Username and Password
option after clicking on Enable Authentication
and provide a value for username and password (Let’s say you set the username to hello
and the password to pass
). Once you update the deployment, you can access the endpoint with the credentials in the following ways:
Client ID
, Client Secret
, Authorization URL
, Token URL
, and any Scopes
(e.g. openid
, profile
, email
, etc.)Amazon Cognito
Create a Cognito User Pool
Create an Application
Copy Details from OpenID Configuration URL
issuer
, jwks_uri
, authorization_endpoint
, token_endpoint
, scopes_supported
Integrate with TrueFoundry
openid
, email
, etc.).Sample Custom JWT Auth integration for Amazon Cognito
Google OAuth2
Create a Google Cloud Project
Enable the OAuth 2.0 API
Create an OAuth 2.0 Application
Copy Details from OpenID Configuration URL
issuer
, jwks_uri
, authorization_endpoint
, token_endpoint
, scopes_supported
Integrate with TrueFoundry
openid
scope, along with other required scopes (e.g., email
etc.).ID Token
instead of Access Token.Custom JWT Auth integration for Google OAuth2
openid
scope, along with other required scopes (e.g., email
etc.).
ID Token
instead of Access Token.
Custom JWT Auth integration for Google OAuth2
Okta
Create an Okta Developer Account
Create an Application
https://dev-123456.okta.com
)Copy Details from OpenID Configuration URL
issuer
, jwks_uri
, authorization_endpoint
, token_endpoint
, scopes_supported
Integrate with TrueFoundry
offline_access
, openid
, email
, etc.).Custom JWT Auth integration for Okta
Microsoft Entra ID (Azure AD)
Create an Azure AD Application
Copy Details from OpenID Configuration URL
issuer
, jwks_uri
, authorization_endpoint
, token_endpoint
, scopes_supported
Integrate with TrueFoundry
openid
scope, along with other required scopes (e.g., email
, profile
, etc.).ID Token
Custom JWT Auth integration for Azure AD/Microsoft Entra ID
Enable Authentication
in the Ports section and choose JWT Integration
from the options below.
Sample JWT Auth Config while deploying a service
truefoundry.com
, we can provide key as email
and accepted values as *@truefoundry.com
in the Claims section.
Redirect URL for OAuth2 Login
Authorization
header. This header carries the token, allowing your service to verify and authenticate the request based on the credentials and claims present in the JWT.
Here is an example of how to send a request using curl:
403
. Enable Authentication
and select Login with Truefoundry
option.
Login With Truefoundry