Cause:An update by one of our third-party partners introduced a driver version configuration issue that was resulting in impact.
Next Update:N/A

Details

Time:Wed Sep 3 14:44:01 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may have seen a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue was limited to users who were on devices that leveraged certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may have seen that Microsoft Teams froze for some time, and then it automatically recovered. Affected users could have used the Microsoft Teams web app as a workaround until this issue was addressed.
Final status: We've validated with a subset of users that downloading the latest driver version (32.0.101.7026) resolves impact and users are able to create meetings or calls from the Microsoft Teams desktop client as expected.
Scope of impact: This issue may have potentially affected any user with devices that leveraged certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
End time: Tuesday, September 2, 2025, at 8:36 PM UTC
Root cause: An update by one of our third-party partners introduced a driver version configuration issue that was resulting in impact.
Next steps: - We're working with our third-party partner to discuss our post-mitigation actions and what actions we can implement to our Microsoft Teams service to ensure similar impact doesn't occur in future.
This is the final update for the event.

Time:Wed Sep 3 08:59:07 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least. Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: Our testing is ongoing with a subset of affected users to confirm if downloading the latest driver version (32.0.101.7026) resolves the impact.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Wednesday, September 3, 2025, at 7:30 PM UTC

Time:Tue Sep 2 08:45:54 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're working with affected users to confirm if downloading the latest driver version (32.0.101.7026) remediates the impact.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Wednesday, September 3, 2025, at 1:00 PM UTC

Time:Fri Aug 29 18:39:45 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least. Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We've continuing to test with a subset of affected users to validate if downloading the latest driver version (32.0.101.7026) remediates the impact.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Tuesday, September 2, 2025, at 1:00 PM UTC

Time:Thu Aug 28 18:24:19 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We've received confirmation from our third-party partner that the latest driver version (32.0.101.7026) contains a code change to address the offending driver configuration issue, and we've reached out to a subset of affected users to verify if downloading the latest driver version resolves the issue.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Saturday, August 30, 2025, at 12:00 AM UTC

Time:Tue Aug 26 19:23:41 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're received confirmation from a subset of users that the issue was temporarily mitigated by downgrading to a previous Intel driver version. We're now testing internally to try and reproduce the issue while we wait for additional logs from a subset of affected users to help analyze and assist in the creation of a possible long-term fix from our third-party partners.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Friday, August 29, 2025, at 12:00 AM UTC

Time:Mon Aug 25 18:49:49 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're continuing our investigation into the requested diagnostic logs and awaiting the previously requested logs with our suggested configuration changes, which will assist us in understanding the root cause and evaluating whether reverting to the last known healthy Microsoft Teams desktop build is a viable remediation option.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Wednesday, August 27, 2025, at 12:00 PM UTC

Time:Fri Aug 22 18:52:47 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're continuing our investigation into the requested diagnostic logs, and we've additionally requested new logs with some suggested configuration changes to assist us in isolating the root cause and evaluating whether reverting to the last known healthy Microsoft Teams desktop build is a viable remediation option.
Scope of impact: This issue may potentially affect any user with devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Tuesday, August 26, 2025, at 12:00 AM UTC

Time:Thu Aug 21 18:58:26 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We've received the requested diagnostic logs and have started our analysis to help identify the root cause and formulate our next steps. In parallel, we're continuing to evaluate whether reverting to the last known healthy Microsoft Teams desktop build is a viable remediation option.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Saturday, August 23, 2025, at 12:00 AM UTC

Time:Thu Aug 21 07:18:15 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're continuing to wait for confirmation to see if reverting to the last known healthy Microsoft Teams desktop has resolved the isolated version driver issue. This evaluation will help determine if the reversion is a viable solution for mitigating impact across all affected users. Additionally, we've requested diagnostic logs from selected users to aid in identifying the root cause and developing a permanent fix.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Friday, August 22, 2025, at 12:00 AM UTC

Time:Wed Aug 20 07:08:34 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're proceeding to assess whether reverting to the last known healthy Microsoft Teams desktop build has resolved the isolated driver version configuration issue for a subset of affected users. This evaluation will help determine if the reversion is a viable solution for mitigating impact across all affected users. Additionally, we've requested diagnostic logs from selected users to aid in identifying the root cause and developing a permanent fix.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Thursday, August 21, 2025, at 12:00 PM UTC

Time:Mon Aug 18 11:52:39 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: Following our debugging session with impacted users, we're awaiting testing results to determine our next mitigation steps. We're determining if our reversion to the last known healthy Microsoft Teams desktop build has addressed the isolated driver version configuration issue for a subset of affected users, and to determine if this will be viable for remediating the impact for all affected users.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Root cause: An update by one of our third-party partners has introduced a driver version configuration issue that is believed to be resulting in impact.
Next update by: Wednesday, August 20, 2025, at 12:00 PM UTC

Time:Mon Aug 18 06:57:05 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We're reaching out to provide recommendations for the affected users to help alleviate their impact. We've also scheduled a debugging session to help with our investigation.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Next update by: Monday, August 25, 2025, at 12:00 PM UTC

Time:Mon Aug 18 02:30:53 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: After reverting to the last known healthy Microsoft Teams desktop build, we've received reports that some users are still impacted. We're reaching out to provide recommendations for these users to help alleviate their impact.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Next update by: Monday, August 18, 2025, at 12:00 PM UTC

Time:Thu Aug 14 05:39:01 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We’re in contact with reporting users to validate that impact has been remediated to confirm the suspected root cause.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Start time: Monday, August 11, 2025, at 7:30 AM UTC
Next update by: Monday, August 18, 2025, at 8:00 AM UTC

Time:Wed Aug 13 22:47:13 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Affected users can use the Microsoft Teams web app as a workaround until this issue is addressed.
Current status: We’re continuing to await a response from reporting users to verify that impact was remediated, which will thereby validate the suspected root cause.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Next update by: Thursday, August 14, 2025, at 10:00 AM UTC

Time:Wed Aug 13 16:08:33 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Current status: We’ve completed the process of reverting affected users to the last known healthy Microsoft Teams desktop build, and we’re awaiting confirmation from reporting users to verify resolution and confirm the suspected root cause. Affected users may need to restart the Microsoft Teams desktop version for full alleviation.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Next update by: Thursday, August 14, 2025, at 4:30 AM UTC

Time:Wed Aug 13 12:16:21 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Current status: We’ve determined that an issue introduced with a recent build update is leading to the impact. As we continue our investigation to identify the underlying cause of the issue, we’ve initiated the process of reverting affected users to the last known healthy build to remediate the impact. We anticipate that our change should take effect to remediate the impact by our next scheduled update. Affected users may need to restart the Microsoft Teams desktop version to pick up the change.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Next update by: Wednesday, August 13, 2025, at 8:30 PM UTC

Time:Wed Aug 13 10:20:46 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Current status: We're continuing our analysis of the provided information from reporting users, as well as service telemetry, to determine the root cause and develop a mitigation plan.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Next update by: Wednesday, August 13, 2025, at 4:30 PM UTC

Time:Wed Aug 13 08:15:52 2025
Description:Title: Some users may see a blank screen during meetings and calls from the Microsoft Teams desktop version
User impact: Users may see a blank screen during meetings and calls from the Microsoft Teams desktop version.
More info: This issue is limited to users who are on devices that leverage certain versions of Intel driver 32.0.101.69xx (including but not limited to, 32.0.101.6913, 32.0.101.6987, and 32.0.101.6989). Impacted users may see that Microsoft Teams freezes for some time, and then it automatically recovers. For those that need immediate remediation, our telemetry indicates that version 32.0.101.6790 of the Intel driver reproduces this issue the least.
Current status: We're analyzing information provided by some reporting users to determine our next troubleshooting steps.
Scope of impact: This issue may potentially affect any user that's on devices that leverage certain versions of Intel driver 32.0.101.69xx (including 32.0.101.6913, 32.0.101.6987, 32.0.101.6989).
Next update by: Wednesday, August 13, 2025, at 2:30 PM UTC


MO1147126 - Unable to access multiple Microsoft 365 services in the Brazil region

Status:serviceRestored
Start Time:Wed Sep 3 09:55:00 2025
End Time:Wed Sep 3 10:20:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:incident
Last Updated:Wed Sep 3 11:13:51 2025
Root Cause:A change made to service infrastructure in the Brazil South region caused intermittent access and performance issues.
Next Update:N/A

Details

Time:Wed Sep 3 11:11:35 2025
Description:Title: Unable to access multiple Microsoft 365 services in the Brazil region
User impact: Users may have been unable to access multiple Microsoft 365 services.
More info: Users attempting to access Microsoft 365 service may have experienced latency or degraded feature performance.
Final status: We've identified an infrastructure change in the Brazil South region that caused intermittent access and performance issues. After redirecting network traffic, we've confirmed through system telemetry that service health has been restored.
Scope of impact: Impact was specific to a subset of users who were accessing the service from Brazil.
Start Time: Wednesday, September 3, 2025, at 1:55 PM UTC
End time: Wednesday, September 3, 2025, at 2:20 PM UTC
Root Cause: A change made to service infrastructure in the Brazil South region caused intermittent access and performance issues.
Next Steps: - We're reviewing component change testing and validation procedures to identify and prevent future issues from moving forward.
This is the final update for the event.

Time:Wed Sep 3 10:28:44 2025
Description:Title: Unable to access multiple Microsoft 365 services in the Brazil region
User impact: Users may be unable to access multiple Microsoft 365 services.
More info: Users who are able to access Microsoft 365 service may experience latency or degraded feature performance.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 30 minutes.
Scope of impact: Impact is specific to a subset of users who are accessing the service from Brazil.


TM1147028 - Some users with sensitivity label inheritance enabled may have experienced issues when sharing files in meetings

Status:serviceRestored
Start Time:Tue Sep 2 00:00:00 2025
End Time:Wed Sep 3 02:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Wed Sep 3 06:16:52 2025
Root Cause:A recent standard service update inadvertently contained a code regression, which resulted in impact.
Next Update:N/A

Details

Time:Wed Sep 3 06:00:22 2025
Description:Title: Some users with sensitivity label inheritance enabled may have experienced issues when sharing files in meetings
User impact: Users with sensitivity label inheritance enabled may have experienced issues when sharing files in meetings.
More info: Users may have seen impact with inheritance enabled through Auto or Recommendation.
Final status: We've determined that a recent standard service update inadvertently contained a code regression, which resulted in impact. We've developed and deployed the fix to address the misconfiguration and confirmed after monitoring service telemetry, that impact has been remediated.
Scope of impact: Any user that had sensitivity label inheritance enabled from shared files to meetings may have been impacted by this event.
Start time: Tuesday, September 2, 2025, at 4:00 AM UTC
End time: Wednesday, September 3, 2025, at 6:00 AM UTC
Root cause: A recent standard service update inadvertently contained a code regression, which resulted in impact.
Next steps: - We're reviewing our standard service update procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Wed Sep 3 02:38:10 2025
Description:Title: Users with sensitivity label inheritance enabled for shared files to meetings may not have it function as expected
User impact: Users with sensitivity label inheritance enabled for shared files to meetings may not have it function as expected.
More info: Users may see impact with inheritance enabled through Auto or Recommendation.
Current status: We identified an issue from our internal monitors that indicated that the sensitivity label inheritance feature was not functioning when enabled for shared files to meetings. We identified a component that the sensitivity label inheritance feature relies upon was incorrectly configured. We're developing a quick fix now to address this misconfiguration while we further investigate the underlying root cause of the issue.
Scope of impact: Any user that has sensitivity label inheritance enabled from shared files to meetings may be impacted by this event.
Next update by: Wednesday, September 3, 2025, at 11:00 AM UTC


MV1097445 - Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page

Status:serviceDegradation
Start Time:Tue Jun 17 22:47:38 2025
End Time:N/A
Service:Microsoft Viva
Feature Group:Viva Engage
Classification:advisory
Last Updated:Wed Sep 3 01:52:48 2025
Root Cause:A conflict between two SharePoint web parts which render on the same page is resulting in impact.
Next Update:Thursday, September 16, 2025, at 2:00 AM UTC

Details

Time:Tue Sep 2 20:38:12 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: We're continuing to progress in our development of the fix. Once development is complete, which we anticipate will be in October 2025, we'll aim to provide a deployment timeline.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Start time: Thursday, February 6, 2025, at 2:11 PM UTC
Root cause: A conflict between two SharePoint web parts which render on the same page is resulting in impact.
Next update by: Thursday, September 16, 2025, at 2:00 AM UTC

Time:Tue Aug 12 21:05:16 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: We're continuing to prepare the fix, which we still anticipate will be ready for deployment by early October 2025.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Start time: Thursday, February 6, 2025, at 2:11 PM UTC
Root cause: A conflict between two SharePoint web parts which render on the same page is resulting in impact.
Next update by: Wednesday, September 3, 2025, at 2:00 AM UTC

Time:Tue Jul 29 20:26:29 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: The preparation of the fix deployment is ongoing. We're still projecting that the full release of the fix will complete around early October 2025.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Start time: Thursday, February 6, 2025, at 2:11 PM UTC
Root cause: A conflict between two SharePoint web parts which render on the same page is resulting in impact.
Next update by: Wednesday, August 13, 2025, at 2:00 AM UTC

Time:Tue Jul 15 20:24:52 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: We're continuing to prepare our fix for deployment. We're currently projecting its full release may complete around early October 2025.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Start time: Thursday, February 6, 2025, at 2:11 PM UTC
Root cause: A conflict between two SharePoint web parts which render on the same page is resulting in impact.
Next update by: Wednesday, July 30, 2025, at 2:00 AM UTC

Time:Tue Jul 1 20:30:42 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: We're continuing our efforts to develop a code fix for the conflicting SharePoint web parts. We anticipate that the fix and subsequent deployment will take an extended time to complete. We'll provide updates on the status as they become available.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Root cause: A conflict resulting from two SharePoint web parts which render on the same page, is resulting in impact.
Next update by: Wednesday, July 16, 2025, at 2:00 AM UTC

Time:Tue Jun 17 22:53:13 2025
Description:Title: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page
User impact: Users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page.
More info: The error may occur specifically when using the “Promote to Viva Engage” feature.
To circumvent impact while the fix is in progress, users can copy the SharePoint page URL and start the post directly within Viva Engage.
Current status: We've identified an issue where users may encounter errors when attempting to create a post in Microsoft Viva Engage directly from a SharePoint page, and we've determined this issue stems from a conflict between two SharePoint web parts which render on the same page. Due to the complexity of their interaction, a code-level resolution is required to ensure that impact is fully alleviated. We're working to develop this solution and will provide updates as its development progresses.
Scope of impact: Users attempting to use the “Promote to Viva Engage” feature through a SharePoint Page may encounter errors in their endeavor to do so.
Root cause: A conflict resulting from two SharePoint web parts which render on the same page, is resulting in impact.
Next update by: Wednesday, July 2, 2025, at 2:00 AM UTC


DZ1146862 - Some users may see delayed location and verdict data for certain events in Microsoft Defender for Office 365

Status:serviceRestored
Start Time:Tue Sep 2 11:30:00 2025
End Time:Wed Sep 3 00:00:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Wed Sep 3 00:40:21 2025
Root Cause:A recent service configuration change contributed to a processing inefficiency during an automated service cleanup process, resulting in delays.
Next Update:N/A

Details

Time:Wed Sep 3 00:40:21 2025
Description:Title: Some users may see delayed location and verdict data for certain events in Microsoft Defender for Office 365
User impact: Users may have seen delayed location and verdict data for certain events in Microsoft Defender for Office 365.
More info: Specifically, impacted users may have seen delays for location and verdict data for Threat Explorer and Advanced Hunting post zero-hour auto purge (ZAP) events within Microsoft Defender for Office 365.
Final status: We've confirmed through an additional period of monitoring that the backlogged event data has been fully processed and impact is remediated.
Scope of impact: Some users in North America attempting to view location and verdict data for Threat Explorer and Advanced Hunting post ZAP events within Microsoft Defender for Office 365 may have been impacted.
Start time: Tuesday, September 2, 2025, at 3:30 PM UTC
End time: Wednesday, September 3, 2025, at 4:00 AM UTC
Root cause: A recent service configuration change contributed to a processing inefficiency during an automated service cleanup process, resulting in delays.
Next steps: - We're reviewing our update testing and validation methods to better identify configuration issues such as this prior to deployment and prevent similar impact in the future.
This is the final update for the event.

Time:Tue Sep 2 23:42:23 2025
Description:Title: Some users may see delayed location and verdict data for certain events in Microsoft Defender for Office 365
User impact: Users may see delayed location and verdict data for certain events in Microsoft Defender for Office 365.
More info: Specifically, impacted users may see delays for location and verdict data for Threat Explorer and Advanced Hunting post zero-hour auto purge (ZAP) events within Microsoft Defender for Office 365.
Current status: We've identified that a recent service configuration change contributed to a processing inefficiency during an automated service cleanup process, resulting in delays. We've resolved the underlying configuration issue and are monitoring the backlog of affected data as it's processed, and we're anticipating this residual impact may be fully remediated by our next communications update.
Scope of impact: Some users in North America attempting to view location and verdict data for Threat Explorer and Advanced Hunting post ZAP events within Microsoft Defender for Office 365 may be impacted.
Start time: Tuesday, September 2, 2025, at 3:30 PM UTC
Root cause: A recent service configuration change contributed to a processing inefficiency during an automated service cleanup process, resulting in delays.
Next update by: Wednesday, September 3, 2025, at 7:30 AM UTC


EX1109507 - Some attendees may have received an unexpected cancellation message when a shared calendar event was updated

Status:serviceRestored
Start Time:Fri Jul 4 22:00:29 2025
End Time:Tue Sep 2 05:59:52 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Tue Sep 2 06:40:36 2025
Root Cause:Impact occurred due to a code issue triggered when meeting organizers were added as a required meeting attendee.
Next Update:N/A

Details

Time:Tue Sep 2 06:00:22 2025
Description:Title: Some attendees may have received an unexpected cancellation message when a shared calendar event was updated
User impact: Attendees may have received an unexpected cancellation message when a shared calendar event was updated.
Final status: We've confirmed after a period of monitoring that issue has been remediated.
Scope of impact: Some attendees with enabled calendar sharing improvements may have been intermittently receiving cancellation messages for updated shared calendar events when the event was still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
End time: Tuesday, September 2, 2025, at 5:00 AM UTC
Root cause: Impact occurred due to a code issue triggered when meeting organizers were added as a required meeting attendee.
Next steps: - We're reviewing our coding procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Mon Sep 1 05:22:48 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
Current status: We're proceeding to monitor the complete saturation of the aforementioned enabled change to the affected environment in order to validate the service stability.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Tuesday, September 2, 2025, at 10:00 AM UTC

Time:Fri Aug 29 05:51:54 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
Current status: We're continuing to monitor the complete saturation of the aforementioned enabled change to the affected environment in order to validate the service stability.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Monday, September 1, 2025, at 10:00 AM UTC

Time:Thu Aug 28 13:29:16 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We've completed enabling the change across the impacted environment and are monitoring to validate service stability.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Estimated time to resolve: We anticipate the changes for our secondary fix will be enabled by Thursday, August 28, 2025, at 6:00 PM UTC.
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Friday, August 29, 2025, at 10:00 AM UTC

Time:Tue Aug 26 12:33:10 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: The deployment of our second fix has completed and we're enabling the changes within the affected environments. We anticipate the changes will be enabled and the impact remediated by our next scheduled communications update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Estimated time to resolve: We anticipate the changes for our secondary fix will be enabled by Thursday, August 28, 2025, at 6:00 PM UTC.
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Thursday, August 28, 2025, at 6:00 PM UTC

Time:Fri Aug 22 12:25:31 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We’re continuing to monitor our second fix to address already corrupted devices with the expectation that we’ll have an estimation for its completion by our next scheduled update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Tuesday, August 26, 2025, at 6:00 PM UTC

Time:Wed Aug 13 13:41:19 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We've confirmed the fix to address the issue for any new meeting has completed deployment. Our second fix to address already corrupted events has deployed and we anticipate it will complete by the end of August. We'll provide a more accurate timeline for remediation as one becomes available.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Friday, August 22, 2025, at 6:00 PM UTC

Time:Wed Aug 6 13:07:42 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: The fix to address the issue for any new meeting is now at 99 percent saturation in the affected environment, and we're continuing to monitor closely as the deployment completes. In parallel, our fix to address already corrupted events is undergoing the final states of testing, and we now anticipate this fix will reach affected users by the end of August 2025.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Wednesday, August 13, 2025, at 6:00 PM UTC

Time:Wed Jul 30 13:05:36 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We’re continuing to monitor the fix deployment, which is intended to address this issue for any new meetings and is at 97 percent saturation, to ensure it's progressing and completes as expected. Additionally, we’re continuing to validate a fix that will address already corrupted events, which we expect will reach affected users by mid-August, 2025.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Wednesday, August 6, 2025, at 6:00 PM UTC

Time:Mon Jul 28 12:47:15 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: The deployment has reached 95 percent of the affected users and we're continuing to monitor the deployment progress to confirm that it saturates to all remaining affected users. We'll provide a timeline for the completion of the deployment as one becomes available.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Wednesday, July 30, 2025, at 6:00 PM UTC

Time:Fri Jul 25 11:20:29 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We're continuing to monitor the deployment of the fix which has reached 86 percent saturation within the affected environments. As the deployment is taking longer than initially anticipated, we're still working to confirm an estimated time for completion, which we'll aim to provide by our next scheduled communications update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Monday, July 28, 2025, at 5:00 PM UTC

Time:Wed Jul 23 11:20:53 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We've begun deploying the fix which has reached 80 percent saturation within the affected environments. We'll aim to provide a timeline for the deployment to complete by our next scheduled communications update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Friday, July 25, 2025, at 5:00 PM UTC

Time:Tue Jul 22 11:33:37 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We've completed our internal validations and we're preparing the deployment of the fix to the affected environments. We'll aim to provide a timeline for the deployment to begin and complete by our next scheduled communications update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Wednesday, July 23, 2025, at 5:00 PM UTC

Time:Mon Jul 21 23:12:47 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We're performing our final internal validations for the fix to address the code issue before deploying it throughout the affected infrastructure. We anticipate that the validation process will be completed by our next scheduled update, at which point we're aiming to provide a remediation timeline if possible.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Tuesday, July 22, 2025, at 5:00 PM UTC

Time:Mon Jul 21 11:53:55 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We’ve developed and are deploying a fix to our internal testing environment for further validation prior to its deployment to the impacted environment. We expect that we’ll have an estimation for completing the deployment of the fix to affected users by our next update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Tuesday, July 22, 2025, at 5:00 AM UTC

Time:Fri Jul 18 00:17:48 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We’ve successfully reproduced impact within our internal environment and we anticipate that this will help aid in determining the underlying cause of impact. In parallel, we're still working to address the remaining potential for impact for long-term remediation. We anticipate that both of these processes will have been completed by our next scheduled update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Monday, July 21, 2025, at 5:00 PM UTC

Time:Tue Jul 15 23:39:25 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We're finalizing our process to gather additional network trace logs that we're anticipating will assist us with reproducing the issue within our internal test environment and furthering our understanding of the underlying root cause. While our monitoring indicates the occurrence of the issue has been almost completely resolved through the implementation of our previous fix, we're still working to address the remaining potential for impact for long-term remediation.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Friday, July 18, 2025, at 6:00 AM UTC

Time:Mon Jul 14 12:33:59 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: We've identified that our mitigation has nearly eliminated the frequency of impact, and we're attempting to manually correct and resync the remaining affected meetings to further remediate impact. We're continuing our effort to gather additional network trace logs and create a reproduction of impact within our internal test environment to further progress our root cause understanding.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: Impact occurs due to a code issue triggered when meeting organizers are added as a required meeting attendee.
Next update by: Wednesday, July 16, 2025, at 5:00 AM UTC

Time:Fri Jul 11 11:35:04 2025
Description:Title: Some attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated
User impact: Attendees may receive an unexpected cancellation message when an Exchange Online shared calendar event is updated.
More info: Impact is intermittent and specific to calendar event updates that are made on behalf of the organizer using classic Outlook desktop client with the calendar sharing improvements enabled.
Current status: Extended review of service health telemetry indicates our mitigation has reduced the frequency of impact. We're gathering additional network trace logs and creating a reproduction of impact within our internal test environment to further progress our root cause understanding, which is required for us to develop and validate the additional code fix to fully resolve the impact.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events when the event is still active.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug is occurring when meeting organizers have been added as a required meeting attendee.
Next update by: Monday, July 14, 2025, at 5:00 PM UTC

Time:Wed Jul 9 11:54:10 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent and specific to updates that are made on behalf of the organizer using classic Outlook for Windows with the calendar sharing improvements enabled.
Current status: Our internal service health telemetry continues to report that our implemented mitigation is reducing the frequency of impact. While we continue to monitor our service health telemetry, we're progressing with our internal validations for a solution that resolves the isolated code bug and prevents this issue from occurring in all meetings.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug is occurring when meeting organizers have been added as a required meeting attendee.
Next update by: Friday, July 11, 2025, at 5:00 PM UTC

Time:Tue Jul 8 11:59:33 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent and specific to updates that are made on behalf of the organizer using classic Outlook for Windows with the calendar sharing improvements enabled.
Current status: While our internal validations for the fix are ongoing, we've implemented a code change to reduce the frequency of impact. We're monitoring service health telemetry to confirm if the code change has had any effect in alleviating the impact, and we'll aim to provide a timeline for the validation process of the fix to complete by our next scheduled communications update.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug is occurring when meeting organizers have been added as a required meeting attendee.
Next update by: Wednesday, July 9, 2025, at 5:00 PM UTC

Time:Mon Jul 7 11:46:00 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent and specific to updates that are made on behalf of the organizer using classic Outlook for Windows with the calendar sharing improvements enabled.
Current status: Our internal testing of the fix we've developed to address the code bug is ongoing, as we work to confirm the fix will successfully mitigate the impact. In parallel, we're continuing our efforts into isolating the source of the code bug to deepen our understanding of the root cause, which will also aid in the fix validation.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug is occurring when meeting organizers have been added as a required meeting attendee.
Next update by: Tuesday, July 8, 2025, at 5:00 PM UTC

Time:Sun Jul 6 12:11:31 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent and specific to updates that are made on behalf of the organizer using classic Outlook for Windows with the calendar sharing improvements enabled.
Current status: We're monitoring our internal test environment so we can ensure that our developed fix addresses the isolated code bug without introducing any unexpected problems to the service. While continuing our analysis into the source for the offending code bug, our internal validations are approximately 30 percent complete. We're expecting a timeline for our fix deployment and the remediation of impact will be available once these internal validations have been completed.
Scope of impact: Some attendees with enabled calendar sharing improvements may be intermittently receiving cancellation messages for updated shared calendar events.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug is occurring when meeting organizers have been added as a required meeting attendee.
Next update by: Monday, July 7, 2025, at 4:30 PM UTC

Time:Sat Jul 5 12:16:36 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent, and specific to updates that are made on behalf of the organizer using Outlook (classic) for Windows with the calendar sharing improvements enabled.
Current status: We're continuing to validate our code fix within our internal test environment to ensure it has the desired effect in remediating the impact once deployed. We'll aim to provide a timeline for our validation process to complete by our next scheduled communications update.
Scope of impact: Some attendees may be intermittently impacted.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug has surfaced when the meeting organizer has previously also been added as a required attendee.
Next update by: Sunday, July 6, 2025, at 5:00 PM UTC

Time:Fri Jul 4 23:17:11 2025
Description:Title: Some attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated
User impact: Attendees may receive an unexpected cancellation message when a meeting on a shared calendar is updated.
More info: Impact is intermittent, and specific to updates that are made on behalf of the organizer using Outlook (classic) for Windows with the calendar sharing improvements enabled.
Current status: We've received reports of an issue in which some updates made to meetings on a shared calendar using Outlook (classic) for Windows may result in unexpected cancellation messages to some attendees. We've identified a code bug that surfaces when the meeting organizer has previously also been added as a required attendee. We've developed a code fix that will undergo extensive validations to ensure it resolves the underlying issue. We'll aim to provide a resolution timeline once one becomes available.
Scope of impact: Some attendees may be intermittently impacted.
Start time: Thursday, June 5, 2025, at 12:00 AM UTC
Root cause: A code bug has surfaced when the meeting organizer has previously also been added as a required attendee.
Next update by: Saturday, July 5, 2025, at 5:30 PM UTC


TM1145704 - Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals

Status:serviceRestored
Start Time:Tue Aug 26 01:43:00 2025
End Time:Mon Sep 1 08:16:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Mon Sep 1 13:32:43 2025
Root Cause:A configuration issue with the app definition for some apps within Microsoft Teams was resulting in impact.
Next Update:N/A

Details

Time:Mon Sep 1 13:32:21 2025
Description:Title: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals
User impact: Users may have been unable to create new approvals posts or reply in the Microsoft Teams Approvals message extension.
More info: The approval creation screen didn't appear, and instead users may have seen a displayed prompt to "quickly create approvals directly from a compose extension." Affected users could have gone directly to the Microsoft Teams Approvals app and create an approval there to avoid impact.
In addition, both the Praise and Updates apps in Microsoft Teams were experiencing similar impact with a pop-up prompt when accessed through the message extension.
Final status: We've repaired the app definition configuration and confirmed the issue has been addressed through internal testing.
Scope of impact: Users attempting to create a new approvals post or reply through the message extension in Microsoft Teams Approvals may have been impacted.
Start time: Tuesday, August 26, 2025, at 5:43 AM UTC
End time: Monday, September 1, 2025, at 12:16 PM UTC
Root cause: A configuration issue with the app definition for some apps within Microsoft Teams was resulting in impact.
Next steps: - We're reviewing our app definition configuration update procedures to pinpoint improvements to our testing and pre-deployment procedures to pre-emptively catch and prevent similar issues in future updates.
This is the final update for the event.

