Custom Domain Configuration - Common Questions

Custom Domain Configuration - Common Questions

Keywords: custom domain brand subdomain configuration authentication cross-origin

Introduction: Answers to common questions about configuring and using a custom domain.

1. What is a custom domain as it relates to Auth0 and how is this different from YOUR_DOMAIN.auth0.com?

Answer: Auth0 allows for the configuration of a custom domain on authentication pages. This allows you to provide a more unified login experience for your users. A custom domain is different from the default tenant domain in that you own it, and can be displayed to users instead of your canonical auth0 domain. For example, YOUR_DOMAIN.auth0.com vs. login.custom_domain.com. Some more information on custom domains and their benefits here.

2. How do I configure a custom domain?

Answer: A custom domain can be configured in a few straightforward steps - All of which are outlined here.

3. Why is my custom domain directing users to my site rather than initiating the login flow?

Answer: Most OAuth/OIDC login flows should begin with a request to the /authorize endpoint. This is typically managed by our SDKs - Otherwise this request will need to be formed manually.

4. I want to change the custom domain currently configured in my tenant, what do I do?

Answer: If you have a custom domain configured for your tenant and would like to change it, you will first need to delete the current configuration and then configure the new one. Keep in mind this could lead to downtime in your applications. We recommend moving to your canonical (YOUR_DOMAIN.auth0.com) in order to mitigate potential issues during the transition to a new custom domain.

5. Can I continue to use my canonical domain once I have configured a custom domain?

Answer: Yes - You can continue to use your canonical domain (YOUR_DOMAIN.auth0.com) once a custom domain has been configured. Your custom domain has no effect on it.

6. Is it possible to configure multiple custom domains for the same tenant?

Answer: Only a single custom domain per tenant is supported.

Considerations:

  • Your custom domain must be configured with an appropriate subdomain such as login.YOUR_DOMAIN.com or auth.YOUR_DOMAIN.com, etc.
  • Self-managed certificates are only available for Auth0 Enterprise customers.

Further Reading :books::

3 Likes