Separate invitation URL for different organizations

Good day Auth0,
firstly I must point out that your product is awesome and the best technical solution for everyday needs.

Now we use the “organisations” feature in auth0, we want to support its “Invite” Flow where you can create a link or email to send to a new member and connect to the organisation.
Unfortunately, The auth0 invite flow works in a manner that has one url assigned to the invite forum for all the organisations (can’t have clientA invites be clientA dns and clientB to clientB dns….) which require us to configure a dns like “login.COMPANY_NAME.ai”: this “domain” will not have any tenant configured behind it and the frontend needs to read the url and redirect to the correct organisation according to parameters that appear in the URL

https://login.COMPANY_NAME.ai/login?invitation={invitation_ticket_id}&organization={organization_id}&organization_name=acme

Is it possible to have separate URL like?

→ https://acme.COMPANY_NAME.ai/login?invitation={invitation_ticket_id}&organization={organization_id}&organization_name=acme

Best regards,
your constant user Yurii

2 Likes

Hi @yurii,

Welcome to the Auth0 Community!

You should be able to configure your invite domain to whatever you’d like on a per-tenant or per-application basis. It is based on the tenant login URI or application login URI setting.

Here is the reference doc:

Does that answer your question?

Hi @dan.woda,

I much appreciate your support.
It became clear for me about invite domain per tenant or per application. Auth0 also provides support for organisations, and it could be multiple organisations per one application.
Is it available to configure specific invite domain for every organisation in one application?

Best regards,
Yurii

It doesn’t appear possible. This is from our docs:

Does not support:

  • Custom domains per organization (For example, using the sample scenario, if Rocky Mountain High Adventures and Granite Outpost Rafting and Ziplining could both use login.travel0.com as login domains, then Organizations would be useful. Alternatively, if Rocky Mountain High Adventures wanted to use login.rockymountain.com and Granite Outpost wanted to use login.graniteoutpost.com , then you would need to use multiple Auth0 tenants.

Does that answer your question?

1 Like

This topic was automatically closed 15 days after the last reply. New replies are no longer allowed.