Time:Mon Sep 1 04:03:28 2025
Description:Title: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals
User impact: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals.
More info: The approval creation screen doesn't appear and instead, users may see a displayed prompt to "quickly create approvals directly from a compose extension." Affected users can go directly to the Microsoft Teams Approvals app and create an approval there to avoid impact. In addition, both the Praise and Updates apps in Microsoft Teams are experiencing similar impact with a popup prompt when accessed through the message extension. We currently don't have an option to avoid impact for Praise and Updates.
Current status: We've confirmed that a configuration issue with the app definition for some apps within Microsoft Teams is resulting in impact. We've repaired the configuration and anticipate that some users may experience immediate relief after a cache refresh. An automated refresh is expected to complete in 24 hours to fully remediate impact.
Scope of impact: Users attempting to create a new approvals post or reply through the message extension in Microsoft Teams Approvals may be impacted.
Root cause: A configuration issue with the app definition for some apps within Microsoft Teams is resulting in impact.
Next update by: Monday, September 1, 2025, at 7:00 PM UTC

Time:Mon Sep 1 01:36:28 2025
Description:Title: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals
User impact: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals.
More info: The approval creation screen doesn't appear and instead, users may see a displayed prompt to "quickly create approvals directly from a compose extension." Affected users can go directly to the Microsoft Teams Approvals app and create an approval there to avoid impact. In addition, both the Praise and Updates apps in Microsoft Teams are experiencing similar impact with a popup prompt when accessed through the message extension. We currently don't have an option to avoid impact for Praise and Updates.
Current status: We believe we may have pinpointed a configuration issue with the app definition for some apps within Microsoft Teams. We're continuing to review our service logs to help confirm any recent changes made that correlate with the reported impact; however, more time is needed before a mitigation strategy can be made.
Scope of impact: Users attempting to create a new approvals post or reply through the message extension in Microsoft Teams Approvals may be impacted.
Next update by: Monday, September 1, 2025, at 9:00 AM UTC

Time:Sun Aug 31 23:27:13 2025
Description:Title: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals
User impact: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals.
More info: The approval creation screen doesn't appear and instead, users may see a displayed prompt to "quickly create approvals directly from a compose extension." In addition, affected users can go directly to the Microsoft Teams Approvals app and create an approval there to avoid impact.
Current status: We're analyzing our service telemetry logs, along with recent updates made to the service that may correlate with impact and the previously acquired internal reproductions of the issue, to help identify the root cause of impact and aid in the creation of a mitigation strategy.
Scope of impact: Users attempting to create a new approvals post or reply through the message extension in Microsoft Teams Approvals may be impacted.
Next update by: Monday, September 1, 2025, at 5:30 AM UTC

Time:Sun Aug 31 22:06:16 2025
Description:Title: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals
User impact: Users may be unable to create a new approvals post or reply through the message extension in Microsoft Teams Approvals.
More info: The approval creation screen doesn't appear and instead, users may see a displayed prompt to "quickly create approvals directly from a compose extension." In addition, affected users can go directly to the Microsoft Teams Approvals app and create an approval there to avoid impact.
Current status: We're reviewing the provided screenshots and case details, along with an internal reproduction of the issue, to better understand the cause of impact and to help inform our next steps for the investigate.
Scope of impact: Users attempting to create a new approvals post or reply through the message extension in Microsoft Teams Approvals may be impacted.
Next update by: Monday, September 1, 2025, at 3:30 AM UTC

Time:Sun Aug 31 21:35:11 2025
Description:Title: Users may be unable to create a new post or reply to an approval in the Microsoft Teams Approvals app
User impact: Users may be unable to create a new post or reply to an approval in the Microsoft Teams Approvals app.
More info: The approval creation screen doesn't appear and instead, users may see a displayed prompt to "quickly create approvals directly from a compose extension."
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1142501 - Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook

Status:serviceRestored
Start Time:Wed Aug 20 01:45:00 2025
End Time:Mon Sep 1 04:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Mon Sep 1 13:30:13 2025
Root Cause:A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license couldn't be verified.
Next Update:N/A

Details

Time:Mon Sep 1 13:30:13 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook
User impact: Users may have been unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may have been unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app - Outlook for Mac
Users may have noticed that the Microsoft Teams meeting add-in was missing when using one of the affected Outlook clients, which prevented users from being able to create Microsoft Teams meetings.
Users may have also noticed that the Microsoft Teams meeting information was missing on Calendar invites.
Users with access to the Microsoft Teams mobile app may have been able to bypass impact and schedule Microsoft Teams meetings using this client while we worked to investigate and resolve this issue.
Final status: We've completed running the background settings for all affected users and confirmed after testing with a subset of users that the impact is remediated.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may have been impacted.
Start time: Wednesday, August 20, 2025, at 5:45 AM UTC
End time: Monday, September 1, 2025, at 3:00 PM UTC
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license couldn't be verified.
Next steps: - We're reviewing our service update testing and validation procedures to identify and prevent similar code errors in deployments moving forward.
This is the final update for the event.

Time:Fri Aug 29 18:11:30 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app -Outlook for Mac
Users may notice that the Microsoft Teams meeting add-in is missing when using one of the affected Outlook clients, which is preventing users from being able to create Microsoft Teams meetings.
Users may also notice that the Microsoft Teams meeting information is missing on Calendar invites.
Users with access to the Microsoft Teams mobile app may be able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've been informed of additional impact details and have updated the "More Info" section of this update to more thoroughly describe the user impact. We're continuing to run the background settings for all affected users to remediate the impact after the offending update has been reversed.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Monday, September 1, 2025, at 6:00 PM UTC

Time:Fri Aug 29 07:10:47 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app may be able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We're continuing some affected mailboxes to ensure that the job completes as expected. We're expecting that the job will complete on the affected infrastructure by our next scheduled update at which point, we expect impact will no longer occur.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Monday, September 1, 2025, at 6:00 PM UTC

Time:Thu Aug 28 17:12:34 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've received reports that some users remain impacted. We've confirmed that while the background setting job has completed for some users who were initially reporting persistent impact, and the job remains queued to run for others. While we're monitoring the job to ensure it completes, we're waiting for confirmation from reporting users for whom the job completed that they're able to schedule meetings as expected.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Friday, August 29, 2025, at 6:00 PM UTC

Time:Thu Aug 28 15:28:08 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: Our review of the sample affected user IDs leads us to suspect the aforementioned background settings job we ran after disabling the offending update didn't complete for the mailboxes which remain impacted. We're further investigating what could be preventing this job from running so we can develop a strategy to fully mitigate the impact.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Thursday, August 28, 2025, at 9:30 PM UTC

Time:Thu Aug 28 13:29:34 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've gotten a report from some reporting users that impact persists, and we're reviewing the affected user IDs to determine if further steps are required to fully remediate the impact.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Thursday, August 28, 2025, at 7:30 PM UTC

Time:Thu Aug 28 10:13:03 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We’ve received confirmation that several users are experiencing mitigation benefits. However, we’re awaiting further feedback before proceeding with implementation across the affected infrastructure.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Thursday, August 28, 2025, at 5:30 PM UTC

Time:Wed Aug 27 10:23:49 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've reached out to previously reporting users to confirm the fix was successful. If successful, we'll proceed to implement it on the remaining impacted users.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Thursday, August 28, 2025, at 3:00 PM UTC

Time:Tue Aug 26 22:48:19 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've completed disabling the offending update and re-ran the background settings for affected mailboxes to allow the changes to saturate for a limited selection of users. We're reaching out to these users to confirm the fix was successful so we can implement it on the remaining impacted users.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Wednesday, August 27, 2025, at 3:00 PM UTC

Time:Tue Aug 26 17:14:47 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've disabled the offending update, and we're re-running the background settings for affected mailboxes to allow the changes to saturate. Once complete, we'll test with affected users to validate impact remediation.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Wednesday, August 27, 2025, at 4:30 AM UTC

Time:Tue Aug 26 15:05:45 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We've determined that a recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified. We're disabling the offending update and we anticipate this process to be completed by the time of our next scheduled update, which will then allow us to test with reporting users for potential mitigation.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Root cause: A recent update to Microsoft Teams, which was intended to adjust how Microsoft Teams licenses are checked, introduced a code error which has resulted in users being unable to schedule Microsoft Teams meetings as their license can't be verified.
Next update by: Tuesday, August 26, 2025, at 10:30 PM UTC

Time:Tue Aug 26 13:59:15 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We're reviewing support case information to clarify the impact scenario and to determine our initial troubleshooting steps to isolate the root cause.
Scope of impact: Some users attempting to schedule Microsoft Teams meetings in Microsoft Teams or Outlook may be impacted.
Next update by: Tuesday, August 26, 2025, at 7:30 PM UTC

Time:Tue Aug 26 13:32:19 2025
Description:Title: Some users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
User impact: Users may be unable to schedule Microsoft Teams meetings in Microsoft Teams or Outlook.
More info: Users may be unable to schedule Microsoft Teams meetings in the following clients:
- Microsoft Teams desktop client - Microsoft Teams web client - Outlook desktop client - Outlook on the web - Outlook mobile app
Users with access to the Microsoft Teams mobile app are able to bypass impact and schedule Microsoft Teams meetings using this client while we work to investigate and resolve this issue.
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


IT1145611 - Admins couldn't deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center

Status:serviceRestored
Start Time:Tue Aug 19 20:00:00 2025
End Time:Mon Sep 1 03:35:00 2025
Service:Microsoft Intune
Feature Group:Microsoft Intune
Classification:advisory
Last Updated:Mon Sep 1 07:13:17 2025
Root Cause:A network authorization component misconfiguration prevented admins from deploying the latest iOS update in the Microsoft Intune admin center.
Next Update:N/A

Details

Time:Mon Sep 1 06:22:08 2025
Description:Title: Admins couldn't deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center
User impact: Admins were unable to deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center.
Final status: The deployment of the fix has completed and we've confirmed impact is no longer occurring.
Scope of impact: This issue prevented any admin from deploying the latest iOS update in the Microsoft Intune admin center.
Start time: Wednesday, August 20, 2025, at 12:00 AM UTC
End time: Monday, September 1, 2025, at 7:35 AM UTC
Root cause: A network authorization component misconfiguration prevented admins from deploying the latest iOS update in the Microsoft Intune admin center.
Next steps: - We're reviewing our network authorization component configuration procedures to help prevent similar impact from happening again.
This is the final update for the event.

Time:Sun Aug 31 23:38:59 2025
Description:Title: Admins can't deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center
User impact: Admins are unable to deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center.
Current status: The deployment of the fix is taking longer than initially anticipated. We're continuing to monitor its progression, which we now expect will have completed by our next communications update.
Scope of impact: This issue prevents any admin from deploying the latest iOS update in the Microsoft Intune admin center.
Start time: Wednesday, August 20, 2025, at 12:00 AM UTC
Root cause: A network authorization component misconfiguration prevents admins from deploying the latest iOS update in the Microsoft Intune admin center.
Next update by: Monday, September 1, 2025, at 10:30 AM UTC

Time:Sun Aug 31 14:06:01 2025
Description:Title: Admins can't deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center
User impact: Admins are unable to deploy the latest (18.6.2) iOS update in the Microsoft Intune admin center.
Current status: Our internal service monitoring has isolated a network authorization component misconfiguration that’s preventing admins from deploying the latest iOS update in the Microsoft Intune admin center. We've deployed a fix to update the associated authorization misconfiguration, and after the start of our deployment, our internal service telemetry has validated it's addressing the misconfiguration and remediating the impact. We're monitoring the fix deployment which we're expecting will have completed and remediated the impact by our next scheduled update.
Scope of impact: This issue prevents any admin from deploying the latest iOS update in the Microsoft Intune admin center.
Start time: Wednesday, August 20, 2025, at 12:00 AM UTC
Root cause: A network authorization component misconfiguration prevents admins from deploying the latest iOS update in the Microsoft Intune admin center.
Next update by: Monday, September 1, 2025, at 5:00 AM UTC


EX1142655 - Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac

Status:serviceRestored
Start Time:Mon Aug 25 14:01:00 2025
End Time:Sat Aug 30 12:30:00 2025
Service:Exchange Online
Feature Group:Networking Issues
Classification:advisory
Last Updated:Sat Aug 30 12:50:10 2025
Root Cause:A recent Windows update introduced an authentication issue that led to impact.
Next Update:N/A

Details

Time:Sat Aug 30 12:50:10 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users might have not seen updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Final status: The update has been disabled and we've confirmed through service telemetry that impact is remediated.
Scope of impact: Impact was specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
End time: Saturday, August 30, 2025, at 4:30 PM UTC
Root cause: A recent Windows update introduced an authentication issue that led to impact.
Next steps: - We're reviewing our testing and validation processes to determine how we can identify similar issues prior to deployment and prevent impact from reoccurring.
This is the final update for the event.

Time:Fri Aug 29 20:14:05 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We've confirmed that the offending update has been disabled across 97 percent of the affected infrastructure, and we're anticipating the issue will be fully remediated by our next scheduled communications update.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Root cause: A recent Windows update introduced an authentication issue that’s leading to the impact.
Next update by: Saturday, August 30, 2025, at 6:30 PM UTC

Time:Fri Aug 29 12:54:51 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We've disabled the offending update within 75 percent of the affected infrastructure, and we'll aim to provide a timeline for this process to complete by our next scheduled communications update.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Root cause: A recent Windows update introduced an authentication issue that’s leading to the impact.
Next update by: Saturday, August 30, 2025, at 2:00 AM UTC

Time:Thu Aug 28 21:12:53 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We’ve determined that the previously mentioned action of reverting the problematic change wouldn’t have been a viable solution. Instead, we’re disabling the change to remediate the impact and we've started seeing positive results as expected. We anticipate that this disabling process will be near completion by our next scheduled update.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Root cause: A recent Windows update introduced an authentication issue that’s leading to the impact.
Next update by: Friday, August 29, 2025, at 6:30 PM UTC

Time:Thu Aug 28 11:41:44 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We’ve determined that a recent Windows update introduced an authentication issue that’s leading to the impact. We’ve halted the offending deployment and initiated the process of reverting the problematic change to remediate the impact. We’re monitoring this process with the expectations that we’ll start seeing the expected positive results by our next scheduled update.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Root cause: A recent Windows update introduced an authentication issue that’s leading to the impact.
Next update by: Friday, August 29, 2025, at 2:00 AM UTC

Time:Wed Aug 27 19:39:42 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: Our work to test different remediation strategies is ongoing. This process will aid us in identifying the underlying cause so that we can determine the next steps in our efforts to alleviate this issue.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Next update by: Thursday, August 28, 2025, at 6:30 PM UTC

Time:Wed Aug 27 16:20:11 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: While we continue to our efforts to identify the specific circumstances and build in which the issue is reproducible to inform our root cause investigation, we're testing multiple remediation actions within our internal test environment so that we can promptly remediate the impact.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Next update by: Thursday, August 28, 2025, at 12:00 AM UTC

Time:Wed Aug 27 12:59:02 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We're narrowing down the circumstances and build in which this issue is reproducible to better understand impact and determine the most reliable and efficient mitigation options to resolve impact.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Next update by: Wednesday, August 27, 2025, at 8:30 PM UTC

Time:Wed Aug 27 04:50:05 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We've identified that a recent standard service update is inadvertently causing impact. We've halted the update and are investigating mitigation options to resolve impact.
Scope of impact: Impact is specific to some users attempting to see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Root cause: A recent standard service update is inadvertently causing impact.
Next update by: Wednesday, August 27, 2025, at 5:00 PM UTC

Time:Wed Aug 27 02:38:41 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We're continuing to investigate recent service updates to isolate the source of the exceptions and determine the cause of the authentication issues we're seeing in the affected environment. We're attempting to reproduce the issue to test which components of the recent updates are triggering the impact.
Scope of impact: Users who may be seeing a stale unread message counts for some folders in Outlook on the web and Outlook for Mac may be impacted.
Start time: Friday, August 22, 2025, at 11:00 PM UTC
Next update by: Wednesday, August 27, 2025, at 9:00 AM UTC

Time:Wed Aug 27 01:01:22 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We're reviewing recent service updates to identify conflicts that could be resulting in the authentication issues and exceptions we're seeing in the affected environment. We anticipate being able to provide additional details on the status of our review by the next scheduled updated time.
Scope of impact: Users who may be seeing a stale unread message counts for some folders in Outlook on the web and Outlook for Mac may be impacted.
Next update by: Wednesday, August 27, 2025, at 7:00 AM UTC

Time:Tue Aug 26 23:01:05 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We've identified an authentication issue in a portion of infrastructure that's resulting in refreshes not processing as expected. We're continuing our review to understand the source of the authentication issues, which will help us determine our next steps toward mitigation.
Scope of impact: Users who may be seeing a stale unread message counts for some folders in Outlook on the web and Outlook for Mac may be impacted.
Next update by: Wednesday, August 27, 2025, at 5:00 AM UTC

Time:Tue Aug 26 20:52:25 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We're continuing our analysis of the exceptions we're seeing in the telemetry to identify the source of the issue, which will help us determine our next troubleshooting steps.
Scope of impact: Users who may be seeing a stale unread message counts for some folders in Outlook on the web and Outlook for Mac may be impacted.
Next update by: Wednesday, August 27, 2025, at 3:00 AM UTC

Time:Tue Aug 26 19:49:05 2025
Description:Title: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac
User impact: Users may not see updated unread message counts for some folders in Outlook on the web and Outlook for Mac.
More info: Users may need to refresh to see updated counts.
Current status: We're analyzing the exception associated with impact so that we can better understand what's causing it and identify our next troubleshooting steps.
Scope of impact: Users who may be seeing a stale unread message counts for some folders in Outlook on the web and Outlook for Mac may be impacted.
Next update by: Wednesday, August 27, 2025, at 1:00 AM UTC

Time:Tue Aug 26 19:23:08 2025
Description:Title: Users may not see their unread count tick up without refreshing in Outlook on the web and Outlook for Mac
User impact: Users may not see their unread count tick up without refreshing in Outlook on the web and Outlook for Mac.
More info: Users may also not see new email messages when selecting a group or shared mailbox folder.
Current status: We're investigating a potential issue with Exchange Online and checking for impact to your organization. We'll provide an update within 30 minutes.


SP1144258 - Some admins may be unable to access the SharePoint Online admin center and receive an error

Status:serviceRestored
Start Time:Thu Aug 28 22:14:00 2025
End Time:Fri Aug 29 20:41:00 2025
Service:SharePoint Online
Feature Group:SharePoint Features
Classification:advisory
Last Updated:Fri Aug 29 20:42:44 2025
Root Cause:A recent change in how access requests were routed within the SharePoint Online admin center redirected some requests to an endpoint that was not fully implemented and resulted in authentication failures.
Next Update:N/A

Details

Time:Fri Aug 29 20:41:57 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center and receive an error
User impact: Admins may have been unable to access the SharePoint Online admin center and received an error.
More info: Admins may have seen the following error message: "Unable to process the request". The problem occurred when accessing the SharePoint Online admin center from the Microsoft 365 admin center. Accessing the SharePoint Online admin center directly circumvented the problem.
Final status: After analyzing the previously mentioned diagnostic data, we’ve identified that a recent change in how access requests were routed within the SharePoint Online admin center redirected some requests to an endpoint that was not fully implemented and resulted in authentication failures. We’ve rolled back the problematic change and confirmed with our service telemetry that impact is remediated.
Scope of impact: The problem impacted admins trying to access the SharePoint Online admin center from the Microsoft 365 admin center.
Start time: Friday, August 29, 2025, at 2:14 AM UTC
End time: Friday, August 29, 2025, at 11:30 PM UTC
Root cause: A recent change in how access requests were routed within the SharePoint Online admin center redirected some requests to an endpoint that was not fully implemented and resulted in authentication failures.
Next steps: -We’re investigating the problematic change to better understand why the access requests were incorrectly redirecting them to the affected endpoint so that we can proactively identify similar issues in the future.
This is the final update for the event.

Time:Fri Aug 29 18:25:11 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center and get an error
User impact: Admins may be unable to access the SharePoint Online admin center and get an error.
More info: Admins may see the following error message "Unable to process the request". The problem occurs when accessing the SharePoint Online admin center from the Microsoft 365 admin center. Accessing the SharePoint Online admin center directly circumvents the problem.
Current status: We've successfully reproduced the issue internally and are analyzing gathered diagnostic data to progress the investigation and determine our next steps.
Scope of impact: The problem impacts admins trying to access the SharePoint Online admin center from the Microsoft 365 admin center.
Next update by: Saturday, August 30, 2025, at 4:30 AM UTC

Time:Fri Aug 29 14:58:05 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center and get an error
User impact: Admins may be unable to access the SharePoint Online admin center and get an error.
More info: Admins may see the following error message "Unable to process the request".
Current status: We’re continuing to review recent reproductions of the issue to confirm what we suspect may be a malformed domain issue affecting the routing of the impacted requests and leading to the impact.
Scope of impact: Any admin may be unable to access the SharePoint Online admin center.
Next update by: Friday, August 29, 2025, at 10:30 PM UTC

Time:Fri Aug 29 13:29:09 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center and get an error
User impact: Admins may be unable to access the SharePoint Online admin center and get an error.
More info: Admins may see the following error message "Unable to process the request".
Current status: Upon further investigation we’ve ruled the aforementioned authentication issue. We're reviewing fresh reproductions of the issue to understand the underlying cause of the problem and testing potential mitigations, such as performing cache clearing operations with affected admins, to help confirm our next troubleshooting steps.
Scope of impact: Any admin may be unable to access the SharePoint Online admin center.
Next update by: Friday, August 29, 2025, at 7:30 PM UTC

Time:Fri Aug 29 11:57:10 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center and get an error
User impact: Admins may be unable to access the SharePoint Online admin center and get an error.
More info: Admins may see the following error message "Unable to process the request".
Current status: We’re analyzing new network trace logs from affected admins to validate a suspected authentication issue. This will help confirm the cause of the impact and guide our next steps.
Scope of impact: Any admin may be unable to access the SharePoint Online admin center.
Next update by: Friday, August 29, 2025, at 7:30 PM UTC

Time:Fri Aug 29 07:32:38 2025
Description:Title: Some admins may be unable to access the SharePoint Online admin center
User impact: Admins may be unable to access the SharePoint Online admin center.
More info: Admins may see the following error message "Unable to process the request".
Current status: We're reviewing service monitoring telemetry and reaching out to some affected admins to provide network trace logs to help us isolate the root cause and determine our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and some admins attempting to access the SharePoint Online admin may be impacted.
Next update by: Friday, August 29, 2025, at 5:00 PM UTC

Time:Fri Aug 29 06:37:21 2025
Description:Title: Possible delays or problems when accessing SharePoint Online
User impact: Some customers have reported issues with accessing the service, or using features in SharePoint Online.
Current status: We’re looking into your reported issue and checking for impact to your organization. We'll provide an update within one hour.


EX1144490 - Users may be unable to access sender.office.com

Status:serviceRestored
Start Time:Wed Aug 27 19:59:00 2025
End Time:Fri Aug 29 18:50:00 2025
Service:Exchange Online
Feature Group:Networking Issues
Classification:advisory
Last Updated:Fri Aug 29 19:30:26 2025
Root Cause:An authentication component within a portion of service infrastructure was misconfigured and causing the impact.
Next Update:N/A

Details

Time:Fri Aug 29 19:30:26 2025
Description:Title: Users may be unable to access sender.office.com
User impact: Users may have been unable to access sender.office.com.
More info: As a result of being unable to access sender.office.com, users may have been unable to delist IP addresses from our anti-spam lists.
Final status: We performed additional troubleshooting and we were able to successfully reconfigure the impacting authentication component. Once the reconfiguration completed, we restarted system services and monitored the environment to validate that the impact was remediated.
Scope of impact: Any user attempting to access sender.office.com may have been impacted.
Start time: Wednesday, August 27, 2025, at 11:59 PM UTC
End time: Friday, August 29, 2025, at 10:50 PM UTC
Root cause: An authentication component within a portion of service infrastructure was misconfigured and causing the impact.
Next steps: - We're reviewing our monitoring and detection tools to find methods of identifying similar authentication component issues prior to them causing impact in the future.
This is the final update for the event.

Time:Fri Aug 29 16:53:09 2025
Description:Title: Users may be unable to access sender.office.com
User impact: Users may be unable to access sender.office.com.
More info: As a result of being unable to access sender.office.com, users may be unable to delist IP addresses from our anti-spam lists.
Current status: Our attempts to reconfigure the impacting authentication component have been unsuccessful at this time. We're reviewing error logs to understand why our attempts to reconfigure it have failed to remediate the impact, so we can determine what actions can be implemented to restore the authentication component, as well as the service, to expected functionality.
Scope of impact: Any user attempting to access sender.office.com may be impacted.
Start time: Wednesday, August 27, 2025, at 11:59 PM UTC
Root cause: An authentication component within a portion of service infrastructure is misconfigured and causing the impact.
Next update by: Saturday, August 30, 2025, at 1:00 AM UTC

Time:Fri Aug 29 14:48:09 2025
Description:Title: Users may be unable to access sender.office.com
User impact: Users may be unable to access sender.office.com.
More info: As a result of being unable to access sender.office.com, users may be unable to delist IP addresses from our anti-spam lists.
Current status: We're continuing to reconfigure the authentication component to remediate the impact. We'll aim to provide a timeline for this process to complete by our next scheduled communications update.
Scope of impact: Any user attempting to access sender.office.com may be impacted.
Start time: Wednesday, August 27, 2025, at 11:59 PM UTC
Root cause: An authentication component within a portion of service infrastructure is misconfigured and causing the impact.
Next update by: Friday, August 29, 2025, at 9:00 PM UTC

Time:Fri Aug 29 14:06:17 2025
Description:Title: Users may be unable to access sender.office.com
User impact: Users may be unable to access sender.office.com.
More info: As a result of being unable to access sender.office.com, users may be unable to delist IP addresses from our anti-spam lists.
Current status: We've identified that an authentication component within a portion of service infrastructure is misconfigured and causing the impact. We're working to reconfigure the authentication component to restore the service to expected functionality.
Scope of impact: Any user attempting to access sender.office.com may be impacted.
Start time: Wednesday, August 27, 2025, at 11:59 PM UTC
Root cause: An authentication component within a portion of service infrastructure is misconfigured and causing the impact.
Next update by: Friday, August 29, 2025, at 7:00 PM UTC

Time:Fri Aug 29 13:45:19 2025
Description:Title: Users may be unable to access sender.office.com
User impact: Users may be unable to access sender.office.com.
More info: As a result of being unable to access sender.office.com, users may be unable to delist IP addresses from our anti-spam lists.
Current status: We're investigating a potential issue with users being unable to access sender.office.com, and we're checking for impact to your organization. We'll provide an update within 30 minutes.


MV1144223 - Some users may have been unable to upload images, files and videos in Microsoft Viva Engage

Status:serviceRestored
Start Time:Thu Aug 28 20:44:00 2025
End Time:Fri Aug 29 06:45:00 2025
Service:Microsoft Viva
Feature Group:Viva Engage
Classification:advisory
Last Updated:Fri Aug 29 07:57:29 2025
Root Cause:A recent change intended to improve the uploading of images, files and videos in Microsoft Viva Engage, contained a code regression, resulting in impact.
Next Update:N/A

Details

Time:Fri Aug 29 07:57:29 2025
Description:Title: Some users may have been unable to upload images, files and videos in Microsoft Viva Engage
User impact: Users may have been unable to upload images, files and videos in Microsoft Viva Engage.
Final status: We've identified that a recent change intended to improve the uploading of images, files and videos in Microsoft Viva Engage, contained a code regression resulting in impact. We've developed and deployed a fix to repair the regression and confirmed that this resolved impact.
Scope of impact: Impact was specific to users attempting to upload images, files and videos in Microsoft Viva Engage.
Start time: Friday, August 29, 2025, at 12:44 AM UTC
End time: Friday, August 29, 2025, at 10:45 AM UTC
Root cause: A recent change intended to improve the uploading of images, files and videos in Microsoft Viva Engage, contained a code regression, resulting in impact.
Next steps: - We're reviewing our update procedures to better identify similar issues during our development and testing cycles.
This is the final update for this event.

Time:Fri Aug 29 05:57:13 2025
Description:Title: Some users may be unable to upload images, files and videos in Microsoft Viva Engage
User impact: Users may be unable to upload images, files and videos in Microsoft Viva Engage.
Current status: We're continuing our in depth analysis of service monitoring telemetry to locate the source of impact and determine our next steps.
Scope of impact: Impact is specific to users attempting to upload images, files and videos in Microsoft Viva Engage.
Next update by: Friday, August 29, 2025, at 12:00 PM UTC

Time:Fri Aug 29 03:46:03 2025
Description:Title: Some users may be unable to upload images, files and videos in Microsoft Viva Engage
User Impact: Users may be unable to upload images, files and videos in Microsoft Viva Engage.
Current status: We're reviewing service monitoring telemetry to isolate the root cause and develop a remediation plan.
Scope of impact: Impact is specific to users attempting to upload images, files and videos in Microsoft Viva Engage.
Next update by: Friday, August 29, 2025, at 10:00 AM UTC


EX1143976 - Users may experience errors or failures when accessing their mailbox in any Exchange Online connection method.

Status:serviceRestored
Start Time:Thu Aug 28 18:40:00 2025
End Time:Thu Aug 28 19:25:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Thu Aug 28 20:27:05 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Thu Aug 28 20:01:24 2025
Description:Title: Users may experience errors or failures when accessing their mailbox in any Exchange Online connection method.
User impact: Users may have gotten errors or failures when accessing their mailbox in any Exchange Online connection method.
Final status: While we were analyzing the service health telemetry to identify the source of the issue our automated recovery system repaired this problem, and we confirmed that service was restored after monitoring the environment.
Scope of impact: Users in North America who were attempting to access their mailbox in any Exchange Online connection method may have encountered errors or failures.
Start time: Thursday, August 28, 2025, at 10:40 PM UTC
End time: Thursday, August 28, 2025, at 11:25 PM UTC
This is the final update for the event.

Time:Thu Aug 28 19:14:49 2025
Description:Title: Potential issues accessing mailboxes via one or more connection methods
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 60 minutes.


TM1139221 - Users may be unable to view the combined chat and channel view in Microsoft Teams

Status:serviceRestored
Start Time:Mon Aug 18 03:00:00 2025
End Time:Thu Aug 28 15:40:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Thu Aug 28 20:18:59 2025
Root Cause:A recent standard update to the components of the Microsoft Teams service responsible for facilitating the combined chat and channel view introduced an error that resulted in impact.
Next Update:N/A

Details

Time:Thu Aug 28 20:10:37 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may have been unable to view the combined chat and channel view in Microsoft Teams.
Final status: We've completed deploying the code fix and validated with internal telemetry that the issue is resolved.
Scope of impact: This issue may have impacted any user that attempted to view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
End time: Thursday, August 28, 2025, at 7:40 PM UTC
Root cause: A recent standard update to the components of the Microsoft Teams service responsible for facilitating the combined chat and channel view introduced an error that resulted in impact.
Next steps: - We're further reviewing the recent update to understand how the offending error was introduced, and to understand what prevented it from being detected in our update testing and validation procedures, which will allow us to prevent similar issues in future updates.
This is the final update for the event.

