AzureAD invited guest source "Microsoft Account" cant login - azure

i've got one AzureAD and want to invite some guest users.
Guest user with O365-Account or without O365 can login to my AzureAD-Application after accepting my invitation link and I see these users as "Guest" - Source: "External active directory". Everything is ok.
Now I have some users i.e. with email adress like this: example#outlook.com
When I send the invitation to these users and when they accept it, I see these users in AD as "Guest" - Source "Microsoft Account" and then this users can't login to my AzureAD-Application.
Is it not supported that this users with personal Microsoft Account? cant invitited as guest user?
Thanks

As you may know azure active directory has two version V1 and V2
If you have a look on V1 you would know it has no privilege for personal account which is example#outlook.com. See here
But in V2 you can do it. It has included some more feature as well.
New version both support
Organizational account (Work account)
School account
Guest account
Personal account (example#outlook.com)
see the screen shot below:
Note: So if your invited guest belongs to #outlook.com for V1 it would not work. You could check V2 configuration and app registration here
Update:
You could check your application version in following screen shot:
If you still have any query please feel free to share here in comment. Thanks and happy coding!
Update for ROPC:
Though resource owner password credential ROPC is not recommended as its not secure and does not support MFA and personal account. for example example#outlook.com for details take a look here
See the screen shot below:
My Recommendation
Use grant_type:client_credentials as following format. See the
screen shot:

Related

Unable to access Docusign Admin

Recently we have purchased a production account. I have logged into the account as Account Administrator but I am unable to see Docusign Admin. This was not the case for the developer account where it was already present from beforehand.
I need it as I have to add an organisation.
Below I have added a picture of how it looks in dev account.
So, most likely you have someone else in your company who is the admin. You will to find out who that is.
Every account has to have one admin at all times. You don't see to have administrative rights, but someone else may have.
If not, or if you don't know who that is - you will need to contact customer support to get this restored and take over as admin.
Another option is that you have multiple accounts in production. Meaning, when you log in, your user is a member of more than one account. You need to switch accounts. That switcher is an option on the right-top menu.
If you had "Admin" in Demo, then someone had to add that as it is not provided by default. Admin tools (Org Management and Access Management w/ SSO) are only included in the Enterprise Pro plan. For Business Pro or Standard plans, it is a paid add-on. Check to see if your account is an Enterprise Pro plan.
Also, if your company already has Org Mgmt, a "DocuSign Admin" (org, not account admin) needs to link this new account to the Org.

Cannot Add Account Owner to Azure EA Enrollment

I need some help with this and I couldn't find any solution on the internet.
I need to change the ownership for an Azure Gov Subscription under an Enterprise Agreement Enrollment so first I need to create the new Account following the related Microsoft Documentation
The current "Account Owner" is the Initial Account gov.admin#govtenant.onmicrosoft.com
It's a work account in our "Azure AD Free" tenant and I have full control over it
It's also a Global Administrator in that tenant
The new account to add (gov.user#govtenant.onmicrosoft.com) is also a "Global Administrator" and exists in the same tenant
When I try to add it, the portal returns this error:
The login information provided is not a valid user.
If you believe you have received this message in error, please contact customer support.
But when I try to add an account from the tenant that we have in Azure Commercial (with "Azure AD for Office 365") ...
... the error seems to be correct.
The enrollment is in a cloud that is different from that of the user.
So far, I know that the "gov.admin#govtenant.onmicrosoft.com" account was signied up to the EA portal using an email from the Comercial Tenant (comtenant)
Also "govtenant" is a custom domain for the Comercial Tenant
So, what am I doing wrong?
Any help will be appreciated!

Microsoft Graph Api User.Read.All Not granted for my domain

I am getting the following error or status Not granted for my domain. see the attached document
Is this because my role is User?
I tried to find who is Azure AD Global Administrator?
I followed the following steps:
Log into the Azure Portal (https://portal.azure.com).
Click on Azure Active Directory
Click on Roles and administrators
Click on Global administrator
Under Global administrator it says Microsoft Office 365 Portal
what does it mean?
How can I or someone else in organization become Global administrator?
I want API permissions->User.Read.All Not granted for mydomain
PS: My email is work email.
Update 1
My role is user
Update 2
Global administrator - Assignments say's Microsoft Office 365 Portal is my Admin. How to get these credentials?
I was similiarly frustrated here: it's very hard to spot, however you'll notice that the 'grant admin consent for -' is reset on every update to permissions.
Therefore: simply re-tick this and wait a few seconds for the warnings to disappear.
I too thought I was missing a step elsewhere, very misleading!
For User.Read.All permission you should have Admin Consent which a User cannot avail.
You should have either Global Admin or Application administrator credentials.
Permission Required:
Please refer to this official document Permission details
Admin Credentials:
For Admin credentials details refer to this document
Office 365 Admin Role Assignment:
Hope this will help. Let me know if you have any more concern.
Make sure that if you're the only one or just opened the account that you are an admin on Microsoft 365.
You will need to add a TXT record in your DNS settings (F.e. Route53 - AWS) https://learn.microsoft.com/en-us/microsoft-365/admin/misc/become-the-admin?view=o365-worldwide
Once that is verified you will automatically be a global administrator and then you will have access to all admin features.
Go back to Azure and then just click on the small hard to see in grey here:

My username is associated with another .onmicrosoft.com account when I log in to Azure - How do I change it?

When I try to sign in to Azure with my Company Given user account, I get the following message:
"We were unable to find any Azure subscriptions where you are a service administrator or co-administrator.
You are signed as username in the directory random_name.onmicrosoft.com."
I'd like my username associated with another yourcompanyname.onmicrosoft.com that others in my company are using. Ideas?
Thanks!
You need to make sure that the account you're using to login to the portal with is associated with the correct active directory that you want to use, and that you have permissions in the subscription you want to access as well. If you're using a Microsoft account, then you will need to ask whoever controls the directory for your company account to add your account to the directory - or get them to create you a user in the directory with the name yourusername#yourcompanyname.onmicrosoft.com, and login with that instead.

Login issue into Microsoft azure account

I have a v-xxxxx.microsoft.com ID through which i have created a account in microsoft Azure 90 days free trial account.
I am not able to login microsoft axure portal through v-xxxxx.microsoft.com ID. It is showing me error as "Sorry, we can't sign you in here with your #MICROSOFT.COM account."
Please can someone help here ?
Thanks
There are couple of things you can try as below:
Use In-Private Browsing with IE9/10 and see if you can enter your credentials
With #1 try to use the URL redirecting to domain ID
https://manage.windowsazure.com/?whr=microsoft.com
If you have other live account already included as co-admin or service administrator with your Azure Subscription please use that live account instead.
Finally if none of above option work, it is possible that your problem is related with lingering ordid issue. What you can do is contact Microsoft Support directly and ask them to route your issue to Windows Azure Support. This is only specific to Windows Azure Portal login issues.
Create a new account with an other email address. You can have a free trial per email address.

Resources