Configure a generic OpenID Connect provider
If your preferred identity provider isn’t natively supported by Memberful, you can configure it using our generic OpenID Connect (OIDC) integration. This works with any OIDC-compliant provider, including custom implementations.Find your OIDC provider’s configuration details
Before configuring the integration in Memberful, you’ll need to gather the following information from your OIDC provider:Required information
- Client ID: The public identifier for your application
- Client Secret: The secret key for your application (keep this secure)
- Issuer: The base URL of your OIDC provider (e.g.,
your-provider.com) - Authentication URL: The authorization endpoint URL
- Token URL: The token endpoint URL
- JWKS URL: The JSON Web Key Set endpoint URL
How to find these details
Most OIDC providers expose their configuration through a well-known configuration endpoint. This endpoint is typically located at:your-provider.com with your actual provider’s domain.
This endpoint returns a JSON response containing all the URLs you need. Look for these fields:
issuer→ Issuerauthorization_endpoint→ Authentication URLtoken_endpoint→ Token URLjwks_uri→ JWKS URL
Configure the integration in Memberful
- Open the Memberful SSO form.
-
Enter the configuration details you gathered:
- Client ID: The Client ID from your OIDC provider
- Client Secret: The Client Secret from your OIDC provider
- Issuer: The issuer of your OIDC provider
- Authentication URL: The authorization endpoint URL
- Token URL: The token endpoint URL
- JWKS URL: The JSON Web Key Set endpoint URL
- Save the configuration.
Security reminder:Keep your Client Secret secure and never share it publicly. If you suspect it’s been compromised, regenerate it in your OIDC provider and update the configuration in Memberful.