Time:Wed Aug 27 20:24:03 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they selected. Some users report that as a result of this impact, they can't access Teams channels due to the icon not being present in the left panel.
The issue primarily affects the Microsoft Teams desktop client; users that have access to the Microsoft Teams web client can use this to bypass the impact. Additionally, users can temporarily work around the issue by using one of the following methods:
- Restart the client, and then make a change to any setting (for example, toggling “Show time stamps” from Off to On) located on the Chats and Channel settings page, and then reverting that setting. The change can be reverted immediately without impacting the workaround.
- Clear the client cache.
Current status: Our fix to resolve the error leading to impact is taking longer than anticipated, though it's nearing completion and we expect most users will see relief at this time. We now anticipate it will have completed by our next scheduled update.
Scope of impact: This issue may impact any user attempting to view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard update to the components of the Microsoft Teams service responsible for facilitating the combined chat and channel view introduced an error that's resulting in impact.
Next update by: Friday, August 29, 2025, at 1:30 AM UTC

Time:Mon Aug 25 20:17:14 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they selected. Some users report that as a result of this impact, they can't access Teams channels due to the icon not being present in the left panel.
The issue primarily affects the Microsoft Teams desktop client; users that have access to the Microsoft Teams web client can use this to bypass the impact. Additionally, users can temporarily work around the issue by using one of the following methods:
- Restart the client, and then make a change to any setting (for example, toggling “Show time stamps” from Off to On) located on the Chats and Channel settings page, and then reverting that setting. The change can be reverted immediately without impacting the workaround.
- Clear the client cache.
Current status: We completed validation of the fix and have initiated its deployment. Saturation of the fix is currently at approximately 30 percent complete and based on our projections, it should complete by our next scheduled update.
Scope of impact: This issue may impact any user attempting to view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard update to the components of the Microsoft Teams service responsible for facilitating the combined chat and channel view introduced an error that's resulting in impact.
Next update by: Thursday, August 28, 2025, at 1:30 AM UTC

Time:Fri Aug 22 20:12:32 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they selected. Some users report that as a result of this impact, they can't access Teams channels due to the icon not being present in the left panel.
The issue primarily affects the Microsoft Teams desktop client; users that have access to the Microsoft Teams web client can use this to bypass the impact. Additionally, users can temporarily work around the issue by using one of the following methods:
- Restart the client, and then make a change to any setting (for example, toggling “Show time stamps” from Off to On) located on the Chats and Channel settings page, and then reverting that setting. The change can be reverted immediately without impacting the workaround.
- Clear the client cache.
Current status: We've completed developing the previously mentioned fix to resolve the error leading to impact, and we're validating the fix for efficacy before beginning deployment to the impacted service environments. We'll provide a timeline for deployment and remediation as it becomes available.
Scope of impact: This issue may impact any user attempting to view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard update to the components of the Microsoft Teams service responsible for facilitating the combined chat and channel view introduced an error that's resulting in impact.
Next update by: Tuesday, August 26, 2025, at 1:30 AM UTC

Time:Fri Aug 22 17:09:35 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they had selected. The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: Based on our analysis of the latest data collected from sample affected users, we've identified an issue which is resetting their preference settings. We're developing a fix to address this issue and fully remediate impact.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard configuration change contains an error which is resulting in this issue.
Next update by: Saturday, August 23, 2025, at 1:30 AM UTC

Time:Fri Aug 22 15:01:54 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they had selected. The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: We're working closely with a sample of users for whom impact persists to gather fresh data as we continue to investigate what's causing the issue to continue beyond our mitigation efforts.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard configuration change contains an error which is resulting in this issue.
Next update by: Friday, August 22, 2025, at 9:30 PM UTC

Time:Fri Aug 22 13:02:39 2025
Description:Title: Users may be unable to view the combined chat and channel view in Microsoft Teams
User impact: Users may be unable to view the combined chat and channel view in Microsoft Teams.
More info: When a user attempts to change to the combined chat and channel view, they may still see the previous view they had selected. The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: We're contacting a subset of affected users who are reporting impact is persisting despite our rollback of the impacting configuration change to determine what steps need to be taken next to fully resolve the issue.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in Microsoft Teams.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard configuration change contains an error which is resulting in this issue.
Next update by: Friday, August 22, 2025, at 7:00 PM UTC

Time:Thu Aug 21 20:45:36 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: We've identified and disabled a recent configuration change that contains an error which is resulting in this issue. We've reached out to a sample of impacted users and confirmed recovery after completing a rollback of this configuration. Our logs and telemetry continues to affirm that the combined chat and channel view is now rendering correctly. We're still monitoring the telemetry to validate if the issue is completely resolved for all users.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Root cause: A recent standard configuration change contains an error which is resulting in this issue.
Next update by: Friday, August 22, 2025, at 5:00 PM UTC

Time:Thu Aug 21 18:18:14 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: We've completed our initial testing stage with a subset of users, and initial results show mitigation. We're collecting additional logs from users we've tested with to confirm that our actions have fully resolved impact for these users and determine remediating actions for the broader impacted environment.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Next update by: Friday, August 22, 2025, at 12:30 AM UTC

Time:Thu Aug 21 16:43:55 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: After additional testing, we've isolated two recent changes that we suspect may be responsible for impact. In order to confirm this theory and how to resolve impact, we're testing two different remediations with a subset of users.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Next update by: Thursday, August 21, 2025, at 11:00 PM UTC

Time:Thu Aug 21 14:52:15 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Users that have access to the Microsoft Teams web client can use this to bypass the impact.
Additionally, users can temporarily work around the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: Our log review has further identified that impact occurs when the code calls to the storage providing historical information and receives an invalid response. We're continuing to investigate why this invalid response is returned to determine potential remediation options.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Next update by: Thursday, August 21, 2025, at 9:00 PM UTC

Time:Thu Aug 21 12:55:52 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Users can utilize the Microsoft Teams web client as a workaround.
Additionally, users can temporarily workaround the issue by clearing the cache in the desktop client.
Some users have reported that as a result of this impact, they can no longer access Teams channels due to the icon not being present in the left panel.
Current status: Our review of the logs indicates that the code flow responsible for rendering the combined chat and channel view is incorrectly reading historical information from the storage responsible for rendering the view, resulting in impact. We're working to confirm why the code flow is experiencing this issue while formulating potential remediation strategies.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Start time: Monday, August 18, 2025, at 7:00 AM UTC
Next update by: Thursday, August 21, 2025, at 7:00 PM UTC

Time:Thu Aug 21 11:45:55 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client. Additionally, users can temporarily workaround the issue by clearing the cache in the desktop client.
Current status: We're reviewing screenshots of impact in parallel with Microsoft Teams desktop client logs to identify and isolate any potential errors which may be contributing to impact.
Scope of impact: This issue may impact any user, and affected users may be unable view the combined chat and channel view in the UI and instead may see the previous view.
Next update by: Thursday, August 21, 2025, at 5:00 PM UTC

Time:Thu Aug 21 11:27:36 2025
Description:Title: Users may be unable to view the combined chat and channel view in the User Interface (UI)
User impact: Users may be unable to view the combined chat and channel view in the UI and instead may see the previous view.
More info: The issue primarily affects the Microsoft Teams desktop client.
Additionally, users can temporarily workaround the issue by clearing the cache in the desktop client.
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1143229 - Admins may have been provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint

Status:serviceRestored
Start Time:Sat Aug 23 08:00:00 2025
End Time:Thu Aug 28 02:00:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Thu Aug 28 04:46:14 2025
Root Cause:Inaccurate data was provided to Microsoft Defender for Endpoint, which caused incorrect recommendations to be provided for three vulnerabilities.
Next Update:N/A

Details

Time:Thu Aug 28 04:46:14 2025
Description:Title: Admins may have been provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint
User impact: Admins may have been provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
More info: Admins may have been recommended to apply patches for the vulnerabilities listed below when there's no need to patch them:
- CVE-2025-55229 - CVE-2025-55230 - CVE-2025-55231
Final status: We've successfully monitored the Microsoft Defender for Endpoint service and confirmed that all inaccurate recommendations have been rescinded. Following a thorough review of the affected environment, we can confirm that no further impact is occurring.
Scope of impact: Any admin may have seen incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
Start time: Saturday, August 23, 2025, at 12:00 PM UTC
End time: Thursday, August 28, 2025, at 6:00 AM UTC
Root cause: Inaccurate data was provided to Microsoft Defender for Endpoint, which caused incorrect recommendations to be provided for three vulnerabilities.
Next steps: - We're analyzing the data on the Microsoft Defender for Endpoint affected infrastructure to help prevent this problem from happening again.
This is the final update for the event.

Time:Wed Aug 27 18:26:37 2025
Description:Title: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint
User impact: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
More info: Admins may be recommended to apply patches for the vulnerabilities listed below when there's no need to patch them: CVE-2025-55229 CVE-2025-55230 CVE-2025-55231
Current status: We're continuing to monitor the Microsoft Defender for Endpoint service to confirm that it rescinds its inaccurate recommendations after we've corrected the data.
Scope of impact: Any admin may see incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
Root cause: Inaccurate data was provided to Microsoft Defender for Endpoint, which caused incorrect recommendations to be provided for three vulnerabilities.
Next update by: Thursday, August 28, 2025, at 6:30 PM UTC

Time:Wed Aug 27 15:36:48 2025
Description:Title: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint
User impact: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
More info: Admins may be recommended to apply patches for the vulnerabilities listed below when there's no need to patch them: CVE-2025-55229 CVE-2025-55230 CVE-2025-55231
Current status: We've determined that inaccurate data was provided to Microsoft Defender for Endpoint, which caused incorrect recommendations to be provided for three vulnerabilities. We've corrected this data and are monitoring the service to determine if Microsoft Defender for Endpoint rescinds its recommendations, remediating impact.
Scope of impact: Any admin may see incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
Root cause: Inaccurate data was provided to Microsoft Defender for Endpoint, which caused incorrect recommendations to be provided for three vulnerabilities.
Next update by: Thursday, August 28, 2025, at 12:00 AM UTC

Time:Wed Aug 27 15:06:12 2025
Description:Title: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint
User impact: Admins may be provided incorrect recommendations for three vulnerabilities in Microsoft Defender for Endpoint.
More info: Admins may be recommended to apply patches for the vulnerabilities listed below when there's no need to patch them: CVE-2025-55229 CVE-2025-55230 CVE-2025-55231
Current status: We're investigating a potential issue with Microsoft Defender for Endpoint and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1143319 - Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed

Status:serviceRestored
Start Time:Wed Aug 27 18:34:11 2025
End Time:Wed Aug 27 23:30:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Thu Aug 28 00:20:34 2025
Root Cause:When large volumes of Threat Explorer and advancing hunting data were attempting to be processed, it led to metadata conflicts in our pipeline responsible for delivering data to the Microsoft Defender XDR portal, which caused impact.
Next Update:N/A

Details

Time:Thu Aug 28 00:20:08 2025
Description:Title: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed
User impact: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal was delayed.
More info: Admins noticed that the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal was delayed.
Final status: After further reviewing the failures, we’ve determined that when large volumes of Threat Explorer and advancing hunting data were attempting to be processed, it led to metadata conflicts in our pipeline responsible for delivering data to the Microsoft Defender XDR portal, which caused impact. We’ve confirmed the backlog of affected data has completed processing and validated with our service telemetry that impact is remediated.
Scope of impact: Your organization was affected by this event, and any admin viewing the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal was impacted.
Start time: Wednesday, August 27, 2025, at 8:02 PM UTC
End time: Thursday, August 28, 2025, at 3:30 AM UTC
Root cause: When large volumes of Threat Explorer and advancing hunting data were attempting to be processed, it led to metadata conflicts in our pipeline responsible for delivering data to the Microsoft Defender XDR portal, which caused impact.
Next steps: -We’re investigating our pipeline to pinpoint why large volumes of data were leading to metadata conflicts so that we can proactively identify similar issues from happening in the future.
This is the final update for the event.

Time:Wed Aug 27 21:25:44 2025
Description:Title: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed
User impact: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed.
More info: Admins notice that the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal is delayed.
Current status: We’re continuing to review the aforementioned failures to determine the root cause. In the interim, we’ve adjusted how much Threat Explorer and advanced hunting data is processed at once as an effort to remediate the impact, which we’ve observed so far that the affected data pipeline has resumed normal processing again. In parallel, we’re monitoring the accumulated backlogged data as it processes to ensure that it completes and resolves the issue.
Scope of impact: Your organization is affected by this event, and any admin viewing the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal is impacted.
Next update by: Thursday, August 28, 2025, at 5:30 AM UTC

Time:Wed Aug 27 18:57:04 2025
Description:Title: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed
User impact: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed.
More info: Admins notice that the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal is delayed.
Current status: Our service health monitoring alerted us to a backlog of delivery location and verdict data for Threat Explorer and advanced hunting. We're reviewing failures occurring within the pipeline responsible for delivering data to the Microsoft Defender XDR portal to identify the cause of impact.
Scope of impact: Your organization is affected by this event, and any admin viewing the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal is impacted.
Next update by: Thursday, August 28, 2025, at 2:00 AM UTC

Time:Wed Aug 27 18:35:57 2025
Description:Title: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed
User impact: Admins' Threat Explorer and advanced hunting data in the Microsoft Defender XDR portal is delayed.
More info: Admins notice that the delivery location and verdict data for Threat Explorer and advanced hunting in the Microsoft Defender XDR portal is delayed.
Current status: We're investigating a potential issue with Microsoft Defender XDR and checking for impact to your organization. We'll provide an update within 30 minutes.


MO1138499 - Some users may be unable to access Office.com

Status:postIncidentReviewPublished
Start Time:Tue Aug 19 11:53:00 2025
End Time:Wed Aug 20 13:28:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:incident
Last Updated:Wed Aug 27 19:46:33 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Wed Aug 27 19:45:59 2025
Description:A post-incident report has been published.

Time:Fri Aug 22 19:39:34 2025
Description:A post-incident report has been published.

Time:Wed Aug 20 15:04:29 2025
Description:Title: Some users may be unable to access Office.com
User impact: Users may have been unable to access Office.com.
More info: Additionally, users may have been unable to access m365.cloud.microsoft, which may have impacted Microsoft Copilot access (https://m365.cloud.microsoft/chat). Users were still able to access Copilot through alternate methods, such as: - Microsoft Copilot for Microsoft 365 app - Microsoft 365 apps (including Microsoft Teams and Office Apps)
Final status: We’ve completed the reversion of the configuration changes and rolled back to a previous client build for the impacted infrastructure. After a period of monitoring both internal and external signals, we’ve confirmed that service availability has recovered, and impact is remediated. Users still receiving the error message should refresh their browser.
Scope of impact: This issue was limited to some organizations hosted within a specific section of affected infrastructure within the North America region.
Start time: Wednesday, August 20, 2025, at 1:12 PM UTC
End time: Wednesday, August 20, 2025, at 5:28 PM UTC
Preliminary root cause: A recent configuration change resulted in errors when users attempted to access Office.com, leading to impact.
Next steps: - To help prevent similar impact in the future, we’re further reviewing our testing and validation processes prior to deployment. - We’re also assessing optimizations we can make to our monitoring systems to expedite detecting failures resulting from this scenario.
We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Wed Aug 20 13:25:50 2025
Description:Title: Some users may be unable to access Office.com
User impact: Users may be unable to access Office.com
More info: Additionally, users may be unable to access m365.cloud.microsoft, which impacts Microsoft Copilot access (https://m365.cloud.microsoft/chat). Users can access Copilot through alternate methods, such as: - Microsoft Copilot for Microsoft 365 app - Microsoft 365 apps (including Microsoft Teams and Office Apps)
Users may need to perform a browser refresh to experience relief.
Current status: We rolled a portion of the service back to a previous client build and reverted several configuration changes. Service telemetry shows that the service availability has significantly improved for that infrastructure. Additionally, we’ve received reports from users hosted on that infrastructure that the issue no longer occurs. We're now performing the rollbacks for the remaining impacted infrastructure. Users may need perform a browser refresh to experience relief.
Scope of impact: This issue is limited to some organizations hosted within a specific section of affected infrastructure within the North America region.
Next update by: Wednesday, August 20, 2025, at 7:30 PM UTC

Time:Wed Aug 20 12:54:08 2025
Description:We've completed the revert and telemetry is showing significant improvement in availability. We're entering a period of extended monitoring to confirm resolution.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 20 11:42:27 2025
Description:We've identified a specific configuration change that started deployment at approximately the same time we received the initial reports of impact. Out of an abundance of caution, we're reverting the update as a potential mitigation strategy. Additionally, we're continuing to analyze network traces, authentication flows and Content Delivery Network (CDN) interactions to determine the root cause.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 20 11:26:34 2025
Description:Title: Some users may be unable to access Office.com
User impact: Users may be unable to access Office.com
More info: Additionally, users may be unable to access m365.cloud.microsoft, which impacts Microsoft Copilot access (https://m365.cloud.microsoft/chat). Users can access Copilot through alternate methods, such as: - Microsoft Copilot for Microsoft 365 app - Microsoft 365 apps (including Microsoft Teams and Office Apps)
Current status: We’ve identified errors within one of the background authentication flows, and we’re investigating this further to determine why these errors are occurring.
Scope of impact: This issue is limited to some organizations hosted within a specific section of affected infrastructure within the North America region.
Next update by: Wednesday, August 20, 2025, at 5:30 PM UTC

Time:Wed Aug 20 10:32:13 2025
Description:We're continuing to review network trace logs that were captured during a reproduction of the issue. In parallel, we're reviewing recent changes made within the service to assist our investigation.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 20 10:02:25 2025
Description:We've gathered network trace diagnostics and we're currently reviewing them to isolate the source of the issue.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 20 09:32:19 2025
Description:Title: Some users may be unable to access Office.com
User impact: Users may be unable to access Office.com
More info: Additionally, users may be unable to access m365.cloud.microsoft, which impacts Microsoft Copilot access (https://m365.cloud.microsoft/chat). Users can access Copilot through alternate methods, such as: - Microsoft Copilot for Microsoft 365 app - Microsoft 365 applications (including Microsoft Teams and Office Apps)
Current status: We’re continuing to review service telemetry from components that facilitate Office.com functionality. In parallel, we’re attempting to reproduce the issue internally to gather additional network diagnostics.
Scope of impact: This issue is limited to some organizations hosted within a specific section of infrastructure within the North America region.
Next update by: Wednesday, August 20, 2025, at 3:30 PM UTC

Time:Wed Aug 20 09:09:24 2025
Description:Title: Some users may be unable to access Office.com
User impact: Users may be unable to access to access Office.com
Current status: We're reviewing service monitoring telemetry to isolate the root cause and develop a remediation plan.
Scope of impact: Impact is specific to some users attempting to access Office.com.
Next update by: Wednesday, August 20, 2025, at 3:30 PM UTC


DZ1143218 - Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data

Status:serviceRestored
Start Time:Wed Aug 27 07:40:00 2025
End Time:Wed Aug 27 16:35:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Wed Aug 27 17:14:01 2025
Root Cause:A recent service configuration update contained an error that caused cached data to be cleared faster than expected, resulting in impact.
Next Update:N/A

Details

Time:Wed Aug 27 17:14:01 2025
Description:Title: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data
User impact: Admins may have noticed stale Microsoft Defender for Endpoint Vulnerability Management data.
More info: Impact was specific to Microsoft Defender Vulnerability Management security assessment data accessed via the Microsoft Defender XDR portal or using APIs.
Final status: We've completed the reversion and validated this has remediated this impact using service telemetry.
Scope of impact: Any admin accessing Microsoft Defender Vulnerability Management security assessment data may have been impacted.
Start time: Wednesday, August 27, 2025, at 11:40 AM UTC
End time: Wednesday, August 27, 2025, at 8:35 PM UTC
Root cause: A recent service configuration update contained an error that caused cached data to be cleared faster than expected, resulting in impact.
Next steps: - We're continuing our analysis of the impacting configuration change to better identify and prevent similar issues in the future.
This is the final update for the event.

Time:Wed Aug 27 16:28:13 2025
Description:Title: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data
User impact: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data.
More info: Impact is specific to Microsoft Defender Vulnerability Management security assessment data accessed via the Microsoft Defender XDR portal or using APIs.
Current status: Our investigation has identified that a recent service configuration update contains an error causing cached data to be cleared faster than expected, resulting in impact. We've initiated a reversion of the impacting change and the initial results have been positive. We'll provide a remediation timeline once it's available.
Scope of impact: Any admin accessing Microsoft Defender Vulnerability Management security assessment data may be impacted.
Start time: Wednesday, August 27, 2025, at 11:40 AM UTC
Root cause: A recent service configuration update contains an error causing cached data to be cleared faster than expected, resulting in impact
Next update by: Wednesday, August 27, 2025, at 10:30 PM UTC

Time:Wed Aug 27 15:04:04 2025
Description:Title: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data
User impact: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data.
More info: Impact is specific to Microsoft Defender Vulnerability Management security assessment data accessed via the Microsoft Defender XDR portal or using APIs.
Current status: Our monitoring has identified increased latency in a portion of infrastructure that facilitates security assessment data generation, causing stale results. We're reviewing service telemetry to better understand the impact scenario and determine our next steps.
Scope of impact: Any admin accessing Microsoft Defender Vulnerability Management security assessment data may be impacted.
Start time: Wednesday, August 27, 2025, at 11:40 AM UTC
Next update by: Wednesday, August 27, 2025, at 8:30 PM UTC

Time:Wed Aug 27 14:43:55 2025
Description:Title: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data
User impact: Admins may notice stale Microsoft Defender for Endpoint Vulnerability Management data.
More info: Impact is specific to Microsoft Defender Vulnerability Management security assessment data accessed via the Microsoft Defender XDR portal or using APIs.
Current status: We're investigating a potential issue with Microsoft Defender for Endpoint and checking for impact to your organization. We'll provide an update within 30 minutes.


MO1143018 - Some users may be unexpectedly disconnected when accessing multiple Microsoft 365 services

Status:serviceRestored
Start Time:Wed Aug 27 09:30:00 2025
End Time:Wed Aug 27 10:24:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:incident
Last Updated:Wed Aug 27 12:38:23 2025
Root Cause:A portion of our Microsoft 365 network infrastructure, responsible for facilitating access to connected services, was operating in an unhealthy state and unable to process user requests effectively.
Next Update:N/A

Details

Time:Wed Aug 27 12:27:06 2025
Description:Title: Some users may be unexpectedly disconnected when accessing multiple Microsoft 365 services
User impact: Users may have been unexpectedly disconnected when accessing multiple Microsoft 365 services.
More info: Affected Microsoft 365 services included but may not have been limited to the following:
- Microsoft Teams - Outlook
Final status: After analyzing the spike in user reports for affected Microsoft 365 services, we've determined that a portion of our Microsoft 365 network infrastructure, responsible for facilitating access to connected services, was operating in an unhealthy state and unable to process user requests effectively. We've removed the offending infrastructure from our service rotation, and after a period of monitoring service health telemetry, we've confirmed users can connect to Microsoft 365 services as expected.
Scope of impact: Some users may have been unexpectedly disconnected when accessing multiple Microsoft 365 services including Microsoft Teams and Outlook.
Start time: Wednesday, August 27, 2025, at 1:30 PM UTC
End time: Wednesday, August 27, 2025, at 2:24 PM UTC
Root cause: A portion of our Microsoft 365 network infrastructure, responsible for facilitating access to connected services, was operating in an unhealthy state and unable to process user requests effectively.
Next steps: - We're analyzing the offending portion of Microsoft 365 network infrastructure to determine how it came to operate in an unhealthy state. This analysis will help us to determine what actions we can take to improve the resilience of our service infrastructure to prevent similar impact from occurring in future.
This is the final update for the event.

Time:Wed Aug 27 10:55:16 2025
Description:Title: Some users may see failures when attempting to access multiple Microsoft 365 services
User impact: Users may see failures when attempting to access multiple Microsoft 365 services.
More info: Affected Microsoft 365 services include but may not be limited to the following:
- Microsoft Teams - Outlook
Current status: We're analyzing a recent spike in user reports for Microsoft 365 services, including Microsoft Teams and Outlook, to verify the current impact scenario and affected services. These actions will allow us to determine our initial troubleshooting steps to isolate a potential root cause.
Scope of impact: Some users may see failures when attempting to access multiple Microsoft 365 services including Microsoft Teams and Outlook.
Next update by: Wednesday, August 27, 2025, at 5:00 PM UTC

Time:Wed Aug 27 10:27:34 2025
Description:Title: We're looking into a potential problem impacting Microsoft 365 in North America
User impact: We're checking for potential impact to your users.
Current status: We're received two periods of increased reports of impact to Microsoft 365 services in North America. Currently the reports have subsided but we're investigating underlying infrastructure to identify if an intermittent issue is occurring. We'll provide an update within 30 minutes.


DZ1142277 - Users may be unable to view updates for time travel events in Microsoft Defender XDR pages

Status:serviceRestored
Start Time:Tue Aug 26 03:00:00 2025
End Time:Wed Aug 27 06:35:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Wed Aug 27 08:15:44 2025
Root Cause:A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next Update:N/A

Details

Time:Wed Aug 27 08:15:20 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages included but weren't limited to:
- Threat Explorer - Advanced Hunting
Final status: We've successfully processed the backlogged events, and after monitoring the service we've confirmed that impact has been fully resolved.
Scope of impact: Impact was specific to some users attempting to view updates for time travel events in Microsoft Defender XDR pages.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
End time: Wednesday, August 27, 2025, at 10:35 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next steps: - We're reviewing our false positive recovery procedures to help prevent this problem from happening again.
This is the final update for the event.

Time:Wed Aug 27 03:39:52 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We're continuing to process the remaining backlogged events, and anticipate these to be complete by our next scheduled update.
Scope of impact: Impact is specific to some users attempting to view updates for time travel events in Microsoft Defender XDR pages.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Wednesday, August 27, 2025, at 2:00 PM UTC

Time:Tue Aug 26 22:15:56 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We've verified that impact for all but a subset of users in the North America region is resolved, and we're projecting that the final backlogged events will be processed by our next scheduled communications update.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Wednesday, August 27, 2025, at 9:00 AM UTC

Time:Tue Aug 26 19:15:36 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We've identified that while the bulk of the backlogged events have been successfully processed, a small subset of event queues aren't draining as quickly as initially projected. We're proceeding with further assessment to determine if further action can be taken to expedite the remaining recovery.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Wednesday, August 27, 2025, at 4:00 AM UTC

Time:Tue Aug 26 15:08:07 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: The backlog of accumulated events continues to be processed as expected, and we anticipate the backlog will be fully cleared by our next scheduled communications update.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Estimated time to resolve: We anticipate the backlog of accumulated events will be processed by Wednesday, August 27, 2025, at 1:00 AM UTC.
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Wednesday, August 27, 2025, at 1:00 AM UTC

Time:Tue Aug 26 09:22:53 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include, but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We're proceeding to monitor the backlog of TT events as they clear, which is taking longer than anticipated due to the volume of backlog. We aim to provide a remediation timeframe in our next scheduled update.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Tuesday, August 26, 2025, at 8:00 PM UTC

Time:Tue Aug 26 07:20:13 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include, but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We've identified that a false positive recovery was initiated for a widely-used domain entity, which triggered a surge in Time Travel (TT) recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility. The backlog of TT events is being monitored as it clears and we anticipate to be able to provide a remediation timeframe by our next scheduled update.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Tuesday, August 26, 2025, at 7:00 AM UTC
Root cause: A false positive recovery was initiated for a widely-used domain entity, which triggered a surge in TT recovery events, overwhelming the ingestion pipeline and causing delays in metadata visibility.
Next update by: Tuesday, August 26, 2025, at 1:30 PM UTC

Time:Tue Aug 26 05:31:55 2025
Description:Title: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages
User impact: Users may be unable to view updates for time travel events in Microsoft Defender XDR pages.
More info: Affected pages include, but aren't limited to:
- Threat Explorer - Advanced Hunting
Current status: We're reviewing service monitoring telemetry to isolate the source of the issue and establish a fix.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Next update by: Tuesday, August 26, 2025, at 11:30 AM UTC


DZ1142651 - Users that have network protection encountered latency up to five minutes when browsing the internet on macOS devices.

Status:serviceRestored
Start Time:Sun Aug 10 20:57:00 2025
End Time:Fri Aug 15 11:08:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Tue Aug 26 19:35:46 2025
Root Cause:A recent service change was causing the portion of service infrastructure responsible for facilitating the affected capacity operations in Microsoft Defender for Endpoint to perform in a suboptimal state.
Next Update:N/A

Details

Time:Tue Aug 26 19:19:19 2025
Description:Title: Users that have network protection encountered latency up to five minutes when browsing the internet on macOS devices.
User impact: Users that have network protection encountered latency up to five minutes when browsing the internet on macOS devices.
Final status: We’ve determined that a recent service change was causing the portion of service infrastructure responsible for facilitating the affected capacity operations in Microsoft Defender for Endpoint to perform in a suboptimal state. We reverted the service to it’s most recent stable version, and manually rebalanced the load throughout the affected infrastructure to better allocate resources and process requests more efficiently. After performing an extended period of monitoring, we confirmed that impact has been remediated.
Scope of impact: This issue impacted Microsoft Defender for Endpoint users located in Europe who have network protection on macOS devices.
Start time: Monday, August 11, 2025, at 12:57 AM UTC
End time: Friday, August 15, 2025, at 3:08 PM UTC
Root cause: A recent service change was causing the portion of service infrastructure responsible for facilitating the affected capacity operations in Microsoft Defender for Endpoint to perform in a suboptimal state.
Next steps: - We're reviewing our deployment and provisioning procedures to help prevent similar problems in the future.
This is the final update for the event.


