SOLVED

Create Guest User - Source Authority OTP instead of Microsoft Account for gmail.com user

Iron Contributor

Hello Everyone,

 

I have a requirement to invite and onboard the external users  (gmail.com domain) into the AAD. I have used the PowerShell script to achieve this. 

 

New-AzureADMSInvitation -InvitedUserEmailAddress $userEmailID -SendInvitationMessage $True -InviteRedirectUrl $userLandingSiteURL

 

1) I see that Source authority column is set as "Invited User" when the invite is sent to external user

2) When the external user accepted the invite, Source field status is changed to "OTP"

 

To my knowledge, this should be set to Microsoft Account instead of OTP - Can anyone tell me if i have to add any switch/attribute while inviting any guest user?

 

Thanks & Regards,

Bhanu

1 Reply
best response confirmed by bhanu chintha (Iron Contributor)
Solution

Hello Everyone,

 

This issue is being resolved. This is due to the new preview feature of OTP - https://docs.microsoft.com/en-us/azure/active-directory/b2b/one-time-passcode

 

We just have to disable that setting in Azure Portal.

 

To opt out using the Azure AD portal

  1. Sign in to the Azure portal as an Azure AD global administrator.
  2. In the navigation pane, select Azure Active Directory.
  3. Under Manage, select Organizational Relationships.
  4. Select Settings.
  5. Under Enable Email One-Time Passcode for guests (Preview), select No.

 

Thanks & Regards,

Bhanu

1 best response

Accepted Solutions
best response confirmed by bhanu chintha (Iron Contributor)
Solution

Hello Everyone,

 

This issue is being resolved. This is due to the new preview feature of OTP - https://docs.microsoft.com/en-us/azure/active-directory/b2b/one-time-passcode

 

We just have to disable that setting in Azure Portal.

 

To opt out using the Azure AD portal

  1. Sign in to the Azure portal as an Azure AD global administrator.
  2. In the navigation pane, select Azure Active Directory.
  3. Under Manage, select Organizational Relationships.
  4. Select Settings.
  5. Under Enable Email One-Time Passcode for guests (Preview), select No.

 

Thanks & Regards,

Bhanu

View solution in original post