Azure AD Guest invite link not working correctly

Jim Love 41 Reputation points
2021-07-20T10:47:09.373+00:00

We're trying to invite a user as a guest to our tenant. We have done this successfully for other tenants, including during investigating this particular issue, and it generally does work everywhere else.

Instead of getting the redemption dialog that explains that our tenant will get access to their email address, with the Cancel / Accept buttons, the user is presented with a login box, pre-populated with their email address, but with OUR tenant's branding on it - it appears the invitation redeem link is asking the user to log into our tenant rather than their home tenant.

When they enter their username and password they get red text informing them that their account is blocked for sign in. Presumably because it's trying to authenticate against our tenant and not the user's home tenant.

I have reproduced this by asking the user to forward me the email and opening it in a InPrivate Browsing window.

The customer's tenant identities are synced with Azure AD Connect with PTA (from what it appears, I have limited access to their tenant using an account we use to support them).

We have deleted the guest user entry completely from our Azure AD tenant and re-invited, but the same issue occurs.

Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,635 questions
{count} votes

Accepted answer
  1. James Hamil 21,546 Reputation points Microsoft Employee
    2021-07-21T21:30:34.8+00:00

    Hi @Jim Love , We'll need to take a look at your environment in order to figure this out. Please send an email to "azcommunity@microsoft.com" with subject "ATTN: James Hamil" with your subscription ID. I can set you up with a free support ticket. Please let me know if you have any questions.

    Best,
    James

    1 person found this answer helpful.

1 additional answer

Sort by: Most helpful
  1. Mark E 161 Reputation points
    2021-07-21T21:36:39.55+00:00

    Have seen something similar to this before as the guest user was on a machine which was part of another 365/AAD domain and was effectively overriding the guest authentication process.
    Have you tried opening it on a device which is not part of any domain to rule out a policy issue?

    1 person found this answer helpful.
    0 comments No comments