Auth0 Custom Domains usage

Hi, I have questions about the feature: Auth0 Custom Domains.
I can imagine configuring my login URL like https://example.com/login, https://login.example.com/login, etc.

But I’m not sure if I can configure my login URL like https://example.com/some/login (nested login path). Is it possible on Auth0 somehow?

Plus, I also saw the explanation on this page(Custom Domains):

Auth0 custom domains are available with any paid subscription plan. If you want to manage the SSL/TLS certificates yourself, you will need an Enterprise subscription. For more information, see Auth0 pricing plans.

Does it mean if I want to use the existent domain, the Enterprise plan is needed?

Best regards,

Hi @hideaki.ishii

It depends on what you mean by “your login URL”. To log in with Auth0, you must use a URL like:
https://.us.auth0.com/authorize?
You can have a different login URL as you suggested above, but that must redirect to the /authorize URL.
The Custom Domain feature lets you replace .us.auth0.com with your own domain, something like login.example.com

Custom Domains work for all paid plans, but if you need to manage your own certificates, you need the enterprise level.

John

2 Likes

Hi, @john.gateley,
Thank you for your reply! It’s so helpful.

Just in case, let me check what I can do in Auth0 more precisely.

Prerequisite

  • I have a backend API and a React SPA.
  • For users who use our apps, I use the Universal Login feature and Auth0 lock.
  • I use auth0-react and loginWithRedirect method.
    • By default, it requests my-tenant-name.ja.auth0.com/authorize?state=... and it redirects to my-tenant-name.ja.auth0.com/login?state=..., right?
  • I own my domain like some-service.com and want to use it for the login URL domain.

Then, if I use the Auth0 custom domain feature, can I achieve this?

  • Users click a login button and request my-tenant-name.ja.auth0.com/authorize?state=... to an arbitrary login URLs like https://some-service.com/some/path/login?state=..., or https://login.some-service.com?state=...

Plus, if I manage the SSL certificates for some-service.com in AWS or somewhere by myself, do I need the Auth0 enterprise level? Or, all I have to do in Auth0 is just configure some-service.com as the custom domain with some paid plan?

Thanks.

Hi @hideaki.ishii

Since you own some-service.com, you could do the following:
Login: login.some-service.com
App: app.some-service.com

Unless you absolutely need your own certificates, use Auth0 certificates. That does not require the enterprise plan and is much simpler (you do not need to renew them, we handle that for you)

John

1 Like