Allow multiple custom domains for multitenant applications

Hey there!

It’s already in our backlog but now public dates still for the release of that. As soon as I know something I will let you know!

We request this feature directly from auth0 and they told us that we can achieve it through multiple tenants. But the minimal annual cost is approximately 30k $. So not really feasible for the smaller companies, which don’t have a corporate budget

So + 1 for having this functionality in B2B essentials, professional or start-up tiers

We also desperately need multiple custom domains :pray:

3 Likes

I think we need this too. Basically we want to have separate the login sessions for two SPA apps. So we could login with a separate user for site1 vs site2.

eg. site1.example.com and site2.example.com

The cookie domain appears to be tied to the custom domain of the tenant: Authentication API Cookies
so, to do this without multiple tenants we would need to be able to create a custom domain having a unique subdomain for each site.

1 Like

+1 We need it too for creating a white label app

2 Likes

+1 strange it is not there yet

2 Likes

+1 … this feature must be added

2 Likes

@konrad.sopala any news? Is it on the roadmap or something? We understand it might be a tricky feature to add with the current design of the auth0 entities. But for many businesses, it is a critical feature for their growth

+1 We absolutely need this to effectively white label.

1 Like

+1 we need this as well

1 Like

@konrad.sopala
+1 We all need this.

1 Like

Try to upvote this topic more. Ask people in the office or everyone around you to give the thread vote. Maybe it is not high priority enough or maybe they ignore this on purpose. Because this feature would be workaround for having multiple tenants. And having multiple tenants is quite expensive and bringing them a lot of money

1 Like

Its me guys who has created this topic originally. I have been with Auth0 for the last 5 years, built many apps which uses Auth0 and running acceoss 7 countries and was an advocate for using Auth0.
Unfortunately none of the things i have been asking has been done and recently I have started a PoC to move to Azure B2C.

Azure B2C is freaking complicated, but you get 50k free users, you get MFA pay as you go and you get 5000 custom domains by using fromt door service.

Another thing - users hates universal experience when you have to take them out of the native experience.

Also over the tine Firebase Auth has made unbelievable progress on things you can do.

In short - when i am building simple to medium applications - i use Firebase Auth as it gives almost all auth0 features i was using before for free plus still provids nice native experience in mobile apps.

When i need to build sometging multi tenant, complicated, sso saml all those things- Azure B2C.

Anyone moved the same way?

3 Likes

@nick.savenko I see. I now starting to think that Auth0 wasn’t the optimal choice for us either. I personally love Firebase. But since we are on AWS, I wasn’t allowed to use it. And Auth0 was the preferred solution. I worked with auth0 a long time ago and I was happy back then because it was a simple project. When you need something complex or custom Auth0 just is not the best option. Since they were bought by Octa, they ask for insane money for Enterprise. And to push clients to enterprise just for the custom domain is in my opinion cash grab and they try to milk it as much as possible.

There are also some basic features missing like inviting users to auth0 without organization. We had to use our emailer service to do this since auth0 only can generate a reset password link, which can be used this way. Unfortunately, as a developer, you expect these things to work well. And you can check every small part of the requirements to work.

To sum it up. Auth0 is expensive to run, expensive to implement for complex solutions, has bad developer experience, and has missing or unfinished features so a lot of workarounds are needed for complex solutions.

I would recommend anyone who considering implementing auth0 to do proper deep research for every requirement and also consider alternatives like Firebase. Also it seems that Auth0 is not a good fit for smaller projects, since their pricing is not that competitive

2 Likes

Greetings. I also need multiple custom domains.

2 Likes

Hey, community. I tried to get some resolution to this via direct channels with auth0. Sales seems to ignore me, but the development team gave me some resolution. The product team still has this feature in the backlog, but they couldn’t give me more info. So if we want this feature we need to be seen more. If you can upvote the ticket and write to sales it will help a lot

We are in the middle of a domain name migration for our site. Per your documentation, the only way to accomplish this is to…

  1. Remove your current domain (thus invalidating all of your Enterprise SSO connections who currently configure your login endpoint via said custom domain)
  2. Add a new domain (thus encountering hard downtime for said Enterprise SSO connections, while you go through the validation process of said new custom domain)
  3. Update all usage of existing domain with new one (thus requiring all of our Enterprise SSO clients to perform an orchestrated update of THEIR SSO configurations…)
  4. Something went wrong? You are down? Oh well, good luck (this confirming that with this approach, there is no ability to blue-green migrate from one custom domain to another, and given the need to first DESTROY your existing custom domain configuration, you loose any ability to roll back the changes in the event of an issue in the deployment of said new domain… best case scenario, you are able to re-validate the original custom domain and get back online).

@konrad.sopala - This is a badly needed feature, especially for enterprise Auth0 customers who utilize enterprise SSO configurations… and is one that has been requested by the community for over 2 years - any updates on the completion of this feature?

3 Likes

Hello Auth0.

Again it is another 2 weeks without any response. Could you give us at least a simple answer? You possibly keep this ticket in backlog with low priority. But still, you should communicate better with the community. This task is a big deal breaker and you lose customers on it. Especially when due to the lack of communication from your side people start to suggest alternatives or migrate completely from your solution.

I mean you have a good product and a big community so don’t let us down, please. For example for us. It is literally the difference if we can use your solution for thousands or 10 thousands of users or maybe even more. Just because of this problem, we have to support two authentication methods. And maybe even in the future, we would need to bring a third one to replace your solution who knows. We understand the problem with custom domains is quite complex, but at least give us something

This would be a very useful feature to have.

We’re building a multi-tenant application with Auth0. And we’re utilizing Auth0 Organizations functionality as proposed in the official documentation. However, without the ability to use multiple custom domains, multi-tenant functionality looks incomplete. So, big +1 from my side