Password Reset Error

  • Invited a new user via the application.
  • User receives an invitation email asking for a password reset.
  • However, when the user attempts to reset the password, an error occurs (see attached screenshot).
  • This issue is not consistent and doesn’t appear in the logs, making it difficult to pinpoint the root cause.

Hi @sayanth-perfagents,

Welcome back to the Auth0 Community!

From what I can find, “The server cannot be reached, please try again.” error on the Classic Universal Login page indicated there is a timeout or network error. These types of errors typically occur on the client when something is blocking the outgoing request (or response) from the Auth0 server. This would also explain why there are no logs and it only effects a single user.

A few possible causes of a blocked request could be a firewall, browser extension, or security software on the user’s machine.

The user can try login in on another network, another machine, or another browser to confirm.

Hope this helps!

Hi @dan.woda ,

Thank you for your response. The issue is happening when someone we invite tries to reset their password using the link we send them, it doesn’t work. This is happening to nearly everyone we invite. The strange thing is that the user’s password is actually getting changed in auth0, but something seems to be going wrong with the response.

I’ve tested this many times, even on my mobile phone, and the problem keeps happening almost all the time. So, I don’t think it’s a problem with any specific user.

@sayanth-perfagents,

Thanks for the additional info.

Could you please share your Universal Login config with us? Be sure to remove any sensitive information.

@dan.woda Here is the password change template configuration.

<script src="https://cdn.auth0.com/js/change-password-1.5.min.js"></script>

    <script>
        new Auth0ChangePassword({
            container: "change-password-widget-container",                // required
            email: "{{email | escape}}",                              // DO NOT CHANGE THIS
            csrf_token: "{{csrf_token}}",                                  // DO NOT CHANGE THIS
            ticket: "{{ticket}}",                                      // DO NOT CHANGE THIS
            password_policy: "{{password_policy}}",                             // DO NOT CHANGE THIS
            password_complexity_options: {{ password_complexity_options }},        // DO NOT CHANGE THIS
            theme: {
            icon: "",
            primaryColor: "rgb(106, 79, 253)"
        },
            dict: {
            passwordPlaceholder: "Your new password",
            passwordConfirmationPlaceholder: "Confirm your new password",
            // passwordConfirmationMatchError: "Please ensure the password and the confirmation are the same.",
            // passwordStrength: {
            //   containsAtLeast: "Contain at least %d of the following %d types of characters:",
            //   identicalChars: "No more than %d identical characters in a row (e.g., "%s" not allowed)",
            //   nonEmpty: "Non-empty password required",
            //   numbers: "Numbers (i.e. 0-9)",
            //   lengthAtLeast: "At least %d characters in length",
            //   lowerCase: "Lower case letters (a-z)",
            //   shouldContain: "Should contain:",
            //   specialCharacters: "Special characters (e.g. !@#$%^&*)",
            //   upperCase: "Upper case letters (A-Z)"
            // },
            // successMessage: "Your password has been reset successfully.",
            // configurationError: "An error ocurred. There appears to be a misconfiguration in the form.",
            // networkError: "The server cannot be reached, there is a problem with the network.",
            // timeoutError: "The server cannot be reached, please try again.",
            // serverError: "There was an error processing the password reset.",
            // headerText: "Enter a new password for<br />{email}",
            // title: "Change Password",
            // weakPasswordError: "Password is too weak."
            // passwordHistoryError: "Password has previously been used."
        }
    });

That looks okay to me. Can you DM me a HAR of the request? I’d like to see the exact request that is causing the error.

1 Like

Thanks for sending that over. That’s odd, I’m not seeing any failed requests in the HAR. Is that the full flow?

@dan.woda I don’t think the request is failing because the password of the user is actually getting changed in the backend. But in the frontend it shows a timeout error message. I think the issue is with sending the response back.

At the end of the HAR file you can see the response status as 0.

Thanks for additional info.

I see what you are saying now, it looks like there is simply no response.

Is there anything that could be blocking the response from the server? Have you tried it on another browser or incognito window? That could rule out a browser extension or setting that is blocking the request.

1 Like

This topic was automatically closed 14 days after the last reply. New replies are no longer allowed.