TM1131505 - Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps

Status:serviceRestored
Start Time:Tue Jul 1 04:09:00 2025
End Time:Tue Aug 26 01:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:incident
Last Updated:Tue Aug 26 14:02:32 2025
Root Cause:A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that caused an error to generate when launching the Microsoft Teams desktop and web app.
Next Update:N/A

Details

Time:Tue Aug 26 13:11:25 2025
Description:Title: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps
User impact: Users got an error that could have been bypassed when launching Microsoft Teams desktop and web apps.
More info: Affected users saw an error stating, “We couldn't connect to this app.” when launching the Microsoft Teams desktop and web app. Users could bypass this error message and launch the app by clicking the "Activity" or "Chat" buttons on the left side of the screen.
Final status: Our deployment of a fix to address the unoptimized code flow causing the error has completed, and after a period of monitoring service telemetry, we've validated that impact is resolved and users can launch the Microsoft Teams desktop and web apps without interruptions, as expected.
Scope of impact: Your organization was impacted by this event, and any user launching the Microsoft Teams desktop and web apps was affected.
Start time: Wednesday, July 9, 2025, at 4:13 PM UTC
End time: Tuesday, July 1, 2025, at 8:09 AM UTC
Root cause: A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that caused an error to generate when launching the Microsoft Teams desktop and web app.
Next steps: - We're analyzing the offending change to determine why the unoptimized code flow wasn't discovered and addressed during our update testing and validation phases. These actions will allow us to improve and iterate upon our current validation procedures to ensure similar impact scenarios doesn't occur in future and to improve the resilience and reliability of our future updates to Microsoft Teams.
This is the final update for the event.

Time:Thu Aug 21 12:40:57 2025
Description:Title: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps
User impact: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps.
More info: Affected users see an error that “We couldn't connect to this app.” when launching the Microsoft Teams desktop and web app. Users can bypass this error message and launch the app by clicking the "Activity" or "Chat" buttons on the left side of the screen.
Current status: While the deployment is taking longer to complete than originally anticipated, we've confirmed that the majority of the affected users have received the fix. We expect the deployment to complete for the remaining users by the time of our next update.
Scope of impact: Your organization is impacted by this event, and the problem impacts users launching the Microsoft Teams desktop and web apps.
Start time: Tuesday, July 1, 2025, at 8:09 AM UTC
Root cause: A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that’s causing an error to be generated when launching the Microsoft Teams desktop and web app.
Next update by: Tuesday, August 26, 2025, at 6:30 PM UTC

Time:Mon Aug 18 13:04:48 2025
Description:Title: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps
User impact: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps.
More info: Affected users see an error that “We couldn't connect to this app.” when launching the Microsoft Teams desktop and web app. Users can bypass this error message and launch the app by clicking the "Activity" or "Chat" buttons on the left side of the screen.
Current status: Our fix has completed approximately 25 percent of the necessary deployment, and our updated timeline expects for it to have completed and for impact to be remediated by our next scheduled communication update.
Scope of impact: Your organization is impacted by this event, and the problem impacts users launching the Microsoft Teams desktop and web apps.
Start time: Tuesday, July 1, 2025, at 8:09 AM UTC
Root cause: A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that’s causing an error to be generated when launching the Microsoft Teams desktop and web app.
Next update by: Thursday, August 21, 2025, at 6:30 PM UTC

Time:Wed Aug 13 13:22:50 2025
Description:Title: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps
User impact: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps.
More info: Affected users see an error that “We couldn't connect to this app.” when launching the Microsoft Teams desktop and web app. Users can bypass this error message and launch the app by clicking the "Activity" or "Chat" buttons on the left side of the screen.
Current status: We've initiated the deployment to enable the fix for all affected users, and we're monitoring its progress. We'll provide a resolution timeline once it's available.
Scope of impact: Your organization is impacted by this event, and the problem impacts users launching the Microsoft Teams desktop and web apps.
Start time: Tuesday, July 1, 2025, at 8:09 AM UTC
Root cause: A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that’s causing an error to be generated when launching the Microsoft Teams desktop and web app.
Next update by: Monday, August 18, 2025, at 6:30 PM UTC

Time:Fri Aug 8 13:09:40 2025
Description:Title: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps
User impact: Users get an error that can be bypassed when launching the Microsoft Teams desktop and web apps.
More info: Affected users see an error that “We couldn't connect to this app.” when launching the Microsoft Teams desktop and web app. Users can bypass this error message and launch the app by clicking the "Activity" or "Chat" buttons on the left side of the screen.
Current status: We’ve investigated reports of an issue in which users get an error that can be bypassed when launching the Microsoft Teams desktop and web app. Our investigation determined that a recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that’s causing the problem. We’ve developed a fix and confirmed within our internal test environment as well as through testing with a subset of affected users that enabling the fix remediates the impact. We're working to enable the fix for all affected users, and we'll aim to provide a timeline for this process to complete by our next scheduled communications update.
Scope of impact: Your organization is impacted by this event, and the problem impacts users launching the Microsoft Teams desktop and web apps.
Start time: Tuesday, July 1, 2025, at 8:09 AM UTC
Root cause: A recent change, intended to improve the left sidebar in Microsoft Teams, enabled an unoptimized code flow that’s causing an error to be generated when launching the Microsoft Teams desktop and web app.
Next update by: Wednesday, August 13, 2025, at 6:30 PM UTC


DZ1139227 - Admins' alerts records weren't updating in Microsoft Defender for Office 365

Status:serviceRestored
Start Time:Thu Aug 21 09:36:00 2025
End Time:Fri Aug 22 04:26:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Fri Aug 22 06:54:25 2025
Root Cause:An inefficiency in processing updated FilteringMailmetadata record information was preventing accurate email verdicts from being displayed.
Next Update:N/A

Details

Time:Fri Aug 22 06:53:50 2025
Description:Title: Admins' alerts records weren't updating in Microsoft Defender for Office 365
User impact: Admins' alerts records weren't updating in Microsoft Defender for Office 365.
More info: Specifically, the FilteringMailmetadata records weren't updating with the latest delivery location and verdict in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365.
Final status: We've completed the process of manually updating the FilteringMailmetadata records to correct the inaccurate email verdicts and remediate impact seen in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365. We've conducted a period of monitoring and can confirm that impact is remediated and the service is healthy.
Scope of impact: Your organization was affected by this event, and any admin attempting to see the latest delivery location and verdict of email in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365 was impacted.
Start time: Thursday, August 21, 2025, at 1:36 PM UTC
End time: Friday, August 22, 2025, at 8:26 AM UTC
Root cause: An inefficiency in processing updated FilteringMailmetadata record information was preventing accurate email verdicts from being displayed.
Next steps: - We're analyzing performance data and trends on the affected infrastructure to help prevent this problem from happening again.
This is the final update for the event.

Time:Thu Aug 21 14:30:36 2025
Description:Title: Admins' alerts records aren't updating in Microsoft Defender for Office 365
User impact: Admins' alerts records aren't updating in Microsoft Defender for Office 365.
More info: Specifically, the FilteringMailmetadata records aren't updating with the latest delivery location and verdict in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365.
Current status: We're continuing to manually update the FilteringMailmetadata records to correct the inaccurate email verdicts and remediate impact seen in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365. We'll provide a timeline for complete remediation if one becomes available.
Scope of impact: Your organization is affected by this event, and any admin attempting to see the latest delivery location and verdict of email in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365 is impacted.
Start time: Thursday, August 21, 2025, at 11:00 AM UTC
Root cause: An inefficiency in processing updated FilteringMailmetadata record information is preventing accurate email verdicts from being displayed.
Next update by: Friday, August 22, 2025, at 11:00 AM UTC

Time:Thu Aug 21 12:47:15 2025
Description:Title: Admins' alerts records aren't updating in Microsoft Defender for Office 365
User impact: Admins' alerts records aren't updating in Microsoft Defender for Office 365.
More info: Specifically, the FilteringMailmetadata records aren't updating with the latest delivery location and verdict in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365.
Current status: We've identified an inefficiency in processing updated FilteringMailmetadata record information that's preventing accurate email delivery locations and verdicts from being displayed. We're manually updating this data to correct the inaccurate email verdicts and remediate impact.
Scope of impact: Your organization is affected by this event, and any admin attempting to see the latest delivery location and verdict of email in the Threat Explorer and Advance Hunting view in Microsoft Defender for Office 365 is impacted.
Root cause: An inefficiency in processing updated FilteringMailmetadata record information is preventing accurate email verdicts from being displayed.
Next update by: Thursday, August 21, 2025, at 7:30 PM UTC

Time:Thu Aug 21 11:40:57 2025
Description:Title: Users' alerts records are delayed in Microsoft Defender for Office 365
User impact: Users' alerts records are delayed in Microsoft Defender for Office 365.
Current status: We're investigating a potential issue with Microsoft Defender for Office 365 and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1139793 - Users may have seen delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel

Status:serviceRestored
Start Time:Thu Aug 21 23:20:00 2025
End Time:Fri Aug 22 05:15:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Fri Aug 22 06:29:52 2025
Root Cause:A section of service infrastructure that facilitates the processing of hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel was not performing as expected.
Next Update:N/A

Details

Time:Fri Aug 22 06:29:52 2025
Description:Title: Users may have seen delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel
User impact: Users may have seen delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel.
Final status: We've determined that a section of service infrastructure that facilitates the processing of hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel was not performing as expected. We've recreated the data processes on the impacted infrastructure and confirmed that impact has been remediated.
Scope of impact: Your organization was affected by this issue and users may have experienced delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel.
Start time: Friday, August 22, 2025, at 3:20 AM UTC
End time: Friday, August 22, 2025, at 9:15 AM UTC
Root cause: A section of service infrastructure that facilitates the processing of hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel was not performing as expected.
Next steps: - We're analyzing performance data and trends on the affected infrastructure to help prevent this problem from happening again.
This is the final update for the event.

Time:Fri Aug 22 05:41:04 2025
Description:Title: Users may have seen delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel
User impact: Users may have seen delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel.
Current status: We've investigated a problem in which users may see delayed hunting data freshness in ThreatExplorer, AdvanceHunting and Sentinel and confirmed that service is now restored. We'll provide additional information in a closure summary within the “History” section of the “Service health” dashboard shortly.


MO1139365 - Some admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal

Status:serviceRestored
Start Time:Thu Aug 21 07:30:00 2025
End Time:Fri Aug 22 00:30:00 2025
Service:Microsoft 365 suite
Feature Group:Administration
Classification:advisory
Last Updated:Fri Aug 22 00:47:48 2025
Root Cause:A recent deployment included a misconfiguration to the Microsoft Defender XDR service and how it pulls role assignments for users accessing the Microsoft Defender XDR portal, which resulted in impact.
Next Update:N/A

Details

Time:Fri Aug 22 00:47:48 2025
Description:Title: Some admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal
User impact: Admins may have noticed limited options on the Threat Policies page in the Microsoft Defender XDR portal.
More info: Admins may have noticed that all options may have been missing from the Threat Policies page in the Microsoft Defender XDR portal, other than Preset Security Policies, Tenant Allow/ Block lists, and Email Authentication Settings.
Impact was specific to admins that have Unified Role-Based Access Control (RBAC).
Final status: The deployment of the fix completed, and we've confirmed impact was remediated.
Scope of impact: Some admins that have Unified RBAC and were viewing the Threat Policies page in the Microsoft Defender XDR portal may have been impacted.
Start time: Thursday, August 21, 2025, at 11:30 AM UTC
End time: Friday, August 22, 2025, at 4:30 AM UTC
Root cause: A recent deployment included a misconfiguration to the Microsoft Defender XDR service and how it pulls role assignments for users accessing the Microsoft Defender XDR portal, which resulted in impact.
Next steps: - To help prevent similar impact in the future, we're further reviewing our deployment release procedures to identify misconfigurations before being released.
This is the final update for the event.

Time:Thu Aug 21 19:40:56 2025
Description:Title: Some admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal
User impact: Admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal.
More info: Admins may notice that all options may be missing from the Threat Policies page in the Microsoft Defender XDR portal, other than Preset Security Policies, Tenant Allow/ Block lists, and Email Authentication Settings.
Impact is specific to admins that have Unified Role-Based Access Control (RBAC).
Current status: We're continuing to deploy our fix throughout the affected environment and anticipate we'll be able to confirm a timeline for full remediation by our next scheduled communications update.
Scope of impact: Some admins that have Unified RBAC and are viewing the Threat Policies page in the Microsoft Defender XDR portal may be impacted.
Next update by: Friday, August 22, 2025, at 12:30 PM UTC

Time:Thu Aug 21 14:48:30 2025
Description:Title: Some admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal
User impact: Admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal.
More info: Admins may notice that all options may be missing from the Threat Policies page in the Microsoft Defender XDR portal, other than Preset Security Policies, Tenant Allow/ Block lists, and Email Authentication Settings.
Impact is specific to admins that have Unified Role-Based Access Control (RBAC).
Current status: We've identified that a recent deployment included a misconfiguration to the Microsoft Defender XDR service and how it pulls role assignments for users accessing the Microsoft Defender XDR portal, which is causing impact. We're deploying a fix to correct the configuration and remediate the impact.
Scope of impact: Some admins that have Unified RBAC and are viewing the Threat Policies page in the Microsoft Defender XDR portal may be impacted.
Start time: Thursday, August 21, 2025, at 11:30 AM UTC
Root cause: A recent deployment includes a misconfiguration to the Microsoft Defender XDR service and how it pulls role assignments for users accessing the Microsoft Defender XDR portal.
Next update by: Friday, August 22, 2025, at 2:00 AM UTC

Time:Thu Aug 21 14:26:27 2025
Description:Title: Admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal
User impact: Admins may notice limited options on the Threat Policies page in the Microsoft Defender XDR portal.
More info: Admins may notice that all options may be missing from the Threat Policies page in the Microsoft Defender XDR portal, other than Preset Security Policies, Tenant Allow/ Block lists, and Email Authentication Settings.
Current status: We're investigating a potential issue with the Microsoft Defender XDR portal and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1107517 - A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices

Status:serviceRestored
Start Time:Tue Jul 1 20:40:58 2025
End Time:Thu Aug 21 16:18:10 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Thu Aug 21 16:26:35 2025
Root Cause:A feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that led to impact.
Next Update:N/A

Details

Time:Thu Aug 21 16:18:25 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may have intermittently crashed during calls or meetings on iPad devices.
Final status: We've completed re-enabling the multi-window support feature in Microsoft Teams for all previously affected users, and we've monitored our service health telemetry to confirm that the errors leading to crashes remain resolved and the impact is remediated.
Scope of impact: A small number of users joining calls or meetings on iPad devices may have been intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
End time: Wednesday, August 20, 2025, at 6:00 PM UTC
Root cause: A feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that led to impact.
Next steps: - We're reviewing our Microsoft Teams feature update procedures pertaining to iPad functionality to prevent similar impact in future updates.
This is the final update for the event.

Time:Thu Aug 7 17:13:35 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We've confirmed within our internal test environment that disabling the conflicting feature flag within the configuration of the feature update allows us to re-enable the feature for multi-window support in Microsoft Teams without impact reoccurring. We've initiated the re-deployment of the feature for all affected users which has currently reached 10 percent towards completion. We've monitored service health telemetry which indicates no increase in error counts for the users who've had the feature enabled. Our current estimations indicate the feature will be re-enabled for all affected users by our next scheduled communications update.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A feature update for iPad devices, which intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, August 21, 2025, at 10:00 PM UTC

Time:Thu Jul 31 16:07:01 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We've identified that a conflicting feature flag was enabled as part of the impacting feature update which we believe is responsible for the ongoing impact. We've disabled this feature flag in our testing environment and thus far have not encountered impact. We're continuing to test to ensure that impact does not reoccur before proceeding with disabling this in the affected environment.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A feature update for iPad devices, which intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, August 7, 2025, at 10:00 PM UTC

Time:Thu Jul 24 16:09:52 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We continue to see error rates reducing to a point of negligible impact in our service health telemetry after disabling the feature update. The development of our fix is ongoing, although more time will be needed as our initial testing and validation of a completed fix weren’t successful. We're continuing work to develop a fix and identify which piece of the feature update is contributing to impact, so we can better understand and address the underlying issue and resolve impact.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A feature update for iPad devices, which intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, July 31, 2025, at 10:00 PM UTC

Time:Thu Jul 17 16:54:51 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We're continuing to monitor service telemetry, which shows reduced error rates and further validates the identified root cause. Development of the long-term fix to address the error introduced through the feature update is ongoing. Once the fix is validated and applied to affected environments, we plan to re-enable the previously disabled multi-window feature. We'll provide a resolution timeline once available.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A feature update for iPad devices, which intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, July 24, 2025, at 10:00 PM UTC

Time:Fri Jul 11 16:13:47 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We're continuing to monitor service health telemetry which continues to show reduction in errors leading to impact. Meanwhile, development of both our long-term fix to address the error introduced through the recent feature update and the subsequent fix to re-enable this feature is ongoing, as we work to establish a timeline for development completion and deployment.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A recent feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, July 17, 2025, at 10:00 PM UTC

Time:Tue Jul 8 17:35:27 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: After disabling the offending feature to prevent the impact scenario, our service health telemetry continues to report a reduction in errors leading to impact. In conjunction with the previously mentioned long-term fix to address the isolated error, we're developing a subsequent fix that will re-enable the feature without further impact. We're expecting an estimated timeline for both solutions to be available by our next scheduled update.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Start time: Sunday, May 12, 2024, at 10:00 PM UTC
Root cause: A recent feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Friday, July 11, 2025, at 10:00 PM UTC

Time:Thu Jul 3 17:34:47 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We've completed disabling the multi-window feature in Microsoft Teams to prevent the impact scenario from occurring while we develop our previously mentioned long-term fix, and our service health telemetry indicates that the errors leading to impact are occurring less frequently. We're continuing to monitor the error rate to determine whether further action can be taken to minimize impact as our development proceeds.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Root cause: A recent feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Tuesday, July 8, 2025, at 11:00 PM UTC

Time:Tue Jul 1 20:50:32 2025
Description:Title: A small number of users' Microsoft Teams app may intermittently crash during calls or meetings on some iPad devices
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: Our investigation has determined that a recent feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact. We're temporarily disabling this feature while we develop and deploy a fix to resolve the error leading to impact, and we'll provide a timeline for development and remediation as it becomes available.
Scope of impact: A small number of users joining calls or meetings on iPad devices may be intermittently impacted.
Root cause: A recent feature update for iPad devices, intended to enable multi-window support in Microsoft Teams for these devices, introduced an error that's leading to impact.
Next update by: Thursday, July 3, 2025, at 11:00 PM UTC

Time:Tue Jul 1 20:44:55 2025
Description:Title: Some users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
User impact: Users' Microsoft Teams app may intermittently crash during calls or meetings on iPad devices.
Current status: We're investigating a potential issue with the Microsoft Teams service and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1138555 - Users couldn't see updates for time travel events on the Threat Explorer & Advanced hunting pages in Microsoft Defender

Status:serviceRestored
Start Time:Wed Aug 20 09:30:00 2025
End Time:Thu Aug 21 04:45:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Endpoint
Classification:advisory
Last Updated:Thu Aug 21 06:42:23 2025
Root Cause:A recent spike in the amount of incoming time travel events due to false positive detections being triggered by our antispam mechanisms for an internal URL resulted in a backlog in our event processing queue, causing impact.
Next Update:N/A

Details

Time:Thu Aug 21 06:42:23 2025
Description:Title: Users couldn't see updates for time travel events on the Threat Explorer & Advanced hunting pages in Microsoft Defender
User impact: Users couldn't see updates for time travel events on the Threat Explorer & Advanced hunting pages in Microsoft Defender.
Final status: Our efforts to process the backlogged data is complete and normal data flow has been restored across all previously affected regions and features. We conducted a period of monitoring service telemetry and can confirm that the incident is mitigated.
Scope of impact: Your organization was affected by this event, and all users couldn't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Start time: Wednesday, August 20, 2025, at 1:30 PM UTC
End time: Thursday, August 21, 2025, at 8:45 AM UTC
Root cause: A recent spike in the amount of incoming time travel events due to false positive detections being triggered by our antispam mechanisms for an internal URL resulted in a backlog in our event processing queue, causing impact.
Next steps: - We're analyzing performance data and trends on the affected infrastructure to help prevent this problem from happening again.
This is the final update for the event.

Time:Thu Aug 21 04:02:13 2025
Description:Title: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender
User impact: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Current status: While we monitor the backlogged data continued progress, we're furthering our efforts to address the false positive detections to reduce the incoming events in the queue and fully resolve the issue.
Scope of impact: Your organization is affected by this event, and all users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Start time: Wednesday, August 20, 2025, at 1:30 PM UTC
Root cause: A recent spike in the amount of incoming time travel events due to false positive detections being triggered by our antispam mechanisms for an internal URL resulted in a backlog in our event processing queue, causing impact.
Next update by: Thursday, August 21, 2025, at 12:30 PM UTC

Time:Wed Aug 20 23:54:13 2025
Description:Title: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender
User impact: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Current status: While we monitor the backlogged data’s continued progress, we're furthering our efforts to address the false positive detections to reduce the incoming events in the queue and fully resolve the issue.
Scope of impact: Your organization is affected by this event, and all users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Start time: Wednesday, August 20, 2025, at 1:30 PM UTC
Root cause: A recent spike in the amount of incoming time travel events due to false positive detections being triggered by our antispam mechanisms for an internal URL resulted in a backlog in our event processing queue, causing impact.
Next update by: Thursday, August 21, 2025, at 9:00 AM UTC

Time:Wed Aug 20 14:53:10 2025
Description:Title: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender
User impact: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Current status: We've identified that the spike in the amount of incoming time travel events is due to false positive detections being triggered by our antispam mechanisms for an internal URL. While the backlog is being processed after our previous optimizations were implemented, we're working to fully remediate impact by addressing the false positive detections to reduce the incoming events in the queue and fully resolve the issue.
Scope of impact: Your organization is affected by this event, and all users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Start time: Wednesday, August 20, 2025, at 1:30 PM UTC
Root cause: A recent spike in the amount of incoming time travel events due to false positive detections being triggered by our antispam mechanisms for an internal URL resulted in a backlog in our event processing queue, causing impact.
Next update by: Thursday, August 21, 2025, at 5:30 AM UTC

Time:Wed Aug 20 13:43:35 2025
Description:Title: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender
User impact: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Current status: We've identified that a recent spike in the amount of incoming time travel events resulted in a backlog in our event processing queue, causing impact. We're investigating the source of this spike in events to better understand how impact initially manifested. To remediate impact, we've implemented optimizations to our event processing queue and are monitoring service telemetry to confirm the pace of event processing has increased as expected and determine a timeline for remediation.
Scope of impact: Your organization is affected by this event, and all users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Start time: Wednesday, August 20, 2025, at 1:30 PM UTC
Root cause: A recent spike in the amount of incoming time travel events resulted in a backlog in our event processing queue, causing impact.
Next update by: Wednesday, August 20, 2025, at 7:00 PM UTC

Time:Wed Aug 20 13:30:14 2025
Description:Title: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender
User impact: Users can't see updates for time travel events on the Threat Explorer and Advanced hunting pages in Microsoft Defender.
Current status: We're investigating a potential issue with Microsoft Defender and checking for impact to your organization. We'll provide an update within 30 minutes.


EX1139036 - Some users in North America may have been unable to access their Exchange Online mailbox via any connection method

Status:serviceRestored
Start Time:Thu Aug 21 02:44:00 2025
End Time:Thu Aug 21 03:20:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Thu Aug 21 04:07:31 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Thu Aug 21 04:07:31 2025
Description:Title: Some users in North America may have been unable to access their Exchange Online mailbox via any connection method
User impact: Users in North America may have been unable to access their Exchange Online mailbox via any connection method.
Final status: While we were in the process of gathering additional network trace data to formulate a remediation plan, system monitoring indicated that the service had returned to normal health. We've confirmed that the problem is no longer occurring, and we'll continue to monitor the service to ensure that the problem does not happen again.
Scope of impact: Some users in North America attempting to access their Exchange Online mailbox may have been impacted.
Start time: Thursday, August 21, 2025, at 6:44 AM UTC
End time: Thursday, August 21, 2025, at 7:20 AM UTC
This is the final update for the event.

Time:Thu Aug 21 03:26:12 2025
Description:Title: Some users in North America may be unable to access their Exchange Online mailbox via any connection method
User impact: Users in North America may be unable to access their Exchange Online mailbox via any connection method.
Current status: We're reviewing service monitoring telemetry to isolate the root cause and determine our next troubleshooting steps.
Scope of impact: Some users in North America attempting to access their Exchange Online mailbox may be impacted.
Start time: Thursday, August 21, 2025, at 6:44 AM UTC
Next update by: Thursday, August 21, 2025, at 9:30 AM UTC

Time:Thu Aug 21 03:04:58 2025
Description:Title: Potential issues accessing mailboxes via one or more connection methods
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 60 minutes.


EX1137566 - Some users were unable to create or access public folders through the Outlook desktop client and Outlook on the web

Status:serviceRestored
Start Time:Wed Aug 13 20:00:00 2025
End Time:Thu Aug 21 03:12:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Thu Aug 21 03:45:17 2025
Root Cause:A recent deployment intended to optimize the Messaging Application Programming Interface (MAPI) storage systems introduced an issue that caused failures to occur in the impacted scenario, which led to impact.
Next Update:N/A

Details

Time:Thu Aug 21 03:12:20 2025
Description:Title: Some users were unable to create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users were unable to create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users were also reporting failures when attempting to delete public folder subfolders and are experiencing public folder permission delays.
Final status: We’ve reverted the offending change and confirmed after monitoring service telemetry, that impact has been remediated.
Scope of impact: Some users attempting to utilize public folders through the Outlook desktop client and Outlook on the web were impacted.
Start time: Thursday, August 14, 2025, at 12:00 AM UTC
End time: Wednesday, August 20, 2025, at 8:00 PM UTC
Root cause: A recent deployment intended to optimize the Messaging Application Programming Interface (MAPI) storage systems introduced an issue that caused failures to occur in the impacted scenario, which led to impact.
Next steps: - We're reviewing our deployment procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Wed Aug 20 11:56:47 2025
Description:Title: Some users may be unable to create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users may be unable to create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders and are experiencing public folder permission delays.
Current status: We’ve determined that a recent deployment intended to optimize the Messaging Application Programming Interface (MAPI) storage systems introduced an issue that’s causing failures to occur in the impacted scenario and leading to the impact. We’ve initiated the process of reverting the offending change and expect that the change should reach affected users to remediate the impact by our next scheduled update.
Scope of impact: Some users attempting to utilize public folders through the Outlook desktop client and Outlook on the web may be impacted.
Start time: Thursday, August 14, 2025, at 12:00 AM UTC
Root cause: A recent deployment intended to optimize the Messaging Application Programming Interface (MAPI) storage systems introduced an issue that’s causing failures to occur in the impacted scenario and leading to the impact.
Next update by: Thursday, August 21, 2025, at 8:30 AM UTC

Time:Wed Aug 20 07:15:42 2025
Description:Title: Some users can't create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders, and are experiencing public folder permission delays.
Current status: We’re currently analysing the HAR logs that were provided to identify any anomalies or patterns that might explain the issue. In parallel, we’re reviewing recent system updates or configuration changes to determine if any of them could be contributing to the observed impact. This combined approach enables us to pinpoint the root cause and determine the most effective path for resolution.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure, attempting to utilize public folders through the Outlook desktop client and Outlook on the web.
Next update by: Wednesday, August 20, 2025, at 5:00 PM UTC

Time:Tue Aug 19 23:59:57 2025
Description:Title: Some users can't create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders, and are experiencing public folder permission delays.
Current status: We're analyzing an internal reproduction of impact as we await fresh HTTP Archive format (HAR) logs from a subset of affected users, which we anticipate would help in expediting our understanding of the underlying cause and our subsequent troubleshooting actions.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure, attempting to utilize public folders through the Outlook desktop client and Outlook on the web.
Next update by: Wednesday, August 20, 2025, at 12:30 PM UTC

Time:Tue Aug 19 06:01:20 2025
Description:Title: Some users can't create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders, and are experiencing public folder permission delays.
Current status: We're continuing work with affected users to collect fresh HTTP Archive format (HAR) logs, to help isolate the root cause of impact and establish a fix.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure, attempting to utilize public folders through the Outlook desktop client and Outlook on the web.
Next update by: Wednesday, August 20, 2025, at 5:30 AM UTC

Time:Tue Aug 19 04:24:56 2025
Description:Title: Some users can't create or access public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create or access public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders, and are experiencing public folder permission delays.
Current status: We're continuing to collect HTTP Archive format (HAR) logs from your representatives to effectively troubleshoot the problem and isolate the root cause of impact.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure, attempting to utilize public folders through the Outlook desktop client and Outlook on the web.
Next update by: Tuesday, August 19, 2025, at 10:30 AM UTC

Time:Mon Aug 18 19:44:37 2025
Description:Title: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders.
Current status: We haven't identified any relevant issues that may be leading to impact through our review of service telemetry or recent changes. We're requesting that affected users or admins collect HTTP Archive format (HAR) logs while reproducing the issue, and also confirm whether creating folders through PowerShell is successful, and submit those to your support representative so we can effectively troubleshoot the problem.
Scope of impact: Your organization is affected by this issue, and this impacts users attempting to create a folder in a public folder through the Outlook desktop client or Outlook on the web.
Next update by: Tuesday, August 19, 2025, at 9:30 PM UTC

Time:Mon Aug 18 18:26:59 2025
Description:Title: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders.
Current status: We're reviewing the provided error message and reviewing our service telemetry to determine potential causes for this issue.
Scope of impact: Your organization is affected by this issue, and this impacts users attempting to create a folder or delete in a public folder through the Outlook desktop client or Outlook on the web.
Next update by: Monday, August 18, 2025, at 11:30 PM UTC

Time:Mon Aug 18 17:25:55 2025
Description:Title: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web
User impact: Users can't create folders in public folders through the Outlook desktop client and Outlook on the web.
More info: Some users are also reporting failures when attempting to delete public folder subfolders.
Current status: We're investigating a potential issue with Exchange Online public folders and checking for impact to your organization. We'll provide an update within 60 minutes.


SP1138847 - Users may be unable to open folders or add documents using the Document Library web part in SharePoint Online

Status:serviceRestored
Start Time:Wed Aug 20 17:00:00 2025
End Time:Wed Aug 20 22:49:00 2025
Service:SharePoint Online
Feature Group:SharePoint Features
Classification:advisory
Last Updated:Wed Aug 20 23:11:25 2025
Root Cause:A code change intended to resolve an unrelated issue pertaining to cross-domain authentication caused impact.
Next Update:N/A

Details

Time:Wed Aug 20 23:11:03 2025
Description:Title: Users may be unable to open folders or add documents using the Document Library web part in SharePoint Online
User impact: Users may have been unable to open folders or add documents using the Document Library web part in SharePoint Online.
Final status: We identified a code change intended to resolve an unrelated issue pertaining to cross-domain authentication which caused impact to the Document Library web part functionality. We've disabled this code change broadly to restore the functionality, and we've confirmed using our internal test environment that the impact is remediated.
Scope of impact: Any users attempting to open folders or add documents using the Document Library web part in SharePoint Online may have been impacted.
Start time: Wednesday, August 20, 2025, at 9:00 PM UTC
End time: Thursday, August 21, 2025, at 2:49 AM UTC
Root cause: A code change intended to resolve an unrelated issue pertaining to cross-domain authentication caused impact.
Next steps: - We're reviewing our code change review and release procedures to find ways to reduce detection time and avoid impact like this in the future.
This is the final update for the event.

