Azure ad b2c - Translate username and password on custom policies

Marvin Dacuag 31 Reputation points
2021-08-27T05:53:42.4+00:00

127035-translate.png

Hi, are there any ways to translate the placeholders on username and password? I'm currently using a self-asserted page, sadly there are no username and password on the localization string ids provided on the documentation. I am currently using custom policies. Are there any workaround on this?

126995-image.png

Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,655 questions
{count} votes

2 answers

Sort by: Most helpful
  1. James Hamil 21,851 Reputation points Microsoft Employee
    2021-08-30T23:23:51.57+00:00

    Hi @Marvin Dacuag , if the language is unsupported you can manually customize the string translations here. Please let me know if this doesn't work for your scenario and I can assist you further.

    If this answer helped please mark it as "Verified" so other users may reference it.

    Thank you,
    James


  2. James Hamil 21,851 Reputation points Microsoft Employee
    2021-09-02T21:35:13.037+00:00

    Hi @Marvin Dacuag , It's part of the displayName localization of the claim (Localization string IDs - Azure Active Directory B2C | Microsoft Learn)

    XML example:

    <LocalizedString ElementType="ClaimType" ElementId="displayName" StringId="DisplayName">Display Name</LocalizedString> <LocalizedString ElementType="ClaimType" ElementId="displayName" StringId="UserHelpText">Your display name.</LocalizedString>

    I hope this helps!

    Best,
    James

    0 comments No comments