Conditions to Trigger the New Universal Login Prompts

Problem statement

This article will explain when and under what conditions the text and buttons on each screen listed in the table below will appear.

| login | `custom-script-error-code` | Something went wrong, please try again later |
| login | `auth0-users-validation` | Something went wrong, please try again later |
| reset-password-request | `auth0-users-expired-ticket` | This ticket was expired. |
| reset-password-error | `okta.reset-password-error.backToLoginLinkText` | Back to ${clientName} |
| mfa-otp-challenge | `usePasswordText` | Use password |
| mfa-recovery-code-challenge | `no-confirmation` | no-confirmation |
| mfa-login-options | `backText` | Go back |
| consent | `invalid-action` | Invalid action |
| consent | `invalid-audience` | Audience is required |
| consent | `invalid-scope` | Invalid scope, must be an array |

Solution

Here are the details about those prompts:

| login | custom-script-error-code | Something went wrong, please try again later |
Answer: If the user is stored in the custom database and an error was raised during login (Login Script), the text message of the key “custom-script-error-code” will be displayed.

| login | auth0-users-validation | Something went wrong, please try again later |
Answer: If the login error is not related to errors such as incorrect password, failed validation, etc, auth0 will trigger auth0-users-validation error as default. It could be caused by network errors. It shows in the red error alert at the top of the form.

| reset-password-request | auth0-users-expired-ticket | This ticket was expired. |
Answer: T he prompt will be triggered if the change password ticket is expired. It shows in the red error alert at the top of the form.

| mfa-otp-challenge | usePasswordText | Use password |
Answer: This shows below the “CONTINUE” button when the end user uses passwordless login.

| mfa-recovery-code-challenge | no-confirmation | no-confirmation |
Answer: The prompt will be triggered if the tenant has MFA “recovery code” enabled. This is shown in the red error alert at the top of the form.

| mfa-login-options | backText | Go back |
Answer: This is not displayed in the prompt. It is used as the ALT text on the back arrow in the header.

| consent | invalid-action | Invalid action |
Answer: This shows in the red error alert at the top of the form when we receive an action error from the authorizing application

| consent | invalid-audience | Audience is required |
Answer: This shows in the red error alert at the top of the form when we receive an audience error from the authorizing application

| consent | invalid-scope | Invalid scope, must be an array |
Answer: This shows in the red error alert at the top of the form when we receive a scope error from the authorizing application