Universal login localization not working

Hi, I’m trying to get the localization work for the new universal login. The idea is to display the text in the login page based on the browser’s accept-header.
From reading this page: Universal Login Internationalization it seems that if I set the languages in the Tenant setting, it should pick up the accept-language header from the request and display the correct language. So what I’ve done is:

  1. I’ve enabled the Dutch language in the Tenant Setting
  2. I added the nl language in the browser’s accept language setting (I’m using Firefox for testing) - I can see the accept-language header is being passed correctly to the Auth0 login URL

But the login page is still displayed in English. Am I missing something here? Thank you in advance.

Hi @adeliab,

Welcome to the Community!

I just tested this out and it seems to be working. I noticed that I had to select “Apply and Restart” in the Firefox settings for the changes to take effect.

Tenant settings:

Firefox settings:

Universal Login settings:

Resulting login:

1 Like

Previous message deleted due to SPAM reasons.

Hi @stephanie.chamblee ,

Thank you for your reply. Initially I changed Firefox’s intl.accept_languages instead of using the setting. But I saw the accept-language header in the request was correct. I now tried your method as well - by changing the language in the setting and the login dialog is still not translated.

Tenant settings:


Firefox settings:

Request header:
afbeelding

Login page:

I wonder why the post is marked as solved already. Is there a way for me to mark it as unsolved? Thanks

Hi @adeliab,

Looking at your screenshot of the login page, it looks like you have the Classic Universal Login enabled instead of the New Universal Login. The tenant language settings will only affect the New Universal Login.

I see that you have the New Experience enabled on the settings page. Do you have the Customize Login Page enabled? If so, that will override the main settings and the Classic UL will be used.

Here is how to update the language using the lock widget if you’d prefer to stick with the classic experience: Lock Internationalization

hi @stephanie.chamblee ,

Ahh… thanks for pointing that out, I missed that. In the customized login page, I saw there’s a reference to @@config@@

What is this actually and where is it coming from?
There seems to be snippet that checks for config.dict.signin and that check determines whether to pass languageDictionary or language to Lock. Is there a documentation on this mechanism?

Regards,

Adelia

Hi @adeliab,

As explained in this topic, the @@config@@ construct is a placeholder that will be replaced by the runtime. The information contained within this value will be provided automatically by the runtime based on your configuration and also possibly based on parameters received from the client application.

In the Lock default template, this value is stored in the config object. If you are using the Classic Universal Login Experience with the Lock template, you can view the data in the config object by typing config in the browser console.

This topic was automatically closed 15 days after the last reply. New replies are no longer allowed.