Guest user showing invalid email when inviting to Microsoft Teams

Iniobong Nkanga 2,036 Reputation points
2024-08-19T20:25:41.8733333+00:00

Hello

Please i need your help on this issue.

I want to know why the users UPN changes when I create guests. I have also created contacts. 

A member tried to send a meeting with Teams but stated invalid email address.

I added the contacts and then I also sent them an invite from Microsoft Entra but I noticed the UPN kept adding an "ext@netorg" the email would still show as is but in teams the guests will show as the "_ext " instead of there email. 

I have cleared teams cache but did not work when I attempted it. 

It Seems like it adds the guest but does not recognize the guests contact email address. I have tried both on Teams web app and app itself but the same issue.

The guests and contacts were created on admin portal.

User's image

We are fully cloud with no on prem servers so does the synch still needs to be completed. I have also deleted the guest and re-added the guest, but same issue still arises.

User's image

We have uninstalled and reinstalled Microsoft Teams but still the same problem.

We even deleted the Guest user from Microsoft Entra and added the guest user back to the group. But when we want to invite the user for teams meeting we get the error message.

We also noticed the guest user is is showing unknown user in Teams as shown below:

User's image

User's image

We also noticed that the guest user email is showing as .com#EXT# when selecting.

User's image

Then the error "We found 1 invalid email address"

User's image

User's image

User's image

Microsoft 365
Microsoft 365
Formerly Office 365, is a line of subscription services offered by Microsoft which adds to and includes the Microsoft Office product line.
4,770 questions
Microsoft Teams
Microsoft Teams
A Microsoft customizable chat-based workspace.
9,981 questions
Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
6,457 questions
Microsoft Entra
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
21,453 questions
0 comments No comments
{count} vote

2 answers

Sort by: Most helpful
  1. Kazimieras Poska | S-IT GmbH 0 Reputation points
    2024-08-23T09:36:40.1533333+00:00

    I have the same issue with adding guests into the anttendees field. I found out, if I type into the field guest e-mail address but not whole address, it works. e.g. "FirstName.LastName@" and then click on the suggestion. But it's not enough for me.
    User's image

    User's image

    Yesterday I reached Microsoft Support, we tried to add to external identities the domain of guest. It kinda worked, but not for everyone. I noticed, it worked with guest users, which are having in entra after their name "(their domain)" and then "(AD)" additional titles. But if there is no "(AD)" after their names, then it doesnt work.
    User's image

    Could someone answer me, how is this related and what is the solution for this problem?


  2. James Hamil 24,481 Reputation points Microsoft Employee
    2024-08-23T17:31:24.8266667+00:00

    Hi @Iniobong Nkanga , when you create a guest user in Entra ID, a new user account is created with a unique user principal name (UPN) that includes the domain name of the Entra ID tenant. The UPN is used to identify the user in Entra ID and other Microsoft services. By default, the UPN for a guest user is in the format of <guest user's email address>#EXT#@<your Entra ID domain name>.

    When you create a contact in Azure AD, it is not a user account and does not have a UPN. A contact is simply a representation of an external email address that can be used to send emails to that address from within your organization.

    It's possible that the UPN format for the guest users is causing the issue. When you invite a guest user to a Teams meeting, Teams uses the UPN to identify the user. If the UPN is not recognized by Teams, it may result in an invalid email address error.

    Try changing the UPN for the guest users to match their email address. To do this, you can go to the Azure AD portal, find the guest user, and then edit the user's profile to change the UPN. Once you have changed the UPN, you can try inviting the guest user to a Teams meeting again and see if the issue is resolved.

    Please let me know if you have any questions and I can help you further.

    If this answer helps you please mark "Accept Answer" so other users can reference it.

    Thank you,

    James

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.