Time:Wed Aug 20 22:43:32 2025
Description:Title: Users may be unable to open folders or add documents using the Document Library web part in SharePoint Online
User impact: Users may be unable to open folders or add documents using the Document Library web part in SharePoint Online.
Current status: We're investigating a potential issue in which users may be unable to open folders or add documents using the Document Library web part in SharePoint Online. We'll provide an update within 30 minutes.


PB1137677 - Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop

Status:serviceRestored
Start Time:Sun Aug 10 20:00:00 2025
End Time:Tue Aug 19 13:32:00 2025
Service:Power BI
Feature Group:PowerBI.com
Classification:advisory
Last Updated:Wed Aug 20 18:01:23 2025
Root Cause:A recent service update to the August 2025 version of Power BI Desktop contained a misconfiguration that was impacting the specific scenario referenced in the "More Info" section of this communication.
Next Update:N/A

Details

Time:Wed Aug 20 18:00:44 2025
Description:Title: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop
User impact: Users may have been unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop.
More info: This issue was affecting a specific scenario for users that were using the August 2025 Power BI Desktop to create datasets with Dataflow connectors that were connecting to Gen1 Dataflows with the Enhanced compute engine. This operation would fail if the user was using DirectQuery when creating this dataset.
While we're focused on remediation, users may have been able to use the July 2025 or previous version of the Power BI Desktop to avoid the impact.
Final status: Our testing with affected users has confirmed that the introduced misconfiguration has been addressed, and that impact has been remediated.
Scope of impact: This issue potentially impacted any user on the August 2025 version of Power BI Desktop that was utilizing the scenario indicated in the "More Info" section.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
End time: Tuesday, August 19, 2025, at 5:32 PM UTC
Root cause: A recent service update to the August 2025 version of Power BI Desktop contained a misconfiguration that was impacting the specific scenario referenced in the "More Info" section of this communication.
Next steps: - We're further analyzing the offending update to the August 2025 version of Power BI desktop, along with the isolated misconfiguration, to help us improve our pre-deployment testing and validation processes.
This is the final update for the event.

Time:Wed Aug 20 00:23:22 2025
Description:Title: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop
User impact: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop.
More info: This issue is affecting a specific scenario for users that are using the August 2025 Power BI Desktop to create datasets with Dataflow connectors that are connecting to Gen1 Dataflows with the Enhanced compute engine. This operation will fail if the user is using DirectQuery when creating this dataset.
While we're focused on remediation, users may be able to use the July 2025 or previous version of the Power BI Desktop to avoid the impact.
Current status: We completed validation of the fix and confirmed the deployment has completed. We're reaching out to some affected users to confirm impact was remediated.
Scope of impact: This issue potentially impacts any user on the August 2025 version of Power BI Desktop that is utilizing the scenario indicated in the "More Info" section.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: The recent service update to the August 2025 version of Power BI Desktop contained a misconfiguration that is impacting the specific scenario referenced in the "More Info" section of this communication.
Next update by: Wednesday, August 20, 2025, at 11:00 PM UTC

Time:Tue Aug 19 01:01:29 2025
Description:Title: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop
User impact: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop.
More info: This issue is affecting a specific scenario for users that are using the August 2025 Power BI Desktop to create datasets with Dataflow connectors that are connecting to Gen1 Dataflows with the Enhanced compute engine. This operation will fail if the user is using DirectQuery when creating this dataset.
While we're focused on remediation, users may be able to use the July 2025 or previous version of the Power BI Desktop to avoid the impact.
Current status: We identified that the recent service update to the August 2025 version of Power BI Desktop contained a misconfiguration that is impacting the specific scenario referenced in the "More Info" section of this communication. We've developed a fix and are validating it in a test environment before deploying it to the affected environment.
Scope of impact: This issue potentially impacts any user on the August 2025 version of Power BI Desktop that is utilizing the scenario indicated in the "More Info" section.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
Root cause: The recent service update to the August 2025 version of Power BI Desktop contained a misconfiguration that is impacting the specific scenario referenced in the "More Info" section of this communication.
Next update by: Wednesday, August 20, 2025, at 6:00 AM UTC

Time:Tue Aug 19 00:14:35 2025
Description:Title: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop
User impact: Users may be unable to create datasets with Dataflow connectors in the August 2025 version of Power BI Desktop.
Current status: We're investigating a potential issue with Power BI and checking for impact to your organization. We'll provide an update within 30 minutes.


EX1138725 - Users may be unable to access their mailboxes through the Messaging API (MAPI) in Exchange Online

Status:serviceRestored
Start Time:Wed Aug 20 15:00:00 2025
End Time:Wed Aug 20 16:54:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Wed Aug 20 17:11:40 2025
Root Cause:A recent service change was reverted, and as part of that process MAPI services were restarted in multiple regions which led to this impact.
Next Update:N/A

Details

Time:Wed Aug 20 17:10:59 2025
Description:Title: Users may be unable to access their mailboxes through the Messaging API (MAPI) in Exchange Online
User impact: Users may have been unable to access their mailboxes through the MAPI in Exchange Online.
Final status: Our investigation confirmed that a recent service change was reverted, and as part of that process MAPI services were restarted in multiple regions. While we were in the process of analyzing service health telemetry to help formulate potential remediation methods to expedite recovery, system monitoring indicated that the service had returned to normal health. We've confirmed that the issue is no longer occurring, and we'll continue to monitor the service to ensure that the problem doesn't happen again.
Scope of impact: This issue may have affected any user hosted in the North America, and some users in Canada, South America, or Europe regions, when attempting to access their mailboxes through MAPI.
Start time: Wednesday, August 20, 2025, at 7:00 PM UTC
End time: Wednesday, August 20, 2025, at 8:54 PM UTC
Root cause: A recent service change was reverted, and as part of that process MAPI services were restarted in multiple regions which led to this impact.
Next steps: - We're reviewing our change reversion processes to identify methods to avoid similar future impact.
This is the final update for the event.

Time:Wed Aug 20 16:38:19 2025
Description:Title: Users may be unable to access their mailboxes through the Messaging API (MAPI) in Exchange Online
User impact: Users may be unable to access their mailboxes through the MAPI in Exchange Online.
Current status: We're reviewing service health telemetry to identify and isolate any potential errors or failures which are contributing to impact for further investigation.
Scope of impact: This issue may affect any user hosted in the North America, Canada, South America or Europe regions attempting to access their mailbox through MAPI.
Next update by: Wednesday, August 20, 2025, at 10:00 PM UTC

Time:Wed Aug 20 16:11:21 2025
Description:Title: Potential issues accessing mailboxes via one or more connection methods
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 60 minutes.


IT1138216 - Users may be unable to leverage Mobile Application Management (MAM) to check-in devices managed in Microsoft Intune

Status:serviceRestored
Start Time:Sun Aug 10 20:00:00 2025
End Time:Tue Aug 19 15:59:00 2025
Service:Microsoft Intune
Feature Group:Microsoft Intune
Classification:incident
Last Updated:Tue Aug 19 19:17:17 2025
Root Cause:The components of Microsoft Intune infrastructure responsible for facilitating device check-ins using MAM encountered an error that caused that component to operate below expected performance thresholds, which led to the impact.
Next Update:N/A

Details

Time:Tue Aug 19 19:17:17 2025
Description:Title: Users may be unable to leverage Mobile Application Management (MAM) to check-in devices managed in Microsoft Intune
User impact: Users may have been unable to leverage MAM to check-in devices managed in Microsoft Intune.
More info: This impact was specific to users checking in iOS and Android devices using MAM. Other users weren't impacted.
Final status: Our service health telemetry has alerted us to an issue affecting the Microsoft Intune service in which users may have been unable to leverage MAM to check-in devices. Our investigation has determined that the components of Microsoft Intune infrastructure responsible for facilitating device check-ins using MAM encountered an error that caused that component to operate below expected performance thresholds, leading to impact. We've rerouted the impacted traffic through alternate components to resolve this issue, and we've monitored our service health telemetry to confirm that device check-in is restored for the affected users and the impact is remediated.
Scope of impact: Users checking in their iOS or Android devices to receive the latest App Protection policies from Microsoft Intune using MAM may have been impacted.
Start time: Monday, August 11, 2025, at 12:00 AM UTC
End time: Tuesday, August 19, 2025, at 7:59 PM UTC
Root cause: The components of Microsoft Intune infrastructure responsible for facilitating device check-ins using MAM encountered an error that caused that component to operate below expected performance thresholds, which led to the impact.
Next steps: - We're continuing our investigation into the infrastructure error that led to impact to assist us in determining more precisely what went wrong and reinforcing our services against similar future issues.
This is the final update for the event.

Time:Tue Aug 19 18:55:30 2025
Description:Title: Users may be unable to leverage Mobile Application Management (MAM) to check-in devices managed in Microsoft Intune
User impact: Users may have been unable to leverage MAM to check-in devices managed in Microsoft Intune.
Current status: We've investigated a problem in which users may have been unable to leverage MAM to check-in devices managed in Microsoft Intune, and we've confirmed that service is now restored. We'll provide additional information in a closure summary within the "History" section of the "Service health" dashboard shortly.


WP1138194 - Users can't connect to Windows 365 Cloud PCs and the Azure Virtual Desktop

Status:serviceRestored
Start Time:Tue Aug 19 15:13:00 2025
End Time:Tue Aug 19 18:00:00 2025
Service:Windows 365
Feature Group:End User
Classification:incident
Last Updated:Tue Aug 19 18:33:15 2025
Root Cause:A recent policy configuration change that intended to update a subset of service databases introduced a connectivity issue that led to this impact.
Next Update:N/A

Details

Time:Tue Aug 19 18:25:48 2025
Description:Title: Users can't connect to Windows 365 Cloud PCs and the Azure Virtual Desktop
User impact: Users were unable to connect to Cloud PCs and the Azure Virtual Desktop.
More info: In addition, users were unable to provision Cloud PCs.
Final status: We've determined that a recent configuration change that intended to update a subset of Azure service databases had introduced an impacting connectivity issue that was preventing users from connecting to Cloud PCs and the Azure Virtual Desktop, as well as provisioning Cloud PCs. After completing our change reversion process for the offending service update, our internal service telemetry has verified that impact has been remediated.
Scope of impact: his issue may have prevented any user from connecting to Cloud PCs and Azure Virtual Desktop, as well as provisioning Cloud PCs.
Start time: Tuesday, August 19, 2025, at 7:13 PM UTC
End time: Tuesday, August 19, 2025, at 10:00 PM UTC
Root cause: A recent policy configuration change that intended to update a subset of service databases introduced a connectivity issue that led to this impact.
Next steps: - We're further analyzing the isolated policy configuration change to help us improve our pre-deployment testing and validation processes and to help us prevent similar issues in the future.
This is the final update for the event.

Time:Tue Aug 19 17:29:12 2025
Description:Title: Users can't connect to Windows 365 Cloud PCs and the Azure Virtual Desktop
User impact: Users are unable to connect to Windows 365 Cloud PCs and the Azure Virtual Desktop.
More Info: In addition, users are unable to provision Windows 365 Cloud PCs.
Current status: We've isolated an issue that's impacting your organization which is preventing users from connecting to Windows 365 Cloud PCs and Azure Virtual Desktop. We're analyzing recent service updates that could have introduced this problem as we isolate the source for this event, and to determine our next troubleshooting steps for remediating the impact.
Scope of impact: This issue may prevent any user from connecting to Windows 365 Cloud PCs and Azure Virtual Desktop.
Start time: Tuesday, August 19, 2025, at 7:13 PM UTC
Next update by: Tuesday, August 19, 2025, at 11:30 PM UTC


OO1138109 - Some users may be intermittently unable to access documents located in some regions using Microsoft 365 for the web

Status:serviceRestored
Start Time:Tue Aug 19 12:35:00 2025
End Time:Tue Aug 19 13:50:00 2025
Service:Microsoft 365 for the web
Feature Group:Excel Online
Classification:incident
Last Updated:Tue Aug 19 16:02:09 2025
Root Cause:The components of Microsoft 365 for the web infrastructure responsible for facilitating document access in the impacted regions encountered an error that prevented access to the affected documents, leading to impact.
Next Update:N/A

Details

Time:Tue Aug 19 14:53:51 2025
Description:Title: Some users may be intermittently unable to access documents located in some regions using Microsoft 365 for the web
User impact: Users may have been intermittently unable to access documents located in some regions using Microsoft 365 for the web.
Final status: Our investigation indicates that the components of Microsoft 365 for the web infrastructure responsible for facilitating document access in the impacted regions encountered an error that prevented access to the affected documents, leading to impact. While we were in the process of analyzing these components to isolate the origin of this error, our system monitoring indicated that the service had returned to normal health. We've confirmed that the issue is no longer occurring, and we'll continue to monitor the service to ensure that the problem doesn't happen again.
Scope of impact: Some users outside the Asia-Pacific region accessing documents hosted in that region, as well as some users in the Asia-Pacific region accessing documents outside that region, using Microsoft 365 for the web may have been intermittently impacted.
Start time: Tuesday, August 19, 2025, at 4:35 PM UTC
End time: Tuesday, August 19, 2025, at 5:50 PM UTC
Root cause: The components of Microsoft 365 for the web infrastructure responsible for facilitating document access in the impacted regions encountered an error that prevented access to the affected documents, leading to impact.
Next steps: - We're continuing our investigation into the infrastructure error that led to impact to determine more precisely what went wrong and reinforce our services against similar future issues.
This is the final update for the event.

Time:Tue Aug 19 14:09:30 2025
Description:Title: Some users may be intermittently unable to access documents located in some regions using Microsoft 365 for the web
User impact: Users may have been intermittently unable to access documents located in some regions using Microsoft 365 for the web.
Current status: We're investigating the components of Microsoft 365 for the web infrastructure responsible for facilitating document access in the impacted regions to direct our next troubleshooting steps.
Scope of impact: Some users outside the Asia-Pacific region accessing documents hosted in that region, as well as some users in the Asia-Pacific region accessing documents outside that region, using Microsoft 365 for the web may have been intermittently impacted.
Start time: Tuesday, August 19, 2025, at 4:35 PM UTC
Next update by: Tuesday, August 19, 2025, at 7:30 PM UTC

Time:Tue Aug 19 13:47:43 2025
Description:Title: Some users may be intermittently unable to access documents located in some regions using Microsoft 365 for the web
User impact: Users may have been intermittently unable to access documents located in some regions using Microsoft 365 for the web.
Current status: We're investigating a potential issue with the Microsoft 365 for the web service and checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1137972 - Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal

Status:serviceRestored
Start Time:Tue Aug 19 02:00:00 2025
End Time:Tue Aug 19 15:38:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Office 365
Classification:advisory
Last Updated:Tue Aug 19 16:00:50 2025
Root Cause:A recent update contained a configuration error, resulting in impact.
Next Update:N/A

Details

Time:Tue Aug 19 16:00:50 2025
Description:Title: Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal
User impact: Admins couldn't open some Microsoft Defender XDR alerts in the Microsoft Defender portal.
More info: The alerts were visible in the page, but they failed to render upon selection.
Final status: The process of restoring the remaining affected users is complete and we’ve determined from service telemetry that this issue resolved.
Scope of impact: Your organization was affected by this event, and any admin accessing Microsoft Defender XDR alerts in the Microsoft Defender portal was impacted.
Start time: Tuesday, August 19, 2025, at 6:00 AM UTC
End time: Tuesday, August 19, 2025, at 7:38 PM UTC
Root cause: A recent update contained a configuration error, resulting in impact.
Next steps: - We’re reviewing our validation and updating procedures to better detect and prevent issues like this prior to deployment in the future.
This is the final update for the event.

Time:Tue Aug 19 13:03:13 2025
Description:Title: Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal
User impact: Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal.
More info: The alerts are visible in the page however, they fail to render upon selection.
Current status: We're continuing our efforts to restore the remaining affected alerts and will provide a remediation timeline once one is available.
Scope of impact: Your organization is affected by this event, and any admin accessing Microsoft Defender XDR alerts in the Microsoft Defender portal are impacted.
Start time: Tuesday, August 19, 2025, at 6:00 AM UTC
Root cause: A recent update contains a configuration error, resulting in impact.
Next update by: Tuesday, August 19, 2025, at 8:30 PM UTC

Time:Tue Aug 19 11:46:18 2025
Description:Title: Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal
User impact: Admins can't open some Microsoft Defender XDR alerts in the Microsoft Defender portal.
More Info: The alerts are visible in the alert/incident queues but fail to render upon selection.
Current status: Our monitoring has identified an increase in errors affecting Microsoft Defender XDR alerts. We've analyzed service telemetry and logs to identify that a recent update contains a configuration error, resulting in impact. We've reverted this change and are restoring any remaining affected alerts.
Scope of impact: Your organization is affected by this event, and any admin accessing Microsoft Defender XDR alerts in the Microsoft Defender portal are impacted.
Start time: Tuesday, August 19, 2025, at 6:00 AM UTC
Root cause: A recent update contains a configuration error, resulting in impact.
Next update by: Tuesday, August 19, 2025, at 5:30 PM UTC


EX1137908 - Users may have been unable to open the new Outlook desktop client app on Windows devices

Status:serviceRestored
Start Time:Mon Aug 18 06:00:00 2025
End Time:Tue Aug 19 13:17:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Tue Aug 19 15:03:04 2025
Root Cause:A recent deployment intended to optimize services dependent in the affected scenario caused crashes to occur on these services, leading to the impact.
Next Update:N/A

Details

Time:Tue Aug 19 15:03:04 2025
Description:Title: Users may have been unable to open the new Outlook desktop client app on Windows devices
User impact: Users may have been unable to open the new Outlook desktop client app on Windows devices.
More info: As a workaround, affected users could’ve used the Outlook classic desktop client.
Final status: We’ve successfully reverted the service to the last known healthy build to remediate the impact and confirmed from telemetry that this issue is no longer occurring.
Scope of impact: Approximately five percent of users attempting to open the new Outlook desktop client on Windows devices may have been impacted.
Start time: Monday, August 18, 2025, at 10:00 PM UTC
End time: Tuesday, August 19, 2025, at 5:17 PM UTC
Root cause: A recent deployment intended to optimize services dependent in the affected scenario caused crashes to occur on these services, leading to the impact.
Next steps: - We’re reviewing our validation and updating procedures to better detect and prevent issues like this prior to deployment in the future.
This is the final update for the event.

Time:Tue Aug 19 13:15:22 2025
Description:Title: Users may be unable to open the new Outlook desktop client app on Windows devices
User impact: Users may be unable to open the new Outlook desktop client app on Windows devices.
More info: As a workaround, affected users may be able to use the Outlook classic desktop client.
Current status: We’ve isolated a recent build update that we’ve confirmed introduced this issue. We’ve initiated the process of reverting the service back to the last known healthy build to remediate the impact as we continue our investigation to determine the underlying change that led to the impact.
Scope of impact: Your organization is affected by this event, and users attempting to open the new Outlook desktop client on Windows devices may be impacted.
Start time: Monday, August 18, 2025, at 10:00 PM UTC
Root cause: A recent deployment intended to optimize services dependent in the affected scenario caused crashes to occur on these services, leading to the impact.
Next update by: Tuesday, August 19, 2025, at 7:30 PM UTC

Time:Tue Aug 19 06:34:07 2025
Description:Title: Users may be unable to open the new Outlook desktop client app on Windows devices
User impact: Users may be unable to open the new Outlook desktop client app on Windows devices.
More info: As a workaround, affected users may be able to use the Outlook classic desktop client.
Current status: We're analyzing support provided information to determine our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and users attempting to open the new Outlook desktop client on Windows devices may be impacted.
Next update by: Tuesday, August 19, 2025, at 5:30 PM UTC


CP1131629 - Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)

Status:serviceRestored
Start Time:Mon Jul 21 22:00:00 2025
End Time:Fri Aug 15 16:41:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:advisory
Last Updated:Mon Aug 18 16:17:33 2025
Root Cause:An action to upscale the store availability was causing a restriction on the available throughput that the service could process.
Next Update:N/A

Details

Time:Mon Aug 18 16:00:48 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
Final status: Following the deployment of our fix and upscaling Store availability, our internal service telemetry has validated that users are receiving search results for bulk files submitted to declarative agents in Copilot, and that impact has been resolved.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may have been impacted.
Start time: Tuesday, July 22, 2025, at 2:00 AM UTC
End time: Friday, August 15, 2025, at 8:41 PM UTC
Root cause: An action to upscale the store availability was causing a restriction on the available throughput that the service could process.
Next steps: - We're further analyzing the offending upscaling action to help us improve future upscaling efforts, and to prevent similar problems in the future.
This is the final update for the event.

Time:Fri Aug 15 16:04:54 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
Current status: The fix deployment is taking longer than expected. We’ve deployed the updated build and are enabling the change in the affected environment incrementally. We expect this process to complete by Saturday, August 16, 2025, but it may take additional time for the changes to propagate to end users. We anticipate the issue will be fully resolved for all affected users by our next scheduled update.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Start time: Tuesday, July 22, 2025, at 2:00 AM UTC
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Monday, August 18, 2025, at 9:00 PM UTC

Time:Thu Aug 14 15:48:45 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
Current status: The fix deployment is continuing and we expect the release to complete and remediate impact by the next scheduled update.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Start time: Tuesday, July 22, 2025, at 2:00 AM UTC
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Friday, August 15, 2025, at 9:00 PM UTC

Time:Thu Aug 14 02:02:18 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
Current status: We've cleared the block and re-initiated the fix deployment, but it's progressing slower than anticipated. We're monitoring as it saturates and will provide a completion timeline when one becomes available.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Start time: Tuesday, July 22, 2025, at 2:00 AM UTC
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Thursday, August 14, 2025, at 9:00 PM UTC

Time:Wed Aug 13 16:45:08 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
Current status: We've encountered a release blocker preventing the fix from deploying as expected. We've identified the cause of the blockage and expect to have a remediation timeline by the next scheduled update.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Start time: Tuesday, July 22, 2025, at 2:00 AM UTC
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Thursday, August 14, 2025, at 1:30 AM UTC

Time:Tue Aug 12 15:49:43 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
More info: This issue affects users that are submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more. To bypass the impact while we work to resolve the issue, users can break up their file uploads to declarative agents into groups of less than twenty per upload.
Current status: We've validated that the fix to force frequent resyncs for files in the impacted state will remediate impact. We're initiating the deployment process to completely remediate impact, and we'll provide a timeline for completion if one becomes available.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Wednesday, August 13, 2025, at 10:00 PM UTC

Time:Mon Aug 11 15:27:52 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
More info: This issue affects users that are submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more. To bypass the impact while we work to resolve the issue, users can break up their file uploads to declarative agents into groups of less than twenty per upload.
Current status: We've completed development of the previously mentioned fix to force frequent resyncs for files in the impacted state, and we're validating the fix for efficacy in our test environment before beginning deployment to the impacted service environments.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Tuesday, August 12, 2025, at 9:00 PM UTC

Time:Fri Aug 8 15:42:32 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
More info: This issue affects users that are submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more. To bypass the impact while we work to resolve the issue, users can break up their file uploads to declarative agents into groups of less than twenty per upload.
Current status: We've identified a code issue in the code pathway responsible for recovering file uploads that exceed their timeout limit that's preventing the service from indexing files uploaded in groups of more than twenty for search results, leading to the impact. We're developing a fix to force frequent resyncs of any files in this state to repair this issue. When development is complete, we'll validate the change for efficacy before beginning deployment to the impacted service environments.
Scope of impact: Any users submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more may be impacted.
Root cause: An action to upscale the store availability is causing a restriction on the available throughput that the service can process.
Next update by: Monday, August 11, 2025, at 8:00 PM UTC

Time:Fri Aug 8 15:25:16 2025
Description:Title: Users may not receive results for files submitted in bulk to declarative agents in Microsoft Copilot (Microsoft 365)
User impact: Users may not receive search results for files submitted in bulk to declarative agents in Copilot.
More info: This issue affects users that are submitting search requests for the contents of files that were submitted to a Copilot declarative agent in groups of twenty or more. To bypass the impact while we work to resolve the issue, users can break up their file uploads to declarative agents into groups of less than twenty per upload.
Current status: We're investigating a potential issue with the Copilot service and checking for impact to your organization. We'll provide an update within 30 minutes.


PB1128858 - Users may encounter issues with visuals containing duplicate native reference names in Power BI queries

Status:serviceRestored
Start Time:Mon Aug 4 09:17:11 2025
End Time:Sun Aug 17 18:17:00 2025
Service:Power BI
Feature Group:PowerBI.com
Classification:advisory
Last Updated:Mon Aug 18 14:39:42 2025
Root Cause:A recent code change contained an error that was causing issues with visuals containing duplicate native reference names in Power BI queries.
Next Update:N/A

Details

Time:Mon Aug 18 13:45:47 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Power BI queries
User impact: Users may have encountered issues with visuals containing duplicate native reference names in Power BI queries.
More info: As a workaround, users may have been able to rename lower case "FM ratio" to something else to remove the duplicate.
Final status: The fix deployment is complete, and we’ve confirmed from service telemetry that this issue is resolved.
Scope of impact: Impact was specific to users hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may have been impacted.
Start time: Thursday, July 24, 2025, at 9:30 PM UTC
End time: Sunday, August 17, 2025, at 10:17 PM UTC
Root cause: A recent code change contained an error that was causing issues with visuals containing duplicate native reference names in Power BI queries.
Next steps: - We’re reviewing our validation and updating procedures to better detect and prevent issues like this prior to deployment in the future.
This is the final update for the event.

Time:Thu Aug 14 13:56:22 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: After addressing the delays during our staged deployment processes, we're monitoring our fix, and our updated deployment timeline project that it will have completed and for impact to be remediated by our next scheduled communication update.
Scope of impact: Impact is specific to users hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Start time: Thursday, July 24, 2025, at 9:30 PM UTC
Root cause: A recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries.
Next update by: Monday, August 18, 2025, at 7:00 PM UTC

Time:Wed Aug 13 13:25:13 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: Deployment of the fix is taking longer than expected due to some issues with our staged deployment processes. We’re monitoring the deployment closely to provide a new estimation for its completion by our next update.
Scope of impact: Impact is specific to users hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Start time: Thursday, July 24, 2025, at 9:30 PM UTC
Root cause: A recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries.
Next update by: Thursday, August 14, 2025, at 7:00 PM UTC

Time:Sat Aug 9 10:44:16 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: We've completed developing the fix and are deploying it to the affected infrastructure. We anticipate its completion by Wednesday, August 13, 2025.
Scope of impact: Impact is specific to users hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Estimated time to resolve: Wednesday, August 13, 2025
Root cause: A recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries.
Next update by: Wednesday, August 13, 2025, at 7:00 PM UTC

Time:Thu Aug 7 10:58:20 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: We're continuing to develop a fix mitigate impact and anticipate this process to be complete by our next scheduled update.
Scope of impact: Impact is specific to users hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Root cause: A recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries.
Next update by: Saturday, August 9, 2025, at 3:00 PM UTC

Time:Mon Aug 4 11:38:00 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: We've determined that a recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries. We're working on a fix to correct this issue to resolve impact for affected users.
Scope of impact: Impact is specific to suers hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Root cause: A recent code change is causing issues with visuals containing duplicate native reference names in Power BI queries.
Next update by: Thursday, August 7, 2025, at 3:00 PM UTC

Time:Mon Aug 4 09:30:22 2025
Description:Title: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries
User impact: Users may encounter issues with visuals containing duplicate native reference names in Microsoft Power BI queries.
More info: As a workaround, users may be able to rename lower case "FM ratio" to something else to remove the duplicate.
Current status: We're reviewing service monitoring telemetry to isolate the root cause and determine our next troubleshooting steps.
Scope of impact: Impact is specific to suers hosted through the affected infrastructure, and any user attempting to view visuals containing duplicate native reference names in Power BI queries may be impacted.
Next update by: Monday, August 4, 2025, at 3:00 PM UTC


MV1136740 - Some users may have been unable to post messages in Viva Engage

Status:serviceRestored
Start Time:Sun Aug 17 01:45:00 2025
End Time:Sun Aug 17 05:13:00 2025
Service:Microsoft Viva
Feature Group:Viva Engage
Classification:advisory
Last Updated:Sun Aug 17 07:54:06 2025
Root Cause:An authentication component misconfiguration in a section of infrastructure responsible for message posting in Viva Engage has resulted in impact.
Next Update:N/A

Details

Time:Sun Aug 17 05:28:56 2025
Description:Title: Some users may have been unable to post messages in Viva Engage
User impact: Users may have been unable to post messages in Viva Engage.
Final status: We've confirmed that an authentication component misconfiguration in a section of infrastructure responsible for message posting in Viva Engage has resulted in impact. We've repaired the misconfiguration and validated that impact is no longer occurring after a period of monitoring.
Scope of impact: Impact was specific to some users who were served through the affected infrastructure.
Start time: Sunday, August 17, 2025, at 5:45 AM UTC
End time: Sunday, August 17, 2025, at 9:13 AM UTC
Root cause: An authentication component misconfiguration in a section of infrastructure responsible for message posting in Viva Engage has resulted in impact.
Next steps: - We're reviewing our authentication component configuration procedures to help prevent similar impact from happening again.
This is the final update for the event.

