EntraID external id

Naoki Chiba 20 Reputation points
2024-05-27T10:37:11.15+00:00

I'm creating an external user with EntraID. But the user will not be assied as ExternalAzureAD. What is wrong with this?

Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,710 questions
0 comments No comments
{count} votes

Accepted answer
  1. Olufunso Adewumi 455 Reputation points Microsoft Employee
    2024-05-27T23:36:21.5033333+00:00

    When creating an external user with Microsoft Entra External ID, it is essential to ensure that the user is being assigned the correct user type. If the user is not being assigned as ExternalAzureAD, it could be due to several reasons:

    User Type Configuration: It is necessary to set the correct user type during the invitation process. In Microsoft Entra, there are different user types such as Guest and Member, and these need to be specified accurately.

    Invitation Process: The steps followed to invite the external user should be reviewed. The standard process involves navigating to identity > users > all users, selecting the new user button, and choosing to invite an external user. These steps must be followed meticulously.

    Tenant Settings: The tenant settings should be checked to ensure they are configured to allow external users to be added with the desired user type. There might be settings that are overriding the default behavior and causing the user to be assigned a different type.

    Cross-Tenant Access Settings: If there is involvement across multiple tenants, the cross-tenant access settings could affect how users are assigned. These settings should be configured to permit the assignment of users as ExternalAzureAD.

    Redemption Status: After the invitation is sent, the external user must accept it to complete the redemption process. If the redemption process is not completed, the user might not be assigned correctly.

    Should these areas be checked and the issue continues, consulting the Microsoft Entra documentation or contacting Microsoft Support for further assistance would be advisable. Additionally, monitoring the open issue mentioned for any updates or solutions provided by the community or Microsoft is recommended.


1 additional answer

Sort by: Most helpful
  1. Shweta Mathur 28,771 Reputation points Microsoft Employee
    2024-05-28T08:59:02.04+00:00

    Hi @千葉 直樹 ,

    Thanks for reaching out.

    Identities can have multiple states based on Issuers.

    ExternalAzureAD issuer we get when we federate a user from one tenant to another tenant. Its user type is guest users.

    So, I tried to invite the external user from another Micrsoft Entra ID tenant to my Entra External ID tenant and when external user accepted the invitation, then only it reflects and changes the issuer to ExternalAzureAD.

    User's image

    Suppose If you are not accepting invitation, it should only show {TennantName}.onmicrosoft.com identity issuer in the portal.

    Could you also confirm if you have same case scenario? If you invite user from other account (any mail it could be), it will reflect the issuer as Microsoft Account.

    User's image

    Hope this will help.

    Thanks,

    Shweta

    Please remember to "Accept Answer" if answer helped you.

    0 comments No comments