Configuring an organization

This guide explains how to configure an organization.

Administrators

Administrators can:

  • Make changes to how the organization is configured, like who is allowed access.
  • Modify or delete any link.
  • Grant administrative privileges to other users.

Your organization must have at least one administrator. The person who creates an organization is automatically an administrator.

To add or remove administrators:

  1. Navigate to the Settings page.
  2. In the Administrators section, add or remove email addresses to adjust the administrators.
  3. Click Save.

Users

Users can:

  • Create new links.
  • Modify or delete their own links.
  • Grant ownership of their own links to other users.
  • Access any link.

You can add up to 30 users using email addresses. Once a new email address is added, then the user can access the organization if one of the sign-in providers verifies the user’s identity during the sign-in process. To add or remove users:

  1. Navigate to the Settings page.
  2. Under the Users section, add or remove email addresses to adjust the users.
  3. Click Save.

Configuring user manually is cumbersome. This is the reason for the 30 user limit. To ease user management, we recommend configuring sign-in domains, which is covered in the next section.

Sign-in domains

You can associate domains with your organization, which grants access based on the domain of the user’s email address. For example, if foo.com is associated with your organization, then a user who authenticates as bar@foo.com can access your organization.

You can associate multiple domains with your organization. A domain may be associated with at most one organization.

To add or remove sign-in domains, email support@yoslash.com. Be sure to include your organization’s name in the email.

Single Sign-On (SSO)

You can configure SSO using any identity provider (IdP) that supports OpenID Connect (OIDC). To set up SSO:

  1. Set up a new OIDC application per your identity provider’s instructions. When prompted for a callback URL, use:
    https://yo.yoslash.com/__/auth/handler
  2. Take note of the following values from your identity provider:
    • Client ID
    • Issuer URL
    • Client Secret
  3. Navigate to the Settings page.
  4. Click on the Authentication tab.
  5. Under the OpenID Connect (OIDC) sign-in provider section, input the values gathered from your identity provider.
  6. Check the Enabled checkbox.
  7. Click Save.

Sign-in providers

When SSO is enabled for your organization, you may disable other sign-in providers like Google or Microsoft for users. Administrators will always have the option to sign in using one of these providers. This helps prevent lockouts in case SSO is misconfigured.

To change the sign-in providers:

  1. Navigate to the Settings page.
  2. Click on the Authentication tab.
  3. Under the Other sign-in providers section, check the providers you want to enable and uncheck the ones you want to disable.
  4. Click Save.