Time:Sun Aug 17 03:22:59 2025
Description:Title: Some users may be unable to post messages in Viva Engage
User impact: Users may be unable to post messages in Viva Engage.
Current status: We're reviewing service monitoring telemetry to isolate the root cause and develop a remediation plan.
Scope of impact: Impact is specific to some users who are served through the affected infrastructure.
Start time: Sunday, August 17, 2025, at 5:45 AM UTC
Next update by: Sunday, August 17, 2025, at 9:30 AM UTC


EX1136355 - Some users may be unable to access their Exchange Online mailboxes through any connection method

Status:serviceRestored
Start Time:Sat Aug 16 11:52:00 2025
End Time:Sat Aug 16 18:22:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:incident
Last Updated:Sat Aug 16 18:30:29 2025
Root Cause:A conflict with internal configurations was causing a portion of the Exchange Online service infrastructure to operate in a suboptimal state, resulting in impact.
Next Update:N/A

Details

Time:Sat Aug 16 18:30:29 2025
Description:Title: Some users may be unable to access their Exchange Online mailboxes through any connection method
User impact: Users may have been unable to access their Exchange Online mailboxes through any connection method.
Final status: We've addressed the internal configuration conflict within the remaining affected service infrastructure and confirmed through monitoring service health telemetry that the impact has been remediated.
Scope of impact: Some users hosted in the North America region attempting to access their Exchange Online mailboxes may have been impacted.
Start time: Saturday, August 16, 2025, at 3:52 PM UTC
End time: Saturday, August 16, 2025, at 10:22 PM UTC
Root cause: A conflict with internal configurations was causing a portion of the Exchange Online service infrastructure to operate in a suboptimal state, resulting in impact.
Next steps: - We’re analyzing performance data associated with the impacted service infrastructure so that we can better understand what caused the internal configuration conflict and prevent this from happening again.
This is the final update for the event.

Time:Sat Aug 16 17:53:52 2025
Description:Title: Some users may be unable to access their Exchange Online mailboxes through any connection method
User impact: Users may be unable to access their Exchange Online mailboxes through any connection method.
Current status: We've addressed the internal configuration conflict within a portion of the affected service infrastructure and review of service health telemetry indicates a positive trend towards recovery. We're working to address the internal configuration conflict within the remaining service infrastructure and we'll aim to provide a timeline for this process to complete by our next scheduled communications update.
Scope of impact: Some users hosted in the North America region attempting to access their Exchange Online mailboxes may be impacted.
Start time: Saturday, August 16, 2025, at 3:52 PM UTC
Root cause: A conflict with internal configurations is causing a portion of the Exchange Online service infrastructure to operate in a suboptimal state, resulting in impact.
Next update by: Sunday, August 17, 2025, at 12:00 AM UTC

Time:Sat Aug 16 15:53:46 2025
Description:Title: Some users may be unable to access their Exchange Online mailboxes through any connection method
User impact: Users may be unable to access their Exchange Online mailboxes through any connection method.
Current status: We've further reviewed service logs and identified that a conflict in internal configurations is causing a portion of the Exchange Online service infrastructure to operate in a suboptimal state, resulting in impact. We're reviewing potential remediation actions to return the service to expected functionality.
Scope of impact: Some users hosted in the North America region attempting to access their Exchange Online mailboxes may be impacted.
Start time: Saturday, August 16, 2025, at 3:52 PM UTC
Root cause: A conflict with internal configurations is causing a portion of the Exchange Online service infrastructure to operate in a suboptimal state, resulting in impact.
Next update by: Saturday, August 16, 2025, at 10:00 PM UTC

Time:Sat Aug 16 13:52:37 2025
Description:Title: Some users may be unable to access their Exchange Online mailboxes through any connection method
User impact: Users may be unable to access their Exchange Online mailboxes through any connection method.
Current status: We suspect that a portion of the Exchange Online service infrastructure that's operating in a suboptimal state is causing impact. We're implementing recovery actions on the affected service infrastructure to validate our hypothesis.
Scope of impact: Some users hosted in the North America region attempting to access their Exchange Online mailboxes may be impacted.
Next update by: Saturday, August 16, 2025, at 8:00 PM UTC

Time:Sat Aug 16 12:53:23 2025
Description:Title: Some users may be unable to access their Exchange Online mailboxes through any connection method
User impact: Users may be unable to access their Exchange Online mailboxes through any connection method.
Current status: We've reviewing service logs to identify the root cause of this event, so we can determine our next troubleshooting steps.
Scope of impact: Some users hosted in the North America region attempting to access their Exchange Online mailboxes may be impacted.
Next update by: Saturday, August 16, 2025, at 6:00 PM UTC

Time:Sat Aug 16 12:36:14 2025
Description:Title: Potential issues accessing mailboxes via one or more connection methods
User impact: Users may experience errors or failures when accessing their mailbox via one or more Exchange Online connection methods.
Current status: We're investigating a potential issue and checking for impact to your organization. We'll provide an update within 60 minutes.


EX1136064 - Some users are unable to save rules and bindings to existing Data Loss Prevention (DLP) policies in Exchange Online

Status:serviceRestored
Start Time:Sun Aug 10 23:00:00 2025
End Time:Fri Aug 15 23:00:00 2025
Service:Exchange Online
Feature Group:Management and Provisioning
Classification:advisory
Last Updated:Sat Aug 16 00:24:21 2025
Root Cause:Root cause: A recent service optimization intended to reduce dependency on Active Directory (AD) caused a code issue, which was resulting in impact.
Next Update:N/A

Details

Time:Sat Aug 16 00:24:21 2025
Description:Title: Some users are unable to save rules and bindings to existing Data Loss Prevention (DLP) policies in Exchange Online
User impact: Some users were unable to save rules and bindings to existing DLP policies in Exchange Online.
Final status: We determined that a recent service optimization intended to reduce dependency on Active Directory (AD) caused a code issue. Subsequently, we’ve developed and deployed a targeted code change to reenable the dependency on AD as a long-term remediation plan, and confirmed after monitoring the service health telemetry that impact no longer persists.
Scope of impact: Users who were attempting to save rules and bindings to existing DLP policies in Exchange Online were impacted.
Start time: Monday, August 11, 2025, at 7:00 AM UTC
End time: Saturday, August 16, 2025, at 3:00 AM UTC
Root cause: Root cause: A recent service optimization intended to reduce dependency on Active Directory (AD) caused a code issue, which was resulting in impact.
Next steps: - We're reviewing this recent service optimization to understand why impact wasn’t identified prior to implementing the change so that we can better understand the underlying issue and improve our change management practices.
This is the final update for the event.

Time:Fri Aug 15 22:24:23 2025
Description:Title: Some users are unable to save rules and bindings to existing Data Loss Prevention (DLP) policies in Exchange Online
User impact: Some users are unable to save rules and bindings to existing DLP policies in Exchange Online.
Current status: Our review of recent changes has identified the deployment of a service change that appears to be contributing to impact. We’ve stopped the deployment of the potentially offending update, and impact appears to be remediated. We’re monitoring the service telemetry to ensure that impact is no longer occurring and additional mitigating actions won't be required.
Scope of impact: Users who are attempting to save rules and bindings to existing DLP policies in Exchange Online are impacted.
Start time: Monday, August 11, 2025, at 7:00 AM UTC
Next update by: Saturday, August 16, 2025, 4:30 AM UTC

Time:Fri Aug 15 20:59:23 2025
Description:Title: Some users are unable to save rules and bindings to existing Data Loss Prevention (DLP) policies in Exchange Online
User impact: Some users are unable to save rules and bindings to existing DLP policies in Exchange Online.
Current status: We suspect that this issue may be caused by a recent standard service update, therefore we’re reviewing recent changes and reproducing impact within our internal testing environment to validate our theory and aid in determining our troubleshooting actions. Additionally, we’re reviewing request IDs and other supplementary data which will expedite our investigative actions.
Scope of impact: Users who are attempting to save rules and bindings to existing DLP policies in Exchange Online are impacted.
Next update by: Saturday, August 16, 2025, 2:30 AM UTC

Time:Fri Aug 15 20:10:59 2025
Description:Title: We're looking into a potential problem impacting Data Loss Prevention (DLP) policies updates
User impact: We're checking for potential impact to your users.
We're investigating a potential issue with the Exchange Online service and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1125337 - Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications

Status:serviceRestored
Start Time:Sun Jun 22 20:00:00 2025
End Time:Thu Aug 14 20:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Fri Aug 15 19:51:23 2025
Root Cause:A recent deployment intended to change the dependent Graph API workflow introduced a code compatibility issue, which resulted in impact.
Next Update:N/A

Details

Time:Fri Aug 15 19:51:23 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may have been unable to use some apps to receive Microsoft Teams change notifications.
More info: Specifically, admins were impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions weren't impacted.
Final status: The fix deployment has completed, and after a period of monitoring we've confirmed impact was remediated.
Scope of impact: Admins using apps leveraging Graph API subscriptions that included certain specific cmdlets may have been impacted.
Start time: Monday, June 23, 2025, at 12:00 AM UTC
End time: Friday, August 15, 2025, at 12:00 AM UTC
Root cause: A recent deployment intended to change the dependent Graph API workflow introduced a code compatibility issue, which resulted in impact.
Next steps: - To help prevent similar impact in the future, we're further reviewing our deployment release procedures to identify code compatibility issues before being initiated.
This is the final update for the event.

Time:Fri Aug 8 19:48:15 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications.
More info: Specifically, admins are impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions aren't impacted.
Current status: We've initiated the deployment of our fix, and we anticipate that it should be fully deployed and remediate the issue by our next scheduled communication update. Additionally, we’re reviewing our deployment procedures to potentially expedite our mitigating actions if possible.
Scope of impact: Admins using apps leveraging subscriptions that include certain specific cmdlets may be impacted.
Root cause: A recent deployment intended to change the workflow of how requests from apps that leverage Graph API are processed and received between the apps and Microsoft Teams introduced a code compatibility issue resulting in impact.
Next update by: Saturday, August 16, 2025, at 1:00 AM UTC

Time:Tue Aug 5 20:58:31 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications.
More info: Specifically, admins are impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions aren't impacted.
Current status: We've finalized the initial validation of our fix and are preparing it for deployment. We're anticipating it may take some additional time before we can confirm a timeline for full remediation.
Scope of impact: Admins using apps leveraging subscriptions that include certain specific cmdlets may be impacted.
Root cause: A recent deployment intended to change the workflow of how requests from apps that leverage Graph API are processed and received between the apps and Microsoft Teams introduced a code compatibility issue resulting in impact.
Next update by: Saturday, August 9, 2025, at 1:00 AM UTC

Time:Mon Aug 4 19:36:08 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications.
More info: Specifically, admins are impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions aren't impacted.
Current status: We're continuing the validation process of our fix to ensure its efficacy and we're in the initial stages of preparing it for deployment throughout the affected environment. We anticipate being able to provide a more precise deployment timeline by our next scheduled update.
Scope of impact: Admins using an app that leverages a subscription that includes a specific cmdlet may be impacted.
Start time: Monday, June 23, 2025, at 12:00 AM UTC
Root cause: A recent deployment intended to change the workflow of how requests from apps that leverage Graph API are processed and received between the apps and Microsoft Teams, introduced a code compatibility issue this is resulting in impact.
Next update by: Wednesday, August 6, 2025, at 1:00 AM UTC

Time:Thu Jul 31 19:26:24 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications.
More info: Specifically, admins are impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions aren't impacted.
Current status: We've identified a recent deployment intended to change the workflow of how requests from apps that leverage Graph API are processed and received between the apps and Microsoft Teams, introduced a code compatibility issue that is resulting in impact. We've developed a code change to repair how the Microsoft Teams workflow handles the requests and are preparing to deploy it to our internal testing environment to ensure it remediates impact. Once our validations are complete, we'll aim to provide a deployment timeline.
Scope of impact: Admins using an app that leverages a subscription that includes a specific cmdlet may be impacted.
Start time: Monday, June 23, 2025, at 12:00 AM UTC
Root cause: A recent deployment intended to change the workflow of how requests from apps that leverage Graph API are processed and received between the apps and Microsoft Teams, introduced a code compatibility issue this is resulting in impact.
Next update by: Tuesday, August 5, 2025, at 1:00 AM UTC

Time:Wed Jul 30 18:42:31 2025
Description:Title: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications
User impact: Admins may be unable to use apps that leverage Graph API subscriptions to receive Microsoft Teams change notifications.
More info: Specifically, admins are impacted when attempting to use an app that leverages a subscription that includes any of the following cmdlets:
- "appCatalogs/teamsApps/id/installedToChats" - "appCatalogs/teamsApps/id/installedToChats/getAll*" - "appCatalogs/teamsApps/id/installedToOnlineMeetings/getAll*"
Other apps and subscriptions aren't impacted.
Current status: We've identified that any admin may be impacted when attempting to use an app that leverages a subscription that includes some specific cmdlets. We've modified the Title, User impact, and More Info fields of this communication to reflect our new understanding.
We're continuing our investigation of the notification workflow responsible for facilitating the affected cmdlets to isolate the root cause of the issue and identify a path to remediation.
Scope of impact: Admins using an app that leverages a subscription that includes a specific cmdlet are impacted.
Next update by: Thursday, July 31, 2025, at 11:30 PM UTC

Time:Wed Jul 30 17:48:55 2025
Description:Title: Admins can't leverage a specific third-party app to receive some Microsoft Teams change notifications
User impact: Admins can't leverage a specific third-party app to receive some Microsoft Teams change notifications.
More info: Specifically, affected admins can't leverage the getAllMessages and getAllMembers cmdlets using a third-party app to receive Microsoft Teams change notifications.
Current status: We're resuming our investigation of the notification workflow responsible for facilitating the affected cmdlets to isolate the root cause of the issue and identify a path to remediation.
Scope of impact: Your organization is affected by this event, and admins leveraging the getAllMessages and getAllMembers cmdlets using a third-party app to receive Microsoft Teams change notifications are impacted.
Next update by: Thursday, July 31, 2025, at 11:30 PM UTC

Time:Wed Jul 30 17:26:54 2025
Description:Title: Admins can't leverage a specific third-party app to receive some Microsoft Teams change notifications
User impact: Admins can't leverage a specific third-party app to receive some Microsoft Teams change notifications.
More info: Specifically, affected admins can't leverage the getAllMessages and getAllMembers cmdlets using a third-party app to receive Microsoft Teams change notifications.
Current status: This is a continuation of the issue previously communicated in TM1124556. We're resuming our investigation of the notification workflow responsible for facilitating the affected cmdlets and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1130939 - Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms

Status:serviceRestored
Start Time:Tue Aug 5 16:06:00 2025
End Time:Thu Aug 14 18:19:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Thu Aug 14 18:49:27 2025
Root Cause:A recent service update, designed to change the way that the mute state was communicated to the service, was causing impact.
Next Update:N/A

Details

Time:Thu Aug 14 18:49:27 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not have been presented a microphone option to mute in Microsoft Teams breakout rooms.
More info: Impact was specific to breakout room attendees. Meeting organizers weren't impacted.
While we were focused on remediation, our testing indicated that users may have been able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Final status: We've validated that our deployment has completed for the affected environment, and we've confirmed users are now presented with a microphone option to mute in Microsoft Teams breakout rooms as expected.
Scope of impact: Any user in Microsoft Teams meeting breakout rooms may have been impacted.
Start time: Tuesday, August 5, 2025, at 8:06 AM UTC
End time: Thursday, August 14, 2025, at 10:19 PM UTC
Root cause: A recent service update, designed to change the way that the mute state was communicated to the service, was causing impact.
Next steps: - We're analyzing the offending service update to understand why the potential for impact wasn't caught during the update testing and validation phase. These actions will help us to clarify what actions we can take to ensure similar impact doesn't occur in future and to continue our ongoing mission to improve the resilience of our service for all Microsoft Teams users.
This is the final update for the event.

Time:Thu Aug 14 15:54:08 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: Our deployment progression is going slower than anticipated and we're working internally to determine what actions we can take to expedite our fix deployment to the remainder of affected users. We anticipate at our current saturation rate for deployment to complete by our next update. We aim to provide an updated timeline to mitigation as one becomes available.
Scope of impact: Any user in Microsoft Teams meeting breakout rooms may be impacted.
Start time: Tuesday, August 5, 2025, at 8:06 AM UTC
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Friday, August 15, 2025, at 2:00 AM UTC

Time:Mon Aug 11 15:30:53 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We've deployed the fix to a subset of users who initially reported the issue, and received feedback that our fix resolves the underlying issue. We've initiated the deployment of the fix to the remaining impacted environment, and anticipate the deployment will complete and the issue will be mitigated by our next scheduled update.
Scope of impact: Any user in Microsoft Teams meeting breakout rooms may be impacted.
Estimated time to resolve: We expect that the fix will complete deployment by Thursday, August 14, 2025.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Thursday, August 14, 2025, at 9:00 PM UTC

Time:Sun Aug 10 11:14:44 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We're continuing to deploy the fix to our internal testing environment, which we expect we can begin deploying to impacted users by our next update.
Scope of impact: Any user in Microsoft Teams meeting breakout rooms may be impacted.
Estimated time to resolve: We expect that the fix will complete deployment by the end of the day on Friday, August 15, 2025.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Monday, August 11, 2025, at 9:00 PM UTC

Time:Fri Aug 8 19:09:48 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We've begun the deployment of our fix to our internal testing environments and anticipate we'll be able to begin rolling out the fix to affected users by our next scheduled update.
Scope of impact: Any users in Microsoft Teams meeting breakout rooms may be impacted.
Estimated time to resolve: We expect that the fix will complete deployment by the end of the day on Friday, August 15, 2025.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Saturday, August 9, 2025, at 9:00 PM UTC

Time:Fri Aug 8 17:25:02 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We're preparing to deploy our fix and expect that it will complete deployment by Friday, August 15, 2025. We'll continue to monitor the deployment to ensure that it progresses as expected.
Scope of impact: Any users in Microsoft Teams meeting breakout rooms may be impacted.
Estimated time to resolve: We expect that the fix will complete deployment by the end of the day on Friday, August 15, 2025.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Friday, August 8, 2025, at 11:30 PM UTC

Time:Fri Aug 8 16:22:29 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We're performing final validations of the fix to revert the offending change and will provide a timeline for the deployment as one becomes available.
Scope of impact: Any users in Microsoft Teams meeting breakout rooms may be impacted.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Friday, August 8, 2025, at 9:30 PM UTC

Time:Fri Aug 8 13:38:26 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We've developed a fix to revert the offending service update and are validating its efficacy before proceeding with deployment.
Scope of impact: Any users in Microsoft Teams meeting breakout rooms may be impacted.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Friday, August 8, 2025, at 7:30 PM UTC

Time:Fri Aug 8 11:38:47 2025
Description:Title: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users may not be presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: Impact is specific to breakout room attendees. Meeting organizers are not impacted.
While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We've identified a recent service update, designed to change the way that the mute state is communicated to the service, that's causing impact. We're reviewing our options to determine the most efficient method to remediate the impact.
Scope of impact: Any users in Microsoft Teams meeting breakout rooms may be impacted.
Root cause: A recent service update, designed to change the way that the mute state is communicated to the service, is causing impact.
Next update by: Friday, August 8, 2025, at 5:30 PM UTC

Time:Fri Aug 8 06:49:52 2025
Description:Title: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: Our investigation into the additional analysis of recent code changes introduced to the service is ongoing, to help isolate the underlying source of impact and determine our options for remediation.
Scope of impact: Your organization is affected by this event, and users in Microsoft Teams meeting breakout rooms are impacted.
Next update by: Friday, August 8, 2025, at 4:30 PM UTC

Time:Thu Aug 7 21:22:41 2025
Description:Title: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We're continuing with additional analysis of recent code changes introduced to the service to isolate the underlying source of impact and determine our options for remediation.
Scope of impact: Your organization is affected by this event, and users in Microsoft Teams meeting breakout rooms are impacted.
Next update by: Friday, August 8, 2025, at 12:00 PM UTC

Time:Thu Aug 7 19:31:21 2025
Description:Title: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
More info: While we're focused on remediation, our testing indicates users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Microsoft Teams desktop client.
Current status: We've identified through internal testing that users may be able to avoid impact by utilizing Microsoft Teams on the web as opposed to the Teams desktop client. We're continuing with further testing and investigation to determine whether any specific recent service changes are contributing to impact and gain further insight into the underlying cause.
Scope of impact: Your organization is affected by this event, and users in Microsoft Teams meeting breakout rooms are impacted.
Next update by: Friday, August 8, 2025, at 1:30 AM UTC

Time:Thu Aug 7 17:09:29 2025
Description:Title: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
Current status: We're reviewing logs provided by impacted users to identify failures within the client that may pinpoint what's preventing the microphone option from being displayed.
Scope of impact: Your organization is affected by this event, and this issue affects users in Microsoft Teams meeting breakout rooms.
Next update by: Thursday, August 7, 2025, at 11:30 PM UTC

Time:Thu Aug 7 16:17:49 2025
Description:Title: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms
User impact: Users aren't presented a microphone option to mute or unmute in Microsoft Teams meeting breakout rooms.
Current status: We're investigating a potential issue with Microsoft Teams and checking for impact to your organization. We'll provide an update within 60 minutes.


MO1135326 - Some users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web

Status:serviceRestored
Start Time:Thu Aug 14 10:00:00 2025
End Time:Thu Aug 14 15:45:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:advisory
Last Updated:Thu Aug 14 17:32:42 2025
Root Cause:A recent configuration change resulted in spike in memory usage on infrastructure supporting the Project for Web and Microsoft Planner services which was inhibiting premium plan and project access requests from being processed or completing in a timely manner.
Next Update:N/A

Details

Time:Thu Aug 14 17:32:42 2025
Description:Title: Some users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web
User impact: Users couldn't open, or saw delays with, premium plans in Microsoft Planner or projects in Project for Web.
Final status: We've completed restarting the affected infrastructure and confirmed impact was successfully remediated.
Scope of impact: Your organization was affected by this event, and some users accessing premium plans in Microsoft Planner or projects in Project for the web were affected.
Start time: Thursday, August 14, 2025, at 2:00 PM UTC
End time: Thursday, August 14, 2025, at 7:45 PM UTC
Root cause: A recent configuration change resulted in spike in memory usage on infrastructure supporting the Project for Web and Microsoft Planner services which was inhibiting premium plan and project access requests from being processed or completing in a timely manner.
Next steps: - We're reviewing our configuration change testing and validation procedures to identify opportunities to improve impact detection and prevent similar future occurrences.
This is the final update for the event.

Time:Thu Aug 14 16:51:24 2025
Description:Title: Some users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web
User impact: Users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web.
Current status: Our process of restarting the affected infrastructure to remediate impact is ongoing, and some users may already see relief as it continues. We estimate this should complete, resolving impact for all users, by our next scheduled update.
Scope of impact: Your organization is affected by this event, and some users accessing premium plans in Microsoft Planner or projects in Project for the web are affected.
Start time: Thursday, August 14, 2025, at 2:00 PM UTC
Root cause: A recent configuration change resulted in spike in memory usage on infrastructure supporting the Project for Web and Microsoft Planner services which is inhibiting premium plan and project access requests from being processed or completing in a timely manner.
Next update by: Thursday, August 14, 2025, at 11:00 PM UTC

Time:Thu Aug 14 15:38:17 2025
Description:Title: Some users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web
User impact: Users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web.
Current status: We've identified that a recent configuration change resulted in spike in memory usage on infrastructure supporting the Project for Web and Microsoft Planner services which is inhibiting premium plan and project access requests from being processed or completing in a timely manner. We've reverted the affecting change and are restarting the affected infrastructure to remediate impact.
Scope of impact: Your organization is affected by this event, and some users accessing premium plans in Microsoft Planner or projects in Project for the web are affected.
Start time: Thursday, August 14, 2025, at 2:00 PM UTC
Root cause: A recent configuration change resulted in spike in memory usage on infrastructure supporting the Project for Web and Microsoft Planner services which is inhibiting premium plan and project access requests from being processed or completing in a timely manner.
Next update by: Thursday, August 14, 2025, at 9:00 PM UTC

Time:Thu Aug 14 15:08:11 2025
Description:Title: Some users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web
User impact: Users can't open, or see delays with, premium plans in Microsoft Planner or projects in Project for Web.
Current status: We're investigating a potential issue with Planner and Project for Web and checking for impact to your organization. We'll provide an update within 30 minutes.


EX1131606 - Users may be unable to open or preview PDF attachments in the new Outlook desktop experience and Outlook on the web

Status:serviceRestored
Start Time:Sun Jul 20 20:00:00 2025
End Time:Tue Aug 12 13:30:00 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Thu Aug 14 13:53:54 2025
Root Cause:Some portions of a recent service update, intended to implement a new PDF viewer, wasn't compatible with the offline caching of attachments.
Next Update:N/A

Details

Time:Thu Aug 14 13:53:54 2025
Description:Title: Users may be unable to open or preview PDF attachments in the new Outlook desktop experience and Outlook on the web
User impact: Users were unable to open or preview PDF attachments in the new Outlook desktop experience and Outlook on the web.
More info: Impact manifested when previewing and downloading the PDF file. Some users may have seen an error message in Outlook that stated, "Something went wrong while the document preview was being created. Please try again later," or an error message when the attachment was attempting to open through Microsoft Edge that stated, "We couldn't open this file. Something went wrong." Users could avoid this issue by accessing the PDF files through the classic Outlook desktop experience.
Final status: Our deployment of the previously mentioned fix to bypass the offline caching of attachments is complete, and we've monitored our service health telemetry to confirm that the impact is remediated.
Scope of impact: This issue potentially affected any new Outlook desktop experience and Outlook on the web user who attempted to preview or download PDF files.
Start time: Monday, July 21, 2025, at 12:00 AM UTC
End time: Tuesday, August 12, 2025, at 5:30 PM UTC
Root cause: Some portions of a recent service update, intended to implement a new PDF viewer, wasn't compatible with the offline caching of attachments.
Next steps: - We're reviewing our Exchange Online update procedures pertaining to the service components responsible for facilitating PDF viewer functionality to prevent similar impact in future updates.
This is the final update for the event.

Time:Mon Aug 11 14:09:14 2025
Description:Title: Users may be unable to open or preview PDF attachments in the new Outlook desktop experience and Outlook on the web
User impact: Users may be unable to open or preview PDF attachments in the new Outlook desktop experience and Outlook on the web.
More info: Impact can manifest when previewing and downloading the PDF file. Some users may see an error message in Outlook that states, "Something went wrong while the document preview was being created. Please try again later.", or an error message when the attachment is attempting to open through Microsoft Edge of, "We can't open this file. Something went wrong." Users can avoid this issue by accessing the PDF files through the classic Outlook desktop experience.
Current status: The deployment of our fix to bypass the offline caching of attachments is currently at two percent saturation. We anticipate our deployment to be completed by Saturday, August 16, 2025, and we aim to provide updates on our timeline to mitigation as our deployment progresses.
Scope of impact: This issue can potentially affect any new Outlook desktop experience and Outlook on the web user who is attempting to preview or download PDF files.
Start time: Monday, July 21, 2025, at 12:00 AM UTC
Estimated time to resolve: We anticipate impact to be resolved by the end of business hours on Saturday, August 16, 2025.
Root cause: Some portion of a recent service update, intended to implement a new PDF viewer, isn't compatible with the offline caching of attachments.
Next update by: Thursday, August 14, 2025, at 7:30 PM UTC

Time:Fri Aug 8 14:04:13 2025
Description:Title: Users may be unable to open or preview PDF attachments in the new Outlook desktop experience
User impact: Users may be unable to open or preview PDF attachments in the new Outlook desktop experience.
More info: Impact can manifest when previewing and downloading the PDF file. Some users may see a "Something went wrong while the document preview was being created. Please try again later." error message in Outlook, or a "We can't open this file. Something went wrong." error message when the attachment is attempting to open through Microsoft Edge. Users can avoid this issue by accessing the PDF files through the classic Outlook desktop experience.
Current status: We received reports of an issue where users on the New Outlook desktop experience may be unable to open PDF attachments. We confirmed that some portions of a recent service update, intended to implement a new PDF viewer, aren't compatible with the offline caching of attachments. We've developed a fix to bypass this caching and initiated the deployment to resolve this issue.
Scope of impact: This issue can potentially affect any New Outlook desktop experience user who is attempting to preview or download PDF files.
Start time: Monday, July 21, 2025, at 12:00 AM UTC
Root cause: Some portion of a recent service update, intended to implement a new PDF viewer, isn't compatible with the offline caching of attachments.
Next update by: Monday, August 11, 2025, at 7:30 PM UTC


WP1134828 - Some users couldn't restart or connect to Cloud PCs provisioned in the East US region through Windows 365

Status:serviceRestored
Start Time:Wed Aug 13 22:50:00 2025
End Time:Thu Aug 14 07:30:00 2025
Service:Windows 365
Feature Group:End User
Classification:advisory
Last Updated:Thu Aug 14 09:32:04 2025
Root Cause:A power outage at one of our Microsoft Azure datacenters was resulting in the loss of connection to Cloud PCs.
Next Update:N/A

Details

Time:Thu Aug 14 08:57:01 2025
Description:Title: Some users couldn't restart or connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users couldn't restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
More info: To bypass the impact, users could've restored the impacted Cloud PCs from the latest snapshot, which would have reprovisioned it to an available region.
Final status: We've completed restoring service functionalities and the targeted restarts to remediate impact.
Scope of impact: Your organization was affected by this event, and some users attempting to restart or connect to Cloud PCs provisioned in the East US region through Windows 365 may have been impacted.
Start time: Thursday, August 14, 2025, at 2:50 AM UTC
End time: Thursday, August 14, 2025, at 11:30 AM UTC
Root cause: A power outage at one of our Microsoft Azure datacenters was resulting in the loss of connection to Cloud PCs.
Next steps: - We're analyzing performance data and trends on the affected infrastructure to help prevent this problem from happening again.
This is the final update for this event.

