Azure B2B Invite to External Users Sent in Different Languages

Archer W 5 Reputation points
2023-11-17T10:44:56.2066667+00:00

Hi,

I am currently facing a challenge, hopefully not a unique one. I am trying to invite external users to collaborate on our tenant. I am sending out the invitations through Azure/Identity/Entra. However, invites sent to personal accounts (eg. gmail, icloud, personal outlook) are sent in Dutch (The tenant owner is based in the Netherlands), while invites sent out to tenant-joined accounts/ work emails are sent out in English. This has become rather frustrating for me. I have global admin roles and have changed language settings on portal.azure and Entra settings. I am trying to get all invites sent in English

Anyone kindly help.

Thanks,

James W.

Microsoft Identity Manager
Microsoft Identity Manager
A family of Microsoft products that manage a user's digital identity using identity synchronization, certificate management, and user provisioning.
654 questions
Microsoft Entra External ID
Microsoft Entra External ID
A modern identity solution for securing access to customer, citizen and partner-facing apps and services. It is the converged platform of Azure AD External Identities B2B and B2C. Replaces Azure Active Directory External Identities.
2,759 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
20,538 questions
0 comments No comments
{count} votes

2 answers

Sort by: Most helpful
  1. Carlos Solís Salazar 17,786 Reputation points MVP
    2023-11-17T19:00:12.12+00:00

    Your issue with language inconsistency in Azure/Identity/Entra invitations sent to external users is indeed a challenge but not necessarily a unique one. Azure/Identity/Entra (formerly known as Azure AD B2B) allows inviting external users to collaborate in your tenant, and the language used for these invitations can be influenced by several factors.

    Here are some steps you can take to try and resolve this issue:

    1. Check Azure AD Language Settings

    • Ensure that the default language for your Azure Active Directory is set to English. This setting might influence the language used for invitation emails.

    2. Inspect the User's Language Preference

    • Azure/Identity/Entra might be picking up the language preference from the invited user’s Microsoft account settings. If the user's Microsoft account is set to Dutch, the invitation might default to this language. Unfortunately, you have limited control over the user's personal account settings.

    3. Examine Your Script or Invitation Method

    • If you're using a script or automated process to send out these invitations, ensure that the script isn't setting the language preference based on certain criteria.

    4. Global Language Settings in Office 365

    • Check the language settings in the Office 365 Admin Center. Sometimes, the language settings in Office 365, which Azure/Identity/Entra is a part of, can influence such behaviors.

    5. Utilize PowerShell

    • You can use PowerShell to explicitly set the language for each invitation. While this requires more effort, it gives you complete control over the language used in the invitation. The PowerShell cmdlet to send an invitation can include a parameter to specify the language.

    6. Microsoft Support

    • If you've tried all the above and the issue persists, it may be beneficial to contact Microsoft Support directly. This issue might be related to how Azure/Identity/Entra handles localization and language preferences, which could require a more in-depth examination by the Azure team.

    PowerShell Example:

    If you choose to use PowerShell, here’s a basic example of how you can send an invitation:

    $Invitation = New-AzureADMSInvitation -InvitedUserEmailAddress "user@example.com" -InviteRedirectUrl "https://myapps.microsoft.com" -SendInvitationMessage $true -InvitedUserMessageInfo @{messageLanguage="en-US"}
    

    Replace user@example.com with the email of the user you're inviting and https://myapps.microsoft.com with the URL to your application or resource.

    Keep in mind, while these steps may address the issue, the behavior you're experiencing could be part of how Azure/Identity/Entra's localization features are designed to work, particularly concerning personal Microsoft accounts.

    Accept the answer if the information helped you. This will help us and others in the community as well.

    1 person found this answer helpful.
    0 comments No comments

  2. Archer W 5 Reputation points
    2023-11-27T18:27:20.25+00:00

    Update:

    For anyone who might come across this issue in the future, I managed to resolve this by changing the language within portal.azure.com > Microsoft Entra > Properties (left pane) > Notification Language.

    This was really frustrating as I had changed the language settings on both M365 admin settings and Microsoft Entra Language + Region settings.

    Hope this helps someone

    1 person found this answer helpful.