Passwordless with Classing Universal Login responding with "no email or no verification_code provided"

Hi, we are trying to use the Next.js sample with a passwordless flow. That works fine with New Universal Login. However, due to a known issue, we decided to switch to Classic Universal Login.

The problem there is that, when clicking on the Login button in the app, it returns a 400 Bad Request, with:

  1. error: access_denied
  2. error_description: no email or no verification_code provided

Trying the connection from the Auth0 admin site, it does send an email. Any ideas what we’re doing wrong/missing?

Hi @ada_vlachou,

Thanks for reaching out to the Auth0 Community!

It appears that you have a Pre-User Registration Action script that only allows sign up to users who are in the whitelist array.

Checking your logs, I verified that the error happens when you used an email address that has not been whitelisted.

This is the root cause of the issue. There are a couple of ways you could address this. You could temporarily disable the Action script while you test, or alternatively, you could add the email address to the whitelist array.

Let me know how this goes for you.

Thanks,
Rueben

Hi, thanks for the prompt response -I think it was probably something else as I created another application (identical as far as I can tell) where it works as expected, i.e., if the email is in the list an email is sent, otherwise, an error is returned.

Besides, I wasn’t even getting to the login screen, where I would get a chance to enter any email. The error was appearing on clicking Login.

I suppose I must have changed something somewhere and broke it, it’s just weird that it worked for the New Universal Login and not the classic one. I’m curious to know what it was but doubt I’ll find out

this happens to using React sample as well. All I did is add ‘connection: “email”’ as a authorizationParams

I think it was the exact opposite for me - I had added ‘connection:“email”’ so it would work with the new universal login, but seemed to break the Classic Universal Login.
The rest was on my side, I removed it but then something was caching and it wouldn’t work with either login - it only later occurred to me to clean & rebuild from scratch, and then it worked

Hi @ada_vlachou,

Thanks for the updates.

Could you check your network activity when accessing your app through the Classic Universal Login experience? There should be some clues about why the page is not rendering.

Additionally, it’s possible that there is an error in your Classic Universal Login custom HTML page, which could be causing the page not to render. You might consider resetting it back to the default template to see if that resolves the issue.

To do so, please navigate to your Auth0 Dashboard > Branding > Universal Login > Advanced Options > Login and selecting Lock as the default template.

Thanks,
Rueben

This topic was automatically closed 14 days after the last reply. New replies are no longer allowed.