Time:Thu Aug 14 06:55:59 2025
Description:Title: Some users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
More info: To bypass the impact, users can restore the impacted Cloud PCs from the latest snapshot, which will reprovision it to an available region.
Current status: The process of restoring service functionalities is taking longer than initially expected to complete. However, we're proceeding with targeted infrastructure restarts to address remaining impacted users.
Scope of impact: Your organization is affected by this event, and some users attempting to restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
Root cause: A power outage at one of our Microsoft Azure datacenters is resulting in the loss of connection to Cloud PCs.
Next update by: Thursday, August 14, 2025, at 1:00 PM UTC

Time:Thu Aug 14 04:58:37 2025
Description:Title: Some users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
More info: To bypass the impact, users can restore the impacted Cloud PCs from the latest snapshot, which will reprovision it to an available region.
Current status: We're continuing to work on restoring the service functionalities and affected users may start to see resolution.
Scope of impact: Your organization is affected by this event, and some users attempting to restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
Root cause: A power outage at one of our Microsoft Azure datacenters is resulting in the loss of connection to Cloud PCs.
Next update by: Thursday, August 14, 2025, at 11:00 AM UTC

Time:Thu Aug 14 02:16:36 2025
Description:Title: Some users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users can't restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
More info: To bypass the impact, users can restore the impacted Cloud PCs from the latest snapshot, which will reprovision it to an available region.
Current status: We've identified additional impact to the Windows 365 service in which some users' Cloud PCs are failing to restart, and we've updated the Title and User impact of this communication to include this scenario. In parallel, we've confirmed that the power has been restored and we're now working on restoring the service functionalities. We anticipate this issue will be fully resolved by our next scheduled update.
Scope of impact: Your organization is affected by this event, and some users attempting to restart or connect to Cloud PCs provisioned in the East US region through Windows 365.
Root cause: A power outage at one of our Microsoft Azure datacenters is resulting in the loss of connection to Cloud PCs.
Next update by: Thursday, August 14, 2025, at 9:00 AM UTC

Time:Thu Aug 14 01:27:52 2025
Description:Title: Some users can't connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users can't connect to Cloud PCs provisioned in the East US region through Windows 365.
More info: To bypass the impact, users can restore the impacted Cloud PCs from the latest snapshot, which will reprovision it to an available region.
Current status: We've identified a power outage at one of our Microsoft Azure datacenters is resulting in the loss of connection to Cloud PCs. We're working to restore power and restore the service functionality.
Scope of impact: Your organization is affected by this event, and some users attempting to connect to Cloud PCs provisioned in the East US region through Windows 365 are impacted,
Root cause: A power outage at a Microsoft Azure datacenter is resulting in the loss of connection to Cloud PCs.
Next update by: Thursday, August 14, 2025, at 6:30 AM UTC

Time:Thu Aug 14 00:55:30 2025
Description:Title: Some users can't connect to Cloud PCs provisioned in the East US region through Windows 365
User impact: Users can't connect to Cloud PCs provisioned in the East US region through Windows 365.
Current status: We're investigating a potential issue with Windows 365 service and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1120925 - Users may have been unable to download their Microsoft Teams meeting recordings

Status:serviceRestored
Start Time:Fri Jul 11 07:40:00 2025
End Time:Tue Aug 5 23:00:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Thu Aug 14 05:16:47 2025
Root Cause:A recently introduced code regression was resulting in the meeting recordings download button not being available.
Next Update:N/A

Details

Time:Thu Aug 14 05:16:47 2025
Description:Title: Users may have been unable to download their Microsoft Teams meeting recordings
User impact: Users may have been unable to download their Microsoft Teams meeting recordings.
More info: Users were unable to download their meetings due to a download button being unavailable to them. However, the meeting was still being stored and available.
Final status: We've successfully deployed the fix and new meeting recordings from Wednesday, August 6, 2025 will successfully download without any additional steps needed. However, for recordings prior to the aforementioned date, users will need to click the "retry upload" button to download the recordings.
Scope of impact: Some users attempting to download their meeting recordings in Microsoft Teams may have been impacted.
Start time: Friday, July 11, 2025, at 11:40 AM UTC
End time: Wednesday, August 6, 2025, at 3:00 AM UTC
Root cause: A recently introduced code regression was resulting in the meeting recordings download button not being available.
Next steps: - We're reviewing our code configuration procedures to help prevent similar problems in the future.
This is the final update for the event.

Time:Thu Jul 31 05:40:51 2025
Description:Title: Users may be unable to download their Microsoft Teams meeting recordings
User impact: Users may be unable to download their Microsoft Teams meeting recordings.
More info: Users are unable to download their meetings due to a download button being unavailable to them. However, the meeting is still being stored and is available to them.
Current status: We've developed the fix and have started rolling out to the affected environments, which could take up to three weeks to complete. We'll have an exact deployment timeline by the time of our next scheduled update.
Scope of impact: Some users attempting to download their meeting recordings in Microsoft Teams may be impacted.
Root cause: A recently introduced code regression is resulting in the meeting recordings download button not being available.
Next update by: Thursday, August 14, 2025, at 10:00 AM UTC

Time:Thu Jul 24 07:54:41 2025
Description:Title: Users can't download their Microsoft Teams meeting recordings
User impact: Users can't download their Microsoft Teams meeting recordings.
More info: Users are unable to download their meetings due to a download button being unavailable to them. However, the meeting is still being stored and is available to them.
Current status: We've identified that a recently introduced code regression is resulting in the meeting recordings download button not being available. We're developing a fix to repair the regression and anticipate to have the deployment started by our next scheduled update.
Scope of impact: Your organization is impacted by this event, and users can't download their Microsoft Teams meeting recordings.
Root cause: A recently introduced code regression is resulting in the meeting recordings download button not being available.
Next update by: Thursday, July 31, 2025, at 10:00 AM UTC

Time:Thu Jul 24 06:17:13 2025
Description:Title: Users can't download their Microsoft Teams meeting recordings
User impact: Users can't download their Microsoft Teams meeting recordings.
More info: Users are unable to download their meetings due to a download button being unavailable to them. However, the meeting is still being stored and is available to them.
Current status: We're continuing to analyze support case contextual details to isolate the root cause and develop a remediation plan.
Scope of impact: Your organization is impacted by this event, and users can't download their Microsoft Teams meeting recordings.
Next update by: Thursday, July 24, 2025, at 12:00 PM UTC

Time:Thu Jul 24 02:04:18 2025
Description:Title: Users can't download their Microsoft Teams meeting recordings
User impact: Users can't download their Microsoft Teams meeting recordings.
More info: Users are unable to download their meetings due to a download button being unavailable to them. However, the meeting is still being stored and is available to them.
Current status: We've updated our "Title", "User Impact", and "More Info" sections to more accurately reflect the impact. We're analyzing the support case contextual details from impacted users and are using this data to help us pinpoint the origin of impact.
Scope of impact: Your organization is impacted by this event, and users can't download their Microsoft Teams meeting recordings.
Next update by: Thursday, July 24, 2025, at 10:00 AM UTC

Time:Thu Jul 24 01:04:52 2025
Description:Title: Users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage
User impact: Users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage.
Current status: We're analyzing the information provided in the support case to determine our next troubleshooting actions.
Scope of impact: Your organization is impacted by this event, and users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage.
Next update by: Thursday, July 24, 2025, at 6:00 AM UTC

Time:Thu Jul 24 00:52:27 2025
Description:Title: Users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage
User impact: Users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage.
Current status: We're investigating a potential issue in which users are unable to save, download, or store their meeting recordings in Microsoft Teams to their async storage. We'll provide an update within 30 minutes.


CP1129465 - Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat

Status:postIncidentReviewPublished
Start Time:Thu Jul 31 21:00:00 2025
End Time:Wed Aug 6 14:57:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:incident
Last Updated:Wed Aug 13 18:07:34 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Wed Aug 13 18:07:34 2025
Description:A post-incident report has been published.

Time:Fri Aug 8 18:55:59 2025
Description:A post-incident report has been published.

Time:Wed Aug 6 15:45:59 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may have been unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users received a "Coming Soon" message, which prevented them from accessing Copilot Chat.
Final status: We've completed deploying our targeted fix to resolve the “Coming Soon” messages that were a result of internal service errors. Through internal telemetry and customer reports we've confirmed that impact was successfully remediated.
Users in your organization with access to Copilot Chat should be able to access Copilot Chat again once they refresh their browser. Users in your organization that do not have access to Copilot Chat will continue to see the “Coming Soon” message as expected.
Scope of impact: Some users that attempted to access Copilot Chat may have been impacted.
Start time: Friday, August 1, 2025, at 1:00 AM UTC
End time: Wednesday, August 6, 2025, at 6:57 PM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next steps: - To help prevent similar impact in the future, we're assessing optimizations we can make to our monitoring systems to expedite detecting failures resulting from this scenario.
We'll provide a preliminary Post-Incident Report within two business days and a final Post-Incident Report within five business days.

Time:Wed Aug 6 14:34:00 2025
Description:We’ve started deploying the targeted fix and it is deployed to 70 percent of the affected infrastructure. We’re seeing improvements in our internal telemetry and some users may start to see remediation prior to the deployment completion.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 6 14:14:08 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Current status: We’ve completed testing for our targeted fix for the 404 errors and are preparing to deploy the solution to the affected service environment. We expect this to start by our next scheduled update.
Scope of impact: Some users attempting to access Copilot Chat may be impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 8:30 PM UTC

Time:Wed Aug 6 05:48:11 2025
Description:We're continuing to test the fix for 404 errors and this is progressing as expected. Meanwhile, we're also identifying methods to expedite the deployment of the fix while simultaneously ensuring any further impact is minimized. In parallel, we’re closely monitoring the overall health of the service to determine if any additional actions are required.
This quick update is designed to give the latest information on this issue.

Time:Wed Aug 6 02:06:53 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user from accessing the Copilot Chat.
Current status: The rollback of the most recent update has been successfully completed, and we expect impacted users to see gradual improvement as the changes take effect. We’re actively monitoring telemetry to track progress and determine if any additional actions are needed.
Meanwhile, the fix for the 404 errors is progressing through internal validation and remains on track for deployment. We’re also exploring ways to accelerate the rollout using an approach designed to minimize any further impact.
We’ll continue to monitor both efforts closely and provide updates as they become available.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 7:00 PM UTC

Time:Wed Aug 6 00:53:01 2025
Description:The rollback of the most recent update has been successfully completed. The fix addressing the 404 errors is currently undergoing testing to ensure it minimizes any further impact. We'll continue to closely monitor progress and share updates as they become available.
This quick update is designed to give the latest information on this issue.

Time:Tue Aug 5 23:37:13 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user from accessing the Copilot Chat.
Current status: The rollback of the latest update has been successfully completed. Meanwhile, development and deployment of the targeted fix for the 404 errors are progressing steadily and without issues. We’ll continue to monitor both efforts closely and share updates as they become available.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 7:00 AM UTC

Time:Tue Aug 5 21:45:17 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user from accessing the Copilot Chat.
Current status: The rollback of the latest update is currently in progress and is now expected to be completed ahead of the original 24-hour estimate. In parallel, we’re refining a targeted fix and implementing additional optimizations to accelerate service restoration. We’re anticipating that there will be a significant decline in 404 errors as these remediation steps propagate through the system.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 4:00 AM UTC

Time:Tue Aug 5 19:59:03 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user from accessing the Copilot Chat.
Current status: We’re working on rolling back the most recent update and deploying a solution that will ensure users are on the correct version to remediate the issue. Once the rollback starts, it may take approximately 24 hours to complete. We're continuing to work on the targeted fix intended to identify and resolve the 404 errors as well as additional optimizations for the rollback to ensure access is regained as soon as possible.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 2:00 AM UTC

Time:Tue Aug 5 19:20:44 2025
Description:We’re working to roll back the most recent update to remediate the issue. Once the rollback starts, it may take approximately 24 hours to complete. We'll continue to look for additional optimizations for the rollback to expedite its progress.
This quick update is designed to give the latest information on this issue.

Time:Tue Aug 5 17:50:44 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Current status: We’ve confirmed that this issue could occur with any Copilot protocol, for an affected user. Since identifying a preliminary root cause, we’re looking into a roll back of the most recent update as a potential mitigation path. In tandem, we continue to work on a hotfix and once ready, we’ll deploy the solution that will remediate the issue the fastest.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Start time: August 1, 2025, at 1:00 AM UTC
Preliminary root cause: The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
Next update by: Wednesday, August 6, 2025, at 12:00 AM UTC

Time:Tue Aug 5 17:21:21 2025
Description:We’ve identified a preliminary root cause of the issue. The mechanism responsible for syncing a user’s Copilot version was attempting to match an incorrect value after a recent version update. When the mechanism couldn’t sync the values, a 404 error was returned resulting in the "Coming Soon" message, leading to impact.
This quick update is designed to give the latest information on this issue.

Time:Tue Aug 5 16:57:33 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Users are primarily reporting impact to Copilot Chat web app; however, some reports indicate that the desktop client is impacted as well.
Current status: We’re continuing to work on a solution to mitigate impact in conjunction with our investigations to determine if impact is isolated to the Copilot Chat web app and identifying the root cause of the user license parameter issue.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Next update by: Tuesday, August 5, 2025, at 11:00 PM UTC

Time:Tue Aug 5 16:34:24 2025
Description:We’re continuing our review of our telemetry to determine whether the user license parameter issue is the result of a service providing incorrect data or due to a caching issue. Once we identify the root cause, we will be able to share our next steps for mitigation.
This quick update is designed to give the latest information on this issue.

Time:Tue Aug 5 15:12:18 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Users are primarily reporting impact in the Copilot Chat web app; however, some reports indicate that the desktop client is impacted as well.
Current status: We’re working on a solution to mitigate impact while we continue our investigation. We’re reviewing our internal telemetry to identify additional information that could help us confirm whether the incorrect user license parameter is causing the issue.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Next update by: Tuesday, August 5, 2025, at 9:00 PM UTC

Time:Tue Aug 5 14:37:22 2025
Description:We're engaging additional engineering groups to investigate a potential caching issue alongside the unexpected user licensing parameter.
This quick update is designed to give the latest information on this issue.

Time:Tue Aug 5 14:01:58 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Microsoft Copilot (Microsoft 365) Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Users are primarily reporting impact to the Copilot Chat web app; however, some reports indicate that the desktop client is impacted as well.
Current status: From the HAR file analysis, we’ve identified that the service is returning an unexpected value for the user licensing parameter. We’re currently reviewing recent changes within this part of the service to isolate the source of the issue.
Scope of impact: Some users attempting to access Copilot Chat are impacted.
Next update by: Tuesday, August 5, 2025, at 7:30 PM UTC

Time:Tue Aug 5 13:30:19 2025
Description:Title: Some users encounter a "Coming Soon" message preventing access to the Microsoft Copilot (Microsoft 365) Chat
User impact: Users encounter a "Coming Soon" message preventing access to the Copilot Chat.
More info: Users are primarily reporting impact to Copilot Chat web app; however, some reports indicate that the desktop client is impacted as well.
Current status: We're reviewing HTTP Archive format (HAR) logs collected from a portion of the affected users to gain clarity on the impact and help us isolate the root cause.
Scope of impact: Your organization is affected by this event, and some users attempting to access Copilot Chat are impacted.
Next update by: Tuesday, August 5, 2025, at 7:30 PM UTC

Time:Tue Aug 5 13:06:08 2025
Description:Title: Some users encounter a "Coming Soon" message preventing access to the Microsoft Copilot (Microsoft 365) Chat
User impact: Users encounter a "Coming Soon" message preventing access to the Copilot Chat.
More info: Users are primarily reporting impact to Copilot Chat web app; however, some reports indicate that the desktop client is impacted as well.
Current status: We're investigating a potential issue with Copilot Chat and checking for impact to your organization. We'll provide an update within 30 minutes.


OP1115254 - Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error

Status:serviceRestored
Start Time:Mon Jul 7 20:00:00 2025
End Time:Tue Aug 12 20:00:00 2025
Service:Microsoft 365 apps
Feature Group:Office Client issues
Classification:advisory
Last Updated:Wed Aug 13 17:22:41 2025
Root Cause:A code regression introduced by a recent client build update was resulting in the impact.
Next Update:N/A

Details

Time:Wed Aug 13 17:22:41 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may have been unable to open certain links in the Microsoft OneNote desktop app and got an error.
More info: Affected users received the following error: "Your administrator has blocked your ability to open this file type in OneNote."
As a workaround, users could copy the affected link and paste it directly into File Explorer to access the link.
Final status: We've completed deploying the previously mentioned fix to resolve the code regression leading to impact, and we've monitored our service health telemetry to confirm that access to the affected links is restored and impact is remediated.
Scope of impact: Users may have been unable to open certain links in the Microsoft OneNote desktop app and got an error.
Start time: Tuesday, July 8, 2025, at 12:00 AM UTC
End time: Wednesday, August 13, 2025, at 12:00 AM UTC
Root cause: A code regression introduced by a recent client build update was resulting in the impact.
Next steps: - We're reviewing our Microsoft OneNote desktop app update procedures pertaining to the code base responsible for facilitating hyperlink access to prevent similar impact in future updates.
This is the final update for the event.

Time:Tue Jul 29 18:40:10 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
More info: Affected users attempting to open links to local or network folders in OneNote get the following error: "Your administrator has blocked your ability to open this file type in OneNote."
As a workaround, users can copy the affected link and paste it directly into File Explorer to access the link.
Current status: We've completed the validations of the fix and initiated the deployment to the affected environment. We anticipate the fix deployment will complete by mid-August, and we'll provide a more accurate timeline as one becomes available.
Scope of impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
Start time: Tuesday, July 8, 2025, at 12:00 AM UTC
Root cause: A code regression introduced by a recent client build update is resulting in the impact.
Next update by: Wednesday, August 13, 2025, at 11:00 PM UTC

Time:Tue Jul 22 18:00:26 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
More info: Affected users attempting to open links to local or network folders in OneNote get the following error: "Your administrator has blocked your ability to open this file type in OneNote."
As a workaround, users can copy the affected link and paste it directly into File Explorer to access the link.
Current status: The fix validation is taking longer than initially anticipated. We expect to have a release timeline by the next scheduled communications update.
Scope of impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
Root cause: A code regression introduced by a recent client build update is resulting in the impact.
Next update by: Tuesday, July 29, 2025, at 11:00 PM UTC

Time:Tue Jul 15 18:09:33 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
More info: Affected users attempting to open links to local or network folders in OneNote get the following error: "Your administrator has blocked your ability to open this file type in OneNote."
As a workaround, users can copy the affected link and paste it directly into File Explorer to access the link.
Current status: After our development of a fix to address the isolated code regression, we're validating our solution to ensure that its deployment addresses the Microsoft OneNote links that are unable to be opened without introducing any unexpected problems to the service. We're expecting an estimated timeline for the deployment of our fix once our internal validations have completed.
Scope of impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
Root cause: A code regression introduced by a recent client build update is resulting in the impact.
Next update by: Tuesday, July 22, 2025, at 11:00 PM UTC

Time:Mon Jul 14 17:54:20 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
More info: Affected users attempting to open links to local or network folders in OneNote get the following error: "Your administrator has blocked your ability to open this file type in OneNote."
As a workaround, users can copy the affected link and paste it directly into File Explorer to access the link.
Current status: We've identified a code regression introduced by a recent client build update which is resulting in the impact. We're developing a fix to address this regression and resolve the issue.
Scope of impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
Root cause: A code regression introduced by a recent client build update is resulting in the impact.
Next update by: Tuesday, July 15, 2025, at 11:00 PM UTC

Time:Mon Jul 14 17:32:35 2025
Description:Title: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error
User impact: Users may be unable to open certain links in the Microsoft OneNote desktop app and get an error.
More info: Affected users attempting to open links to local or network folders in OneNote get the following error: "Your administrator has blocked your ability to open this file type in OneNote."
Current status: We're investigating a potential issue with the Microsoft OneNote desktop app, and we’re checking for impact to your organization. We'll provide an update within 30 minutes.


PB1134653 - Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI

Status:serviceRestored
Start Time:Wed Aug 13 00:00:00 2025
End Time:Wed Aug 13 16:45:00 2025
Service:Power BI
Feature Group:PowerBI.com
Classification:advisory
Last Updated:Wed Aug 13 17:15:39 2025
Root Cause:A recent network configuration update on the affected Power BI infrastructure resulted in data requests failing to the affected APIs, resulting in impact.
Next Update:N/A

Details

Time:Wed Aug 13 17:15:39 2025
Description:Title: Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI
User impact: Users' datasets leveraging multiple APIs as a data source through cloud connection may have not refreshed in Power BI.
More info: Affected APIs included: - Google BigQuery - Databricks
Final status: After investigating the network trace logs collected from our reproduction of impact, we've identified that a recent network configuration update on the affected Power BI infrastructure resulted in data requests failing to the affected APIs, resulting in impact. We've reverted the configuration change and confirmed after testing with a subset of users that impact was successfully resolved.
Scope of impact: This issue may have impacted any user hosted through Power BI infrastructure in North America attempting to refresh datasets using multiple APIs as a data source through cloud connection.
Start time: Wednesday, August 13, 2025, at 4:00 AM UTC
End time: Wednesday, August 13, 2025, at 8:45 PM UTC
Root cause: A recent network configuration update on the affected Power BI infrastructure resulted in data requests failing to the affected APIs, resulting in impact.
Next steps: - We're reviewing the impacting service migration to better understand why it resulted in packet loss and prevent similar future occurrences.
This is the final update for the event.

Time:Wed Aug 13 16:46:32 2025
Description:Title: Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI
User impact: Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI.
More info: Affected APIs include: - Google BigQuery - Databricks
Current status: We've reproduced impact in our internal testing environment and collected network trace logs to assist our investigation into the timeout errors affecting network connectivity on the affected Power BI infrastructure.
Scope of impact: This issue may impact any user hosted through Power BI infrastructure in North America attempting to refresh datasets using multiple APIs as a data source through cloud connection.
Next update by: Wednesday, August 13, 2025, at 11:00 PM UTC

Time:Wed Aug 13 14:50:51 2025
Description:Title: Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI
User impact: Users' datasets leveraging multiple APIs as a data source through cloud connection may not refresh in Power BI.
More info: Affected APIs include: - Google BigQuery - Databricks
Current status: We've determined that datasets leveraging the Databricks API are also affected and we've updated our Title, User impact, More info, and Scope of impact sections to reflect the multiple APIs involved. Our review of service health telemetry indicates timeout errors are occurring due to a potential network connectivity issue. We're continuing to investigate these errors to determine the underlying source of the network connectivity issues to assist our root cause efforts and formulate potential remediation options.
Scope of impact: This issue may impact any user hosted through Power BI infrastructure in North America attempting to refresh datasets using multiple APIs as a data source through cloud connection.
Next update by: Wednesday, August 13, 2025, at 9:00 PM UTC

Time:Wed Aug 13 13:42:15 2025
Description:Title: Users' datasets using Google BigQuery as a data source through cloud connection may not refresh in Power BI
User impact: Users' datasets using Google BigQuery as a data source through cloud connection may not refresh in Power BI.
Current status: We're reviewing service health telemetry information to identify and isolate any potential errors which may be contributing to impact to assist our investigation into the source of the issue.
Scope of impact: This issue may impact any user hosted through Power BI infrastructure in North America attempting to refresh datasets using Google BigQuery as a data source through cloud connection.
Next update by: Wednesday, August 13, 2025, at 7:00 PM UTC

Time:Wed Aug 13 13:22:52 2025
Description:Title: Users' datasets using Google BigQuery as a data source through cloud connection may not refresh in Power BI
User impact: Users' datasets using Google BigQuery as a data source through cloud connection may not refresh in Power BI.
Current status: We're investigating a potential issue with Power BI and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1117006 - Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients

Status:serviceRestored
Start Time:Tue Apr 29 20:00:00 2025
End Time:Wed Aug 13 12:30:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Wed Aug 13 16:40:06 2025
Root Cause:A service update to a portion of the Microsoft Teams service infrastructure contained a code issue, resulting in impact.
Next Update:N/A

Details

Time:Wed Aug 13 16:40:06 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may have been unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacted the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may have also been unable to view their own shifts and shift activities or those of any other users.
While we worked to resolve this issue, affected users could have viewed the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Final status: We've completed deployment of our code fix to all remaining affected users and confirmed through service health telemetry that the impact is remediated.
Scope of impact: Users that were attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may have been impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
End time: Wednesday, August 13, 2025, at 4:30 PM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contained a code issue, resulting in impact.
Next steps: - We're reviewing our service update testing and validation procedures to identify and prevent similar code issues in deployments moving forward.
This is the final update for the event.

Time:Tue Aug 12 16:50:40 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: It's taking longer than initially anticipated to enable the fix for the remaining portion of affected users. We now anticipate the fix will be enabled for all affected users and the impact remediated by our next scheduled communications update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Wednesday, August 13, 2025, at 10:30 PM UTC

Time:Fri Aug 8 18:08:03 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We’ve confirmed that our fix has reached a majority of affected users, and the issue should be largely resolved. We anticipate that the fix will be enabled for the remaining affected users early next week, and the issue should be fully resolved by our next scheduled update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Tuesday, August 12, 2025, at 10:30 PM UTC

Time:Mon Aug 4 18:08:42 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We’re continuing the incremental enablement of our fix to each affected region and validating to ensure the change is operating as expected before continuing to the remaining affected infrastructure. We’ve confirmed that we’re seeing the expected results thus far, and we anticipate that the fix should reach all affected users as expected to fully resolve this issue by our next scheduled update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Friday, August 8, 2025, at 10:30 PM UTC

Time:Thu Jul 31 16:56:08 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We've completed the deployment of our fix to the affected environment. We've begun to enable the fix in stages as we monitor to ensure impact is resolved with no adverse effects and some users may begin to see relief. We're continuing to monitor before proceeding with enabling the fix in full, which we estimate will complete by Thursday, August 7, 2025.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Monday, August 4, 2025, at 10:30 PM UTC

Time:Tue Jul 29 17:04:41 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We've completed the validation of our change fix and initiated the deployment to the impacted environments. We anticipate the completion of the deployment by our next scheduled communication update, after which we'll begin enabling the change slowly, initially in our internal environment, before proceeding in stages to the broader affected environment. We anticipate having a timeline for the change being fully enabled and impact remediated with our next scheduled communication update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Thursday, July 31, 2025, at 10:30 PM UTC

Time:Fri Jul 25 16:51:40 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We've developed the fix but are initiating a validation period before deploying it to the affected environment. We'll provide a timeline for the full fix deployment if one becomes available.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Tuesday, July 29, 2025, at 10:30 PM UTC

Time:Mon Jul 21 16:42:41 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We've confirmed our initial fix has successfully remediated the issue so that no further users become impacted by this. For currently affected users, we're continuing work on the development of a fix, which we expect will begin its deployment by our next scheduled update. We anticipate we'll have an estimated timeline for the deployment completion with our next scheduled communication update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Friday, July 25, 2025, at 10:30 PM UTC

Time:Mon Jul 21 13:52:03 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We're finalizing validations to ensure the preventative fix is effective and monitoring its implementation as it progresses. At the same time, we're also building a separate fix to address the issue for users who are already impacted and will share an expected timeline for that effort as soon as it's defined.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Monday, July 21, 2025, at 10:30 PM UTC

Time:Fri Jul 18 13:56:42 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users. While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We're performing final validations of the fix to prevent users from becoming impacted, and expect the deployment will complete by the time of our next update. In tandem, we're developing a second fix to resolve the issue for currently impacted users and will provide a timeline for the development as it becomes available.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Monday, July 21, 2025, at 7:30 PM UTC

Time:Thu Jul 17 13:34:09 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were added to multiple teams after Wednesday, April 30, 2025. These users may also be unable to view their own shifts and shift activities or those of any other users. While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We've identified a service update to a portion of the Microsoft Teams service infrastructure that contains a code issue, resulting in impact. We've developed a fix to address the code issue which we're validating is effective in remediating the impact. This fix will resolve the impact for any users created after the deployment completes. We'll aim to provide a timeline for the validation process to complete by our next scheduled communications update.
Scope of impact: Users attempting to see the shifts or shift activities for users added to multiple teams after Wednesday, April 30, 2025, within the Microsoft Teams mobile clients may be impacted.
Start time: Wednesday, April 30, 2025, at 12:00 AM UTC
Root cause: A service update to a portion of the Microsoft Teams service infrastructure contains a code issue, resulting in impact.
Next update by: Friday, July 18, 2025, at 7:30 PM UTC

Time:Thu Jul 17 13:07:22 2025
Description:Title: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients
User impact: Users may be unable to see the shifts for some users in the Shifts app within the Microsoft Teams mobile clients.
More info: This issue specifically impacts the visibility of shifts and shift activities for users who were created after Wednesday, April 30, 2025, who belong to multiple teams. These users may also be unable to view their own shifts and shift activities or those of any other users.
While we work to resolve this issue, affected users can view the shifts and shift activities of all users as expected on the Microsoft Teams web and desktop clients.
Current status: We're investigating a potential issue with users being unable to see the shifts in the Shifts app within the Microsoft Teams mobile clients, and we're checking for impact to your organization. We'll provide an update within 30 minutes.


DZ1133360 - Some users may have seen delays of up to three hours for Microsoft Defender for Cloud Apps alerts and activities

Status:serviceRestored
Start Time:Mon Aug 11 09:30:00 2025
End Time:Tue Aug 12 00:00:00 2025
Service:Microsoft Defender XDR
Feature Group:Microsoft Defender for Cloud Apps
Classification:advisory
Last Updated:Tue Aug 12 05:35:50 2025
Root Cause:The process of deploying a recent operating system upgrade to a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, caused timeout errors leading to a backlog of unprocessed alerts.
Next Update:N/A

Details

Time:Tue Aug 12 05:35:50 2025
Description:Title: Some users may have seen delays of up to three hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may have seen delays of up to three hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios included, but may have not been limited to:
-Anomaly detection isn't triggering alerts -Activity policy isn't triggering alerts -Activities aren't available for hunting -Activities aren't showing in the Microsoft Defender User Interface (UI) -CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel
Final status: We've confirmed that the backlog data has been processed as expected and impact has been resolved.
Scope of impact: Your organization was affected by this event, and some users in the eastern United States may have seen delays of up to three hours for alerts in Microsoft Defender for Cloud Apps alerts and activities.
Start time: Monday, August 11, 2025, at 1:30 PM UTC
End time: Tuesday, August 12, 2025, at 4:00 AM UTC
Root cause: The process of deploying a recent operating system upgrade to a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, caused timeout errors leading to a backlog of unprocessed alerts.
Next steps: - We're reviewing our update procedures to better identify similar issues during our development and testing cycles.
This is the final update for this event.

