Zoho CRM

1 Authenticating to Zoho CRM

The provider is already registered with Zoho CRM as an OAuth application. As such,

You can connect without setting any connection properties for your user credentials. After setting the following, you are ready to connect: InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken. When you connect the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process.

  1. Extracts the access token from the callback URL and authenticates requests.

  2. Obtains a new access token when the old one expires.

  3. Saves OAuth values in OAuthSettingsLocation to be persisted across connections.

If you prefer to use your own custom OAuth app:

Before you get started with authorization and make any calls to the Zoho CRM API, you need to register your application with Zoho CRM. You can follow the procedure below to obtain the OAuthClientId, OAuthClientSecret, and CallbackURL connection properties.

  1. Go to accounts.zoho.com/developerconsole

  2. Click Add Client, then Server-Based Application

  3. Enter the client name, homepage URL, and redirect URL.

4. If you are connecting from a desktop application, set the callback URL to http://localhost:33333, or another port number of your choice.

If you are connecting from a Web application, set the callback URL you want to be used as a trusted redirect URL, where the user will return with the token that verifies that they have granted your app access.

  1. Click Create.

After setting the following connection properties, you are ready to connect:

  • InitiateOAuth: Set this to GETANDREFRESH. You can use InitiateOAuth to avoid repeating the OAuth exchange and manually setting the OAuthAccessToken connection property.

  • OAuthClientId: Set this to the client Id you defined for your OAuth app.

  • OAuthClientSecret: Set this to the client secret you defined for your OAuth app.

  • CallbackURL: Set this to the callback URL you defined for your OAuth app.

When you connect, the provider opens the OAuth endpoint in your default browser. Log in and grant permissions to the application. The provider then completes the OAuth process:

  1. Extracts the access token from the callback URL and authenticates requests.

  2. Obtains a new access token when the old one expires.

  3. Saves OAuth values in OAuthSettingsLocation to be persisted across connections.

The Zoho CRM provider defaults UseServerSideFiltering to True for higher performance, though it may return incorrect results.

2 Connection Properties

The following are the connection properties for ZohoCRM. Not all properties are required. Enter only property values pertaining to your installation. Several properties will be automatically initialized with the appRules defaults.

Last updated