Logo
Zoom Public API Documentation

API Authorization & Authentication-Unified Build Flow Application-Server-to-Server OAuth App

Number of APIs: 2


1. Get a user

GET {{baseUrl}}/users/{userId}

Get a User

In order to get your Server-to-Server app access_token, you will need your accountid. The accountid is available on your Server-to-Server app credentials page, but you can also get it programmatically.

Use the Get a user API endpoint to programmatically retrieve the accountid using another pre-created OAuth app type's `accesstoken`.

This will work only if you have already authorized and authenticated Zoom API access via a pre-created OAuth app.

The Auth tab is pre-set to Bearer Token where you can input the access_token of your choice. It will be sent in the Request Headers to the API endpoint.

If successful, you'll receive a response like this:

{
  "id": "zJKyaiAyTNC-MWjiWC18KQ",
  "created_at": "2018-10-31T04:32:37Z",
  "dept": "Developers",
  "email": "jchill@example.com",
  "first_name": "Jill",
  "last_client_version": "5.9.6.4993(mac)",
  "last_login_time": "2021-05-05T20:40:30Z",
  "last_name": "Chill",
  "pmi": 3542471135,
  "role_name": "Admin",
  "timezone": "Asia/Shanghai",
  "type": 1,
  "use_pmi": false,
  "account_id": "q6gBJVO5TzexKYTb_I2rpg",
  "account_number": 10009239,
  "cms_user_id": "KDcuGIm1QgePTO8WbOqwIQ",
  "company": "Jill",
  "custom_attributes": {
    "key": "cbf_cywdkexrtqc73f97gd4w6g",
    "name": "A1",
    "value": "1"
  },
  "employee_unique_id": "HqDyI037Qjili1kNsSIrIg",
  "group_ids": [
    "RSMaSp8sTEGK0_oamiA2_w"
  ],
  "im_group_ids": [
    "t-_-d56CSWG-7BF15LLrOw"
  ],
  "jid": "jchill@example.com",
  "job_title": "API Developer",
  "language": "en-US",
  "location": "Paris",
  "login_type": 101,
  "manager": "thill@example.com",
  "personal_meeting_url": "example.com",
  "phone_country": "US",
  "phone_number": "+1 800000000",
  "phone_numbers": [
    {
      "code": "+1",
      "country": "US",
      "label": "Mobile",
      "number": "800000000",
      "verified": true
    }
  ],
  "pic_url": "example.com",
  "plan_united_type": "1",
  "pronouns": "3123",
  "pronouns_option": 1,
  "role_id": "0",
  "status": "pending",
  "vanity_url": "example.com",
  "verified": 1,
  "cluster": "us04",
  "zoom_one_type": 4
}

Equipped with the account_id, proceed to the next request in this folder.


Developer Documentation:



2. Get access token

POST https://zoom.us/oauth/token?grant_type=account_credentials&account_id=[account_id]

Get Access Token

Use the account_id you got from you S2S OAuth app credentials (or the Get a user API endpoint request in the folder) for the account_id value under the Params tab.

Navigate to the Auth tab and under Basic Auth fill in the following account credentials from your Server-to-Server OAuth app:

  • Username: [Client_ID]
  • Password: [Client_Secret]

Remember, you can always use the [collection variables] feature and syntax within Qodex or directly paste those values in the respective form fields if you do not wish to edit/use the global variables feature.

🚨 There are no refresh tokens for Server-to-Server OAuth app type. To get a new access token, your app should call the /oauth/token endpoint again with the account_credentials grant.

Alternatively, you can clear the Auth tab fields, and use the Headers tab per our Zoom documentation.

If you go this route, make sure to re-check the Headers key-value field boxes and Base64-encode your Client_ID:Client_Secret (with the colon between the two and no spaces) before pasting in the Authorization value field.

Once you're done, send the POST request to https://zoom.us/oauth/token (already pre-populated in this request for you).

The successful response will be the access token, which is a Bearer token type that expires in an hour, with the scopes that you chose in your app settings screen:

{
      “Access_token“: String,
      “Token_type”: “bearer”,
      “Expire_in”: long,
      “scope” : [String]
}


Developer Documentation:



ENDPOINTS