Time:Mon Aug 11 20:24:38 2025
Description:Title: Some users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios include, but may not be limited to:
-Anomaly detection isn't triggering alerts -Activity policy isn't triggering alerts -Activities aren't available for hunting -Activities aren't showing in the Microsoft Defender User Interface (UI) -CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel
Current status: We’re continuing to monitor our service health telemetry following the aforementioned change to ensure that the backlogged data is processed and impact is remediated as expected.
Scope of impact: Your organization is affected by this event, and some users in the eastern United States may see delays of up to three hours for alerts in Microsoft Defender for Cloud Apps alerts and activities.
Start time: Monday, August 11, 2025, at 1:30 PM UTC
Root cause: The process of deploying a recent operating system upgrade to a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, caused timeout errors leading to a backlog of unprocessed alerts.
Next update by: Tuesday, August 12, 2025, at 9:30 AM UTC

Time:Mon Aug 11 18:28:42 2025
Description:Title: Some users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios include, but may not be limited to:
-Anomaly detection isn't triggering alerts -Activity policy isn't triggering alerts -Activities aren't available for hunting -Activities aren't showing in the Microsoft Defender User Interface (UI) - CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel
Current status: We've determined that the process of deploying a recent operating system upgrade to a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, caused timeout errors leading to a backlog of unprocessed alerts. We've halted the upgrade and reverted it in the areas it had already been applied to resolve the issue. We're monitoring service health telemetry to ensure impact is resolved and that the delay for Microsoft Defender for Cloud Apps alerts and activities is decreasing.
Scope of impact: Your organization is affected by this event, and some users in the eastern United States may see delays of up to three hours for alerts in Microsoft Defender for Cloud Apps alerts and activities
Start time: Monday, August 11, 2025, at 1:30 PM UTC
Root cause: The process of deploying a recent operating system upgrade to a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, caused timeout errors leading to a backlog of unprocessed alerts.
Next update by: Tuesday, August 12, 2025, at 1:30 AM UTC

Time:Mon Aug 11 17:09:47 2025
Description:Title: Some users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios include, but may not be limited to:
- Anomaly detection alerts being triggered are delayed - Activity policy alerts being triggered are delayed - Activities aren't available for hunting - Activities aren't showing in the Microsoft Defender User Interface (UI) - CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel due to delayed alerts
Current status: We're analyzing a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, to identify processing failures that may help to isolate the root cause of impact. These actions are essential to help us understand the underlying impact scenario and to verify our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and some users in the eastern United States may see delays of up to two and a half hours for alerts in Microsoft Defender for Cloud Apps alerts and activities.
Start time: Monday, August 11, 2025, at 1:30 PM UTC
Next update by: Monday, August 11, 2025, at 9:30 PM UTC

Time:Mon Aug 11 15:24:46 2025
Description:Title: Some users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios include, but may not be limited to:
- Anomaly detection alerts being triggered are delayed - Activity policy alerts being triggered are delayed - Activities aren't available for hunting - Activities aren't showing in the Microsoft Defender User Interface (UI) - CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel due to delayed alerts
Current status: We're analyzing a subset of Microsoft Defender for Cloud Apps back-end infrastructure, which is responsible for caching and processing alerts, to identify processing failures that may help to isolate the root cause of impact. These actions are essential to help us understand the underlying impact scenario and to verify our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and some users in the eastern United States may see delays of up to two and a half hours for alerts in Microsoft Defender for Cloud Apps alerts and activities.
Start time: Monday, August 11, 2025, at 1:30 PM UTC
Next update by: Monday, August 11, 2025, at 9:30 PM UTC

Time:Mon Aug 11 14:04:43 2025
Description:Title: Some users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities
User impact: Users may see delays of up to two and a half hours for Microsoft Defender for Cloud Apps alerts and activities.
More info: Impacted scenarios include, but may not be limited to:
- Anomaly detection alerts being triggered are delayed - Activity policy alerts being triggered are delayed - Activities aren't available for hunting - Activities aren't showing in the Microsoft Defender User Interface (UI) - CloudAppEvents are delayed, and custom detections might be inaccurate in Microsoft Sentinel due to delayed alerts
Current status: We've observed a delay in processing alerts in Microsoft Defender for Cloud Apps services for users in the eastern United states, who may see delays of up to two and a half hours for alerts in Microsoft Defender for Cloud Apps alerts and activities. We're analyzing a subset of delayed alerts to better understand the current impact scenario and to verify our next troubleshooting steps.
Scope of impact: Your organization is affected by this event, and some users in the eastern United States may see delays of up to two and a half hours for alerts in Microsoft Defender for Cloud Apps alerts and activities
Start time: Monday, August 11, 2025, at 1:30 PM UTC
Next update by: Monday, August 11, 2025, at 7:30 PM UTC


MV1133105 - Some users may encounter issues loading feeds or posting messages within Microsoft Viva Engage

Status:serviceRestored
Start Time:Mon Aug 11 04:00:00 2025
End Time:Mon Aug 11 10:10:00 2025
Service:Microsoft Viva
Feature Group:Viva Engage
Classification:advisory
Last Updated:Mon Aug 11 13:16:33 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Mon Aug 11 13:16:33 2025
Description:Title: Some users may encounter issues loading feeds or posting messages within Microsoft Viva Engage
User impact: Users may have encountered issues loading feeds or posting messages within Microsoft Viva Engage.
Final status: While we were in the process of analyzing diagnostic data to determine the root cause of impact, system monitoring indicated that the service had returned to normal health. We've confirmed that the issue is no longer occurring, and we'll continue to monitor the service to ensure that the problem doesn't happen again.
Scope of impact: Impact was specific to a subset of users whose Viva Engage loading operations were processed by a portion of back-end service infrastructure in the European Union and United States.
Start time: Monday, August 11, 2025, at 8:00 AM UTC
End time: Monday, August 11, 2025, at 2:50 PM UTC
This is the final update for the event.

Time:Mon Aug 11 10:00:39 2025
Description:Title: Some users may encounter issues loading feeds or posting messages within Microsoft Viva Engage
User impact: Users may encounter issues loading feeds or posting messages within Microsoft Viva Engage.
Current status: Our investigation thus far into the root cause has been inconclusive, we're looking into extensive diagnostic data to find the source of the issue.
Scope of impact: Impact is specific to users hosted through the affected infrastructure.
Next update by: Monday, August 11, 2025, at 6:30 PM UTC

Time:Mon Aug 11 07:43:28 2025
Description:Title: Some users may encounter issues loading feeds or posting messages within Microsoft Viva Engage
User impact: Users may encounter issues loading feeds or posting messages within Microsoft Viva Engage.
Current status: We're continuing to analyze service monitoring telemetry to locate the root cause of impact and determine our next steps.
Scope of impact: Impact is specific to users hosted in through the affected infrastructure.
Next update by: Monday, August 11, 2025, at 2:00 PM UTC

Time:Mon Aug 11 05:35:45 2025
Description:Title: Some users may encounter issues loading feeds or posting messages within Microsoft Viva Engage
User impact: Users may encounter issues loading feeds or posting messages within Microsoft Viva Engage.
Current status: We're reviewing service monitoring telemetry to isolate the source of the issue and establish a fix.
Scope of impact: Impact is specific to users hosted in Europe.
Next update by: Monday, August 11, 2025, at 12:00 PM UTC


TM1132228 - Users may be unable to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab

Status:serviceRestored
Start Time:Thu Aug 7 15:00:00 2025
End Time:Sat Aug 9 23:15:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Sun Aug 10 00:22:24 2025
Root Cause:A recent standard service version update contained a regression that was inhibiting OneNote pages in Microsoft Teams channels from opening when the OneNote tab was selected.
Next Update:N/A

Details

Time:Sun Aug 10 00:22:24 2025
Description:Title: Users may be unable to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab
User impact: Users may have been unable open OneNote pages in Microsoft Teams channels when selecting the OneNote tab.
More info: To bypass this issue, affected users may have been able to utilize the OneNote app directly or access the content via the file's direct URL. Affected users may have also seen the following error message when attempting to open OneNote tabs in Teams:
"There was a problem reaching this app".
Final status: We've validated in service health telemetry that our actions to complete a reversion to a version of the service that was previously completing this action have successfully alleviated this issue.
Scope of impact: Users attempting to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab may have been unable to do so.
Start time: Thursday, August 7, 2025, at 7:00 PM UTC
End time: Sunday, August 10, 2025, at 3:15 AM UTC
Root cause: A recent standard service version update contained a regression that was inhibiting OneNote pages in Microsoft Teams channels from opening when the OneNote tab was selected.
Next steps: - We're analyzing the recent standard service version update that contained the regression to understand why this error made it past our checking process in an effort to avoid impact like this in the future.
This is the final update for the event.

Time:Sat Aug 9 19:45:11 2025
Description:Title: Users may be unable to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab
User impact: Users may be unable open OneNote pages in Microsoft Teams channels when selecting the OneNote tab.
More info: To bypass this issue, affected users may be able to utilize the OneNote app directly or access the content via the file's direct URL. Affected users may also see the following error message when attempting to open OneNote tabs in Teams:
"There was a problem reaching this app".
Current status: Our review of the service health telemetry has identified that a recent standard service version update contains a regression that's inhibiting OneNote pages in Microsoft Teams channels from opening when selecting the OneNote tab. We're reverting the service back to a version that was previously completing this action as expected in an effort to alleviate impact.
Scope of impact: Users attempting to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab may be unable to do so.
Start time: Thursday, August 7, 2025, at 7:00 PM UTC
Root cause: A recent standard service version update contains a regression that's inhibiting OneNote pages in Microsoft Teams channels from opening when selecting the OneNote tab.
Next update by: Sunday, August 10, 2025, at 7:00 PM UTC

Time:Sat Aug 9 14:50:42 2025
Description:Title: Users may be unable to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab
User impact: Users may be unable open OneNote pages in Microsoft Teams channels when selecting the OneNote tab.
More info: To bypass this issue, affected users may be able to utilize the OneNote app directly or access the content via the file's direct URL. Affected users may also see the following error message when attempting to open OneNote tabs in Teams:
"There was a problem reaching this app".
Current status: We’ve received reports that users are unable to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab. We’re reviewing service telemetry to understand the scope of impact and determine appropriate troubleshooting actions.
Scope of impact: Users attempting to open OneNote pages in Microsoft Teams channels when selecting the OneNote tab may be unable to do so.
Next update by: Sunday, August 10, 2025, at 1:00 AM UTC


MO1129746 - Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable

Status:serviceRestored
Start Time:Thu Jul 31 20:00:00 2025
End Time:Thu Aug 7 16:00:00 2025
Service:Microsoft 365 suite
Feature Group:Portal
Classification:advisory
Last Updated:Thu Aug 7 18:08:56 2025
Root Cause:A portion of service storage dropped below our manageable service performance thresholds, blocking the expected data flow between our services and prevented data from July 31, 2025, onwards from flowing from the data source for affected reports.
Next Update:N/A

Details

Time:Thu Aug 7 17:27:52 2025
Description:Title: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable
User impact: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025, onward may have been unavailable.
Final status: We've determined that a portion of service storage had dropped below our manageable service performance thresholds, blocking the expected data flow between our services and prevented data from July 31, 2025, onwards from flowing from the data source for Copilot Readiness and Microsoft 365 apps reports. After addressing the offending data flow, our internal service telemetry has verified that impact has been remediated.
Scope of impact: Any user or admin attempting to generate Microsoft Copilot Readiness or Microsoft 365 apps reports that included data from July 31, 2025, or later may have been impacted.
Start time: Friday, August 1, 2025, at 12:00 AM UTC
End time: Thursday, August 7, 2025, at 8:00 PM UTC
Root cause: A portion of service storage dropped below our manageable service performance thresholds, blocking the expected data flow between our services and prevented data from July 31, 2025, onwards from flowing from the data source for affected reports.
Next steps: - We're further analyzing the affected service storage to isolate the source for the lower than expected service performance so we can prevent similar issues in the future.
This is the final update for the event.

Time:Wed Aug 6 16:34:26 2025
Description:Title: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable
User impact: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable.
Current status: Our efforts to resolve the data flow problem preventing Copilot Readiness and Microsoft 365 apps reports in the Microsoft 365 admin center from July 31, 2025 onward from being available is ongoing as we attempt to isolate and reconfigure the offending data flow. We aim to provide a timeline to remediation and additional clarification on the root cause of impact at the time of our next scheduled update.
Scope of impact: Any user or admin attempting to generate Microsoft Copilot Readiness or Microsoft 365 apps reports that includes data from July 31, 2025 or later may be impacted.
Start time: Friday, August 1, 2025, at 12:00 AM UTC
Root cause: Data from July 31, 2025 and onward isn't flowing from the data source for these reports, causing the impact.
Next update by: Thursday, August 7, 2025, at 10:30 PM UTC

Time:Tue Aug 5 20:04:42 2025
Description:Title: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable
User impact: Microsoft Copilot Readiness and Microsoft 365 apps reports from July 31, 2025 onward may be unavailable.
Current status: Our monitoring alerted us to an issue where Microsoft Copilot Readiness and Microsoft 365 apps reports in the Microsoft 365 admin center aren't appearing for admins. We identified that data from July 31, 2025 and onward isn't flowing from the data source for these reports and causing the impact. We're correcting the data flow problem the resolve this issue.
Scope of impact: Any user or admin attempting to generate Microsoft Copilot Readiness or Microsoft 365 apps reports that includes data from July 31, 2025 or later may be impacted.
Start time: Friday, August 1, 2025, at 12:00 AM UTC
Root cause: Data from July 31, 2025 and onward isn't flowing from the data source for these reports, causing the impact.
Next update by: Wednesday, August 6, 2025, at 10:30 PM UTC


UP1130259 - Admins can't view accurate print job capacity information for Universal Print via the Azure portal

Status:serviceRestored
Start Time:Fri Aug 1 14:24:00 2025
End Time:Thu Aug 7 08:30:00 2025
Service:Universal Print
Feature Group:Sign-in
Classification:advisory
Last Updated:Thu Aug 7 14:44:50 2025
Root Cause:A recent update to the service introduced a capacity calculation code issue, which prevented admins from seeing accurate print job capacity information for Universal Print via the Azure portal.
Next Update:N/A

Details

Time:Thu Aug 7 14:44:50 2025
Description:Title: Admins can't view accurate print job capacity information for Universal Print via the Azure portal
User impact: Admins were unable to view accurate print job capacity information for Universal Print via the Azure portal.
More info: Admins saw this problem in the Azure portal when viewing the Universal Print billing summary.
Final status: Following our change reversion process, our testing with affected admins has validated that the capacity code issue has been addressed and that impact has been remediated.
Scope of impact: This issue may have prevented any admin from seeing accurate print job capacity information for Universal Print via the Azure portal.
Start time: Friday, August 1, 2025, at 6:24 PM UTC
End time: Thursday, August 7, 2025, at 12:30 PM UTC
Root cause: A recent update to the service introduced a capacity calculation code issue, which prevented admins from seeing accurate print job capacity information for Universal Print via the Azure portal.
Next steps: - We're further analyzing the isolated capacity calculation code issue to help us improve our pre-deployment testing and validation processes.
This is the final update for the event.

Time:Wed Aug 6 16:28:56 2025
Description:Title: Admins can't view accurate print job capacity information for Universal Print via the Azure portal
User impact: Admins are unable to view accurate print job capacity information for Universal Print via the Azure portal.
More info: Admins are seeing this problem in the Azure portal when viewing the Universal Print billing summary.
Current status: We've isolated a recent service update that's producing a capacity calculation code issue, preventing admins from seeing accurate print job capacity information for Universal Print via the Azure portal. We're conducting our change reversion process for the offending service update which is expected to remediate the impact.
Scope of impact: This issue may be preventing any admin from seeing accurate print job capacity information for Universal Print via the Azure portal.
Start time: Friday, August 1, 2025, at 6:24 PM UTC
Root cause: A recent update to the service has introduced a capacity calculation code issue, which is preventing admins from seeing accurate print job capacity information for Universal Print via the Azure portal.
Next update by: Thursday, August 7, 2025, at 10:30 PM UTC


CP1130622 - Some users may have been unable to access the Microsoft Copilot (Microsoft 365) Chat

Status:serviceRestored
Start Time:Wed Aug 6 17:00:00 2025
End Time:Thu Aug 7 04:17:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:incident
Last Updated:Thu Aug 7 05:22:00 2025
Root Cause:A scheduled update was deployed, which inadvertently overwrote the targeted fix we rolled out to mitigate impact for CP1129465, and caused impact to occur.
Next Update:N/A

Details

Time:Thu Aug 7 05:12:42 2025
Description:Title: Some users may have been unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may have been unable to access the Copilot Chat.
More info: Users received a "Coming Soon" message, which prevented the user accessing the Copilot Chat.
Final status: We're redeployed the targeted fix and confirmed after monitoring service telemetry that impact has been remediated.
Scope of impact: Some users attempting to access Copilot Chat may have been impacted.
Start time: Wednesday, August 6, 2025, at 9:00 PM UTC
End time: Thursday, August 7, 2025, at 8:17 AM UTC
Root cause: A scheduled update was deployed, which inadvertently overwrote the targeted fix we rolled out to mitigate impact for CP1129465, and caused impact to occur.
Next steps: - We're reviewing our scheduled update procedures to better identify similar issues during our development and testing cycles.
This is the final update for the event.

Time:Thu Aug 7 03:53:42 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Copilot Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Current status: We determined that a scheduled update that was deployed some hours ago inadvertently overwrote the targeted fix we rolled out to mitigate impact for CP1129465. We're redeploying the targeted fix to mitigate impact. We expect the fix to fully deploy in approximately 1 hour.
Scope of impact: Some users attempting to access Copilot Chat may be impacted.
Start time: Wednesday, August 6, 2025, at 9:00 PM UTC
Next update by: Thursday, August 7, 2025, at 10:30 AM UTC

Time:Thu Aug 7 03:32:08 2025
Description:Title: Some users may be unable to access the Microsoft Copilot (Microsoft 365) Chat
User impact: Users may be unable to access the Copilot Chat.
More info: Users receive a "Coming Soon" message, which prevents the user accessing the Copilot Chat.
Current status: We've received additional reports suggesting impact related to CP1129465 still persists despite our mitigation efforts. We're continuing to analyze diagnostic data and recent changes to cultivate a path toward alleviating impact.
Scope of impact: Some users attempting to access Copilot Chat may be impacted.
Next update by: Thursday, August 7, 2025, at 9:30 AM UTC


CP1130250 - Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center

Status:serviceRestored
Start Time:Sun Aug 3 20:00:00 2025
End Time:Wed Aug 6 20:30:00 2025
Service:Microsoft Copilot (Microsoft 365)
Feature Group:Microsoft Copilot (Microsoft 365)
Classification:advisory
Last Updated:Wed Aug 6 21:32:38 2025
Root Cause:A recent service update contained a code regression that caused data pipelines that facilitate report generation and access to fail, which resulted in impact.
Next Update:N/A

Details

Time:Wed Aug 6 21:32:38 2025
Description:Title: Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center
User impact: Admins may have been unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center.
Final status: We've successfully validated and deployed our fix to all affected environments and confirmed through our testing that impact has been fully remediated.
Scope of impact: Any user accessing the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center may have been affected.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
End time: Thursday, August 7, 2025, at 12:30 AM UTC
Root cause: A recent service update contained a code regression that caused data pipelines that facilitate report generation and access to fail, which resulted in impact.
Next steps: - We're reviewing our update and testing procedures to understand why impact wasn't caught during our testing. This will allow us to drive service improvements by proactively identifying and helping to prevent similar issues in the future.
This is the final update for the event.

Time:Wed Aug 6 16:02:59 2025
Description:Title: Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center
User impact: Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center.
Current status: We've received admin reports of an inability to access the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center. Our investigation has identified that a recent service update contains a code regression, causing data pipelines that facilitate report generation and access to fail, resulting in impact. We're in the process of validating a fix to remediate this issue and expect to have a mitigation timeline by the next scheduled update.
Scope of impact: Any user accessing the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center may be affected.
Start time: Monday, August 4, 2025, at 12:00 AM UTC
Root cause: A recent service update contains a code regression causing data pipelines that facilitate report generation and access to fail, resulting in impact.
Next update by: Thursday, August 7, 2025, at 3:00 AM UTC

Time:Wed Aug 6 15:35:56 2025
Description:Title: Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center
User impact: Admins may be unable to view the Microsoft 365 Copilot Chat Report in the Microsoft 365 admin center.
Current status: We're investigating a potential issue with Copilot reports and checking for impact to your organization. We'll provide an update within 30 minutes.


TM1124575 - Some users may encounter issues using the new Microsoft Teams transfer experience

Status:serviceRestored
Start Time:Wed Apr 30 20:00:00 2025
End Time:Wed Aug 6 18:27:00 2025
Service:Microsoft Teams
Feature Group:Teams Components
Classification:advisory
Last Updated:Wed Aug 6 19:31:54 2025
Root Cause:A recent change intended to enhance the transfer menu with Intelligent Call Context and Topic features resulted in a regression in the Microsoft Teams desktop client, which caused presence status to no longer display for transfer targets and prevented call transfers from contact records.
Next Update:N/A

Details

Time:Wed Aug 6 19:31:54 2025
Description:Title: Some users may encounter issues using the new Microsoft Teams transfer experience
User impact: Users may have encountered issues using the new Microsoft Teams transfer experience.
More info: Specifically, affected users may have been unable to see presence status or transfer calls from contact records using the new Microsoft Teams transfer experience. Additionally, affected users were unable to view the presence status of transfer targets and may have also been unable to transfer calls from contact records when using the new transfer experience in the Microsoft Teams desktop client.
Final status: We monitored the deployment of our fix to the impacted service environment and confirmed that it completed successfully and impact has now been fully remediated.
Scope of impact: Some users attempting to view presence status or transfer calls from contact records when using the new Microsoft Teams desktop transfer experience may have been impacted.
Start time: Tuesday, July 1, 2025, at 12:00 AM UTC
End time: Wednesday, August 6, 2025, at 10:27 PM UTC
Root cause: A recent change intended to enhance the transfer menu with Intelligent Call Context and Topic features resulted in a regression in the Microsoft Teams desktop client, which caused presence status to no longer display for transfer targets and prevented call transfers from contact records.
Next steps: - We're reviewing our service update testing and validation methods to better identify the potential for impact to the new Microsoft Teams transfer experience prior to deployment to prevent similar impact in the future.
This is the final update for the event.

Time:Tue Jul 29 20:30:19 2025
Description:Title: Some users may encounter issues using the new Microsoft Teams transfer experience
User impact: Users may encounter issues using the new Microsoft Teams transfer experience.
More info: Specifically, affected users may be unable to see presence status or transfer calls from contact records using the new Microsoft Teams transfer experience.
Additionally, affected users are unable to view the presence status of transfer targets and may also be unable to transfer calls from contact records when using the new transfer experience in the Microsoft Teams desktop client.
Current status: We’ve identified the impact previously communicated under TM1116493 persists. Specifically, we've completed deploying the fix to a subset of users who initially reported the issue, and received confirmation that it resolves the underlying issue. We're now preparing to deploy the fix to the impacted environment and anticipate the deployment will be complete and the impact will be remediated by our next scheduled update. Additionally, users will begin to experience remediation incrementally as the deployment progresses through the impacted environment.
Scope of impact: Some users attempting to view presence status or transfer calls from contact records when using the new Microsoft Teams desktop transfer experience may be impacted.
Start time: Tuesday, July 1, 2025, at 12:00 AM UTC
Estimated time to resolve: We anticipate the fix will be deployed by Thursday, August 8, 2025.
Root cause: A recent change intended to enhance the transfer menu with Intelligent Call Context and Topic features resulted in a regression in the Microsoft Teams desktop client, causing presence status to no longer display for transfer targets and preventing call transfers from contact records.
Next update by: Thursday, August 7, 2025, at 1:00 AM UTC


EX1120751 - EX1116086 - Confirmation response issue in Exchange Online when Rooms, Workspaces, and Desks are added to a meeting

Status:investigationSuspended
Start Time:Wed Jul 23 17:56:51 2025
End Time:Wed Aug 6 19:12:55 2025
Service:Exchange Online
Feature Group:E-Mail and calendar access
Classification:advisory
Last Updated:Wed Aug 6 19:13:10 2025
Root Cause:N/A
Next Update:N/A

Details

Time:Wed Aug 6 19:13:10 2025
Description:Title: EX1116086 - Confirmation response issue in Exchange Online when Rooms, Workspaces, and Desks are added to a meeting
User impact: If action isn't taken, users won't receive confirmation responses for meetings created during the affected period.
Final status: We're suspending this communication as the duration has surpassed the previously announced expiration period.
This is the final update for the event.

Time:Wed Jul 23 18:05:39 2025
Description:Title: EX1116086 - Confirmation response issue in Exchange Online when Rooms, Workspaces, and Desks are added to a meeting
User impact: If action isn't taken, users won't receive confirmation responses for meetings created during the affected period.
Current status: Impact associated with EX1116086 may persist where certain meetings created in Outlook during the impact period referenced in the Recommended actions section of this communication aren't receiving accept or decline responses from room and workspace resources. If action isn't taken, users with upcoming meetings where rooms have not yet responded won't receive confirmation responses.
This communication will expire in 14 days and is scheduled to remain active for the full duration.


EX1120578 - Some admins may be unable to run the command Get-MailboxStatistics and get an error

Status:serviceRestored
Start Time:Mon Jul 21 21:30:00 2025
End Time:Wed Jul 30 20:00:00 2025
Service:Exchange Online
Feature Group:Management and Provisioning
Classification:advisory
Last Updated:Tue Aug 5 13:21:16 2025
Root Cause:A recent service change, designed to add a new property to the Get-MailboxStatistics command, was causing impact.
Next Update:N/A

Details

Time:Tue Aug 5 13:21:16 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may have been unable to run the command Get-MailboxStatistics and got an error.
More info: Some admins attempting to run the command may have seen the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins could run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may have been unable to see usage details for both primary and archive mailboxes in Outlook on the web, and some users may have also been unable to use the ''New-MailboxRestoreRequest'' command.
Final status: We've confirmed that our fix to reverse the recent offending change has completed deployment to the affected environment and the issue has been resolved.
Scope of impact: Some admins attempting to run the command Get-MailboxStatistics may have been impacted. Additionally, some users attempting to view primary and archive mailboxes in Outlook on the web may have been impacted.
Start time: Tuesday, July 22, 2025, at 1:30 AM UTC
End time: Thursday, July 31, 2025, at 12:00 AM UTC
Root cause: A recent service change, designed to add a new property to the Get-MailboxStatistics command, was causing impact.
Next steps: - We're reviewing our standard update procedures for to ensure similar issues are caught during testing and addressed ahead of deployment to prevent this from happening again.
This is the final update for the event.

Time:Tue Jul 29 13:33:24 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may be unable to see usage details for both primary and archive mailboxes in Outlook on the web, and some users may also be unable to use the ''New-MailboxRestoreRequest'' command.
Current status: We've identified that a recent service change, designed to add a new property to the Get-MailboxStatistics command, is causing the impact. The deployment of the fix to reverse this change is ongoing, and we'll provide a timeline for the completion of the deployment as one becomes available.
Scope of impact: Some admins attempting to run the command Get-MailboxStatistics may be impacted. Additionally, some users attempting to view primary and archive mailboxes in Outlook on the web may be impacted.
Start time: Tuesday, July 22, 2025, at 1:30 AM UTC
Root cause: A recent service change, designed to add a new property to the Get-MailboxStatistics command, is causing impact.
Next update by: Tuesday, August 5, 2025, at 6:30 PM UTC

Time:Mon Jul 28 12:51:35 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may be unable to see usage details for both primary and archive mailboxes in Outlook on the web, and some users may also be unable to use the ''New-MailboxRestoreRequest'' command.
Current status: We've confirmed after deploying our fix to a subset of the affected environment that this fix will successfully remediate the impact. We're proceeding with deploying the fix to the broader affected environment to resolve impact for all impacted users. As this progresses, some users may begin to see relief. We're working to confirm a timeline for the remaining deployment to provide with our next scheduled update.
Scope of impact: Some admins attempting to run the command Get-MailboxStatistics may be impacted. Additionally, some users attempting to view primary and archive mailboxes in Outlook on the web may be impacted.
Next update by: Tuesday, July 29, 2025, at 6:30 PM UTC

Time:Thu Jul 24 11:55:12 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may be unable to see usage details for both primary and archive mailboxes in Outlook on the web, and some users may also be unable to use the ''New-MailboxRestoreRequest'' command.
Current status: We've developed a fix, which we've deployed to a subset of the affected environment to confirm successful impact remediation. Once confirmed, we'll proceed with this fix to the remaining affected environment to fully remediate impact. We'll provide additional details of this fix and the root cause of the issue in our next scheduled update.
Scope of impact: Some admins attempting to run the command Get-MailboxStatistics may be impacted. Additionally, some users attempting to view primary and archive mailboxes in Outlook on the web may be impacted.
Next update by: Monday, July 28, 2025, at 6:30 PM UTC

Time:Wed Jul 23 19:33:07 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may be unable to see usage details for both primary and archive mailboxes in Outlook on the web.
Current status: Our analysis of the error logs and another similar issue has identified some failures in the infrastructure that supports the Get-MailboxStatistics command. While we further analyze these failures, we're working on our next actions to remediate impact.
Scope of impact: Some admins attempting to run the command Get-MailboxStatistics may be impacted. Additionally, some users attempting to view primary and archive mailboxes in Outlook on the web may be impacted.
Next update by: Thursday, July 24, 2025, at 6:00 PM UTC

Time:Wed Jul 23 17:04:57 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
"Get-MailboxStatistics: ASSERT: Attempting to convert large prop tag to 32-bit form"
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
As an additional impact scenario, users may be unable to see usage details for both primary and archive mailboxes in Outlook on the web.
Current status: We've identified a similar issue and we're working to confirm its relation to the impact before we can develop a mitigation strategy.
Scope of impact: Some admins may be unable to run the command Get-MailboxStatistics and get an error.
Next update by: Wednesday, July 23, 2025, at 11:30 PM UTC

Time:Wed Jul 23 15:31:31 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
Current status: We're continuing to review the AdminAPI logs and the error to isolate the root cause before developing a mitigation strategy.
Scope of impact: Some admins may be unable to run the command Get-MailboxStatistics and get an error.
Next update by: Wednesday, July 23, 2025, at 9:30 PM UTC

Time:Wed Jul 23 13:56:34 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
As a workaround, affected admins can run the command "Get-EXOMailboxStatistics"
Current status: We're reviewing AdminAPI logs, as well as the error message provided by some affected admins, to help determine our next troubleshooting steps.
Scope of impact: Some admins may be unable to run the command Get-MailboxStatistics and get an error.
Next update by: Wednesday, July 23, 2025, at 7:30 PM UTC

Time:Wed Jul 23 13:27:22 2025
Description:Title: Some admins may be unable to run the command Get-MailboxStatistics and get an error
User impact: Admins may be unable to run the command Get-MailboxStatistics and get an error.
More info: Some admins attempting to run the command may see the following error: "Write-ErrorMessage : ||Cannot find MailboxStatistics objects from the root '[Mailbox database]'. Please make sure that you specified the correct search root and that you have the correct permissions to perform the search."
Current status: We're investigating a potential issue with Exchange Online and checking for impact to your organization. We'll provide an update within 30 minutes.