Zoho Sign API lets you automate document signing processes. Integrate with Pipedream to create or manage documents, send them for signatures, and track status updates in real-time. Sync data with other apps, trigger workflows based on document actions, or automate follow-ups once signatures are received.
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
zoho_sign: {
type: "app",
app: "zoho_sign",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://${this.zoho_sign.$auth.base_api_uri}/api/v1/folders`,
headers: {
"Authorization": `Zoho-oauthtoken ${this.zoho_sign.$auth.oauth_access_token}`,
},
})
},
})
Automate Document Workflow: Upon a new sale in your CRM, automatically generate a sales contract using Zoho Sign, send it to the customer for signing, and receive notifications when the document is signed.
Document Status Tracking: Set up a workflow to monitor document status on Zoho Sign. When a document gets signed or declined, update the status in a Google Sheet and notify relevant team members via Slack.
Contract Renewal Reminders: Use Zoho Sign to detect contracts nearing expiry. Trigger emails to customers with renewal links and pre-filled documents for hassle-free re-signing.
Get the details of a particular document. See the documentation
Retrieves the filled field data for a particular document. See the documentation
Sends a document to the designated recipients for their signatures. See the documentation
Issues Connecting My Account: IP Allowlist
If your Zoho security policy includes an IP Allowlist, update it to connect your account:
44.223.89.56
- 44.223.89.63
.After connecting your account, make sure to run the workflow within a VPC.
Zoho Sign uses OAuth authentication. When you connect your Zoho Sign account, Pipedream will open a popup window where you can sign into Zoho Sign and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any Zoho Sign API.
Pipedream requests the following authorization scopes when you connect your account:
ZohoSign.documents.READ
ZohoSign.documents.UPDATE
ZohoSign.documents.DELETE
ZohoSign.account.CREATE
ZohoSign.account.UPDATE
ZohoSign.account.READ
ZohoSign.account.DELETE
ZohoSign.templates.CREATE
ZohoSign.templates.READ
ZohoSign.templates.UPDATE
GET
https://accounts.zoho.com/oauth/v2/auth
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
&
prompt=consent
&
access_type=offline
POST
{{custom_fields.accounts_server}}/oauth/v2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
{{custom_fields.accounts_server}}/oauth/v2/token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}