How can we know which email address the external user used to register inside the office 365

Steel Contributor

From time to time we received many emails from external users that they received the following error when they try to sign-in to our sharepoint sites:-

 

080117_0034_sharepointo1.png

but when i check their usernames i can see that they are already registered as guest accounts + they are added inside some sharepoint groups (which we shared with them). based on my reading, that this problem can happen if the external user register with an account different from the account we shared the sites with. for example i might share a site with new external user using his ***@gmail.com but when the user receive the invitation email, he might used his **@hotmail.com account. now for us to be able to identify if this is the case, then how we can know which account the user used to register inside our tenant. For example when i access Office 365 admin >> Users >> Guests >> i will get the external user account as follow "externalemail_gmail.com#EXT#@ourtenant.com",, so can we be sure that the user used his gmail account to access our tenant? or the above email externalemail_gmail.com refer to the email which the invitation was sent to (regardless if this email was used to register)?

10 Replies

@john john 

Have you checked the SharePoint settings within your tenant?

 

SharingInvites.png

 

Have you asked the guests if that's what they're doing? (i.e.: receive the invite on Gmail and log in with Microsoft email address)

 

Also, have a look at the External Sharing Overview documentation on what's the impact of sharing sites with external users (Microsoft & non-Microsoft email addresses). 

 

@Veronique Lengelle  Thanks for your reply. now my question was specific to our case, and not a general question about external sharing.

Anyway to answer your points; now in our case we did not select any option inside the "Advance setting for external sharing", so this mean external users can register using different email address. also i already know how external sharing works and what is the impact, but in our tenant we restrict external sharing to the office 365 admin only... anyway i still did not get the answer for my original question.

It will create the account based on the account you login with when you accept the invitation for access. So whatever the login name is, or e-mail shows in portal.azure.com for the guest user is what they used.

99% of the time when you have this problem it's due to them already being logged into another Microsoft account when trying to access a resource link that they accepted on another Microsoft account and or they have SSO and corp Office 365 already logged in trying to access resources invited to their hotmail. It's annoying and I wish They would redesign that screen so that you get a list of accounts you have saved that you can use to try and access the resource so you can easily just click your logged in personal Microsoft Account for exampled.

@Chris Webb Completly agree with you Chris, we have a site collection for Customers and 99% of the time it is that their browser is signed in under a different account.  Asking them to try private browser always does the job.

Well I mean I guess the screen does tell you exactly what to do ;) lol. It could use a UI overhaul thou. Too much text. Most users don’t read that much lol.
to be honest, never read the text myself, didn't release it tells you lol
you can use the have section in order to have a solution for your issue
I have also a blog which describes the solution for your issue https://www.acmecollinsschool.com/blog/

@Chris Webbi do not think the user is sign-in with another account, as from the error message it says "we are sorry, but *** can not be found in ***" .. and from the error message it is referring to the correct username (***)!!! and if the email address shown in the admin center's guest account, is the account that need to be used and it is the same as the account showing in the error message, then there is something weird... as the account is already registered as a guest account + added inside the members sharepoint group, so why the user is getting that his email address can not be found "user not in directory"!! while it is found in the Guest user list and inside the SharePoint members group..

It’s very possible that they are logged into the same email account used in office 365 AND their personal account. Seen this numerous times since you could associate MSA with any email in the past. If they are logged into their 365 account thinking it’s the same when it could be expecting their personal account or code Versa. In portal.azure.com ad and users you can see the guest and the source account if it’s their 365 or personal Microsoft account that was used.