Skip to main content

Login Providers

Zuora

Login Providers

Use login providers to allow end-users to register and log in using Social Sign-In.

Zephr Admin Users can add access links to the following OAuth 2.0 Social Sign On providers on both a global and site-specific basis:

  • Facebook
  • Google
  • LinkedIn
  • Apple
  • Microsoft
  • Twitter

Once configured, you can use the login providers in Zephr’s out-of-the-box Registration Forms and Pages to simplify end user registration and sign in.

To set up a login provider, you must create a global login provider, as described in the Create Global Login Providers section below. You can then do the following:

Create Global Login Providers

To create a global Login Provider, complete the following steps:

  1. Select the Settings icon 
  2. Select Login Providers

    The Login Providers screen displays, as illustrated below:

    Login_Providers-1.jpg

  3. Select the Add a Login Provider button

    The Add Login Provider screen displays, as illustrated below:

    LoginProvider_Add.jpg

  4. Enter a name for the login provider in the Name text box
  5. Select the login provider from the Type radio buttons. The options are as follows:
    • Facebook
    • Google
    • LinkedIn
    • Apple
    • Microsoft
    • Twitter
  6. To use the selected login provider by default for all new sites, select the Use this login provider as default for all new sites checkbox

    Note: Global login providers are not added to existing sites. You can manage the login provider used for a site, as described in the above section.

  7. Enter the client ID for the selected login provider in the Client ID text box
  8. Enter the secret key for the selected login provider in the Client Secret text box

    Note: For further information on obtaining the client ID and secret key for your chosen login provider, see the Obtain Client ID and Secret Key section below.

  9. Select the Add User Attribute and Field Name button to associate a user attribute with a field name used by your login provider

    The information returned from the login provider populates the User Profile Information in the Admin Console and is used to pre-fill relevant sections of the form. For further information on the User Profile Information, see the Users topic.

    The Attribute Mapping dialog box displays, as illustrated below:

    UA_Map.jpg

    To map a user attribute to a field name, complete the following steps:

    1. Select the user attribute from the User Attribute drop-down menu
    2. Enter the field name to map to the selected user attribute in the Field Name text box

      If the login provider uses nested fields, enter the nested field names in this text box, separated by a period (.).

      Note: For further information on obtaining the field names for your chosen login provider, see the Obtain Exposed Field Names section.

    3. Select the Save button to save your changes and return to the Add Login Provider screen. Selecting the Cancel button displays the Add Login Provider screen without saving any changes
  10. Select the Save button to save your changes and return to the Login Providers screen. Selecting the Cancel button displays the Login Providers screen without saving the login provider

Repeat these steps to add another global login provider.

You can add as many global login providers of the same type as you require; for example, you can add multiple different Facebook login providers. However, each site can only use one login provider of each type.

Obtain Client ID and Secret Key

For information on obtaining the client ID and secret key for each login provider, refer to the following documentation:

Obtain Exposed Field Names

For information on obtaining the exposed fields for each login provider, refer to the following documentation: