API Docs
/
No Results Found
OAuth

OAuth

Zoho REST APIs uses the OAuth 2.0 protocol to authorize and authenticate calls. It provides secure access to protect resources thereby reducing the hassle of asking for a username and password everytime a user logs in. Follow the steps listed here, to access Zoho’s APIs using OAuth 2.0

Note:The API URLs in this section should be modified, based on your domain.

Data Center Domain Base API URI
United States .com https://accounts.zoho.com/
Europe .eu https://accounts.zoho.eu/
India .in https://accounts.zoho.in/
Australia .com.au https://accounts.zoho.com.au/
Japan .jp https://accounts.zoho.jp/

You can read more about this here.

Step 1: Registering New Client

You will have to first register your application with Zoho's Developer console in order get your Client ID and Client Secret.

To register your application, go to https://accounts.zoho.com/developerconsole and click on Add Client ID. Provide the required details to register your application.

On successful registration, you will be provided with a set of OAuth 2.0 credentials such as a Client ID and Client Secret that are known to both Zoho and your application. Do not share this credentials anywhere.

Step 2: Generating Grant Token

Redirect to the following authorization URL with the given params

https://accounts.zoho.com/oauth/v2/auth?

Parameter Description
scope * SCOPE for which the token to be generated. Multiple scopes can be given which has to be separated by commas. Ex : ZohoInvoice.fullaccess.all
client_id * Client ID obtained during Client Registration
state An opaque string that is round-tripped in the protocol; ie., whatever value given to this will be passed back to you.
response_type * code
redirect_uri * One of the redirect URI given in above step. This param should be same redirect url mentioned while registering the Client
access_type The allowed values are offline and online. The online access_type gives your application only the access_token which is valid for one hour. The offline access_type will give the application an access_token as well as a refresh_token. By default it is taken as online
prompt Prompts for user consent each time your app tries to access user credentials. Ex: Consent

Note: Fields with * are mandatory

On this request, you will be shown with a "user consent page".

Upon clicking “Accept”, Zoho will redirect to the given redirect_uri with code and state param. This code value is mandatory to get the access token in the next step and this code is valid for 60 seconds.

On clicking “Deny”, the server returns an error

Method 2

Follow the below steps to generate grant token from the Client ID:

  1. Go to https://accounts.zoho.com/developerconsole
  2. Click the Overflow icon and select Self Client from the options.
  3. Enter the scope and set the expiry time.
  4. Click View Code to generate the code.

Request Example

Click to copy
https://accounts.zoho.com/oauth/v2/auth? scope=ZohoInvoice.invoices.CREATE,ZohoInvoice.invoices.READ,ZohoInvoice.invoices.UPDATE,ZohoInvoice.invoices.DELETE&client_id=1000.0SRSxxxxxxxxxxxxxxxxxxxx239V&state=testing&response_type=code&redirect_uri=http://www.zoho.com/invoice&access_type=offline

Step 3: Generate Access and Refresh Token

After getting code from the above step, make a POST request for the following URL with given params, to generate the access_token.

https://accounts.zoho.com/oauth/v2/token?

Parameter Description
code* code which is obtained in the above step
client_id* Client ID obtained during Client Registration
client_secret* Secret key obtained during Client Registration
redirect_uri* This param should be same redirect url mentioned while adding Client
grant_type* authorization_code

Note: Fields with * are mandatory

In the response, you will get both access_token and refresh_token.

1. The access_token will expire after a particular period (as given in expires_in param in the response).

2. The refresh_token is permanent and will be used to regenerate new access_token, if the current access token is expired.

Note: Each time a re-consent page is accepted, a new refresh token is generated. The maximum limit is 20 refresh tokens per user. If this limit is crossed, the first refresh token is automatically deleted to accommodate the latest one. This is done irrespective of whether the first refresh token is in use or not.

2.Step 1, 2 and 3 are one time processes that you need to follow when you are accessing Zoho's API for the first time. From the next time, you can jump to step 4 and use the refresh_token to generate a new access_token.

Request Example

Click to copy
https://accounts.zoho.com/oauth/v2/token?code=1000.dd7exxxxxxxxxxxxxxxxxxxxxxxx9bb8.b6c0xxxxxxxxxxxxxxxxxxxxxxxxdca4&client_id=1000.0SRSxxxxxxxxxxxxxxxxxxxx239V&client_secret=fb01xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx8abf&redirect_uri=http://www.zoho.com/invoice&grant_type=authorization_code

Step 4: Generate Access Token From Refresh Token

Access Tokens have limited validity. In most general cases the access tokens expire in one hour. Until then, the access token has unlimited usage. Once it expires, your app will have to use the refresh token to request for a new access token. Redirect to the following POST URL with the given params to get a new access token

https://accounts.zoho.com/oauth/v2/token?

Parameter Description
refresh_token REFRESH TOKEN which is obtained in the above step
client_id Client ID obtained during Client Registration
client_secret Secret key obtained during Client Registration
redirect_uri This param should be same redirect url mentioned while registering Client
grant_type refresh_token

Request Example

Click to copy
https://accounts.zoho.com/oauth/v2/token?refresh_token=1000.8ecdxxxxxxxxxxxxxxxxxxxxxxxx5cb7.463xxxxxxxxxxxxxxxxxxxxxxxxebdc&client_id=1000.0SRSxxxxxxxxxxxxxxxxxxxx239V&client_secret=fb01xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx8abf&redirect_uri=http://www.zoho.com/invoice&grant_type=refresh_token

Step 5: Revoking a Refresh Token

To revoke a refresh token, call the following POST URL with the given params

https://accounts.zoho.com/oauth/v2/token/revoke?

Parameter Description
token REFRESH TOKEN which is to be revoked

Request Example

Click to copy
https://accounts.zoho.com/oauth/v2/token/revoke?token=1000.8ecdxxxxxxxxxxxxxxxxxxxxxxxx5cb7.4638xxxxxxxxxxxxxxxxxxxxxxxxebdc

Step 6: Calling An API

Access Token can be passed only in header and cannot be passed in the request param.

  • Header name should be Authorization
  • Header value should be Zoho-oauthtoken {access_token}

List of scopes available in Zoho Invoice :

Scope Description
contacts To access contacts related APIs
Availabe types: ZohoInvoice.contacts.Create, ZohoInvoice.contacts.UPDATE, ZohoInvoice.contacts.READ, ZohoInvoice.contacts.DELETE
settings To access items, expense categories, users, taxes, currencies related APIs
Availabe types: ZohoInvoice.settings.Create, ZohoInvoice.settings.UPDATE, ZohoInvoice.settings.READ, ZohoInvoice.settings.DELETE
estimates To access estimates related APIs
Availabe types: ZohoInvoice.estimates.Create, ZohoInvoice.estimates.UPDATE, ZohoInvoice.estimates.READ, ZohoInvoice.estimates.DELETE
invoices To access invoices related APIs
Availabe types: ZohoInvoice.invoices.Create, ZohoInvoice.invoices.UPDATE, ZohoInvoice.invoices.READ, ZohoInvoice.invoices.DELETE
customerpayments To access customer payments related APIs
Availabe types: ZohoInvoice.customerpayments.Create, ZohoInvoice.customerpayments.UPDATE, ZohoInvoice.customerpayments.READ, ZohoInvoice.customerpayments.DELETE
creditnotes To access credit notes related APIs
Availabe types: ZohoInvoice.creditnotes.Create, ZohoInvoice.creditnotes.UPDATE, ZohoInvoice.creditnotes.READ, ZohoInvoice.creditnotes.DELETE
projects To access projects related APIs
Availabe types: ZohoInvoice.projects.Create, ZohoInvoice.projects.UPDATE, ZohoInvoice.projects.READ, ZohoInvoice.projects.DELETE
expenses To access expenses related APIs
Availabe types: ZohoInvoice.expenses.Create, ZohoInvoice.expenses.UPDATE, ZohoInvoice.expenses.READ, ZohoInvoice.expenses.DELETE