Setting up Applications with Zus

As a Builder Admin, you can access Zus APIs from your own application using a Zus App Client account. App Clients represent OAuth applications and use client-level credentials (as opposed to individual user credentials).

When you create an App Client, Zus will return a client ID and client secret (make sure to save these credentials immediately in a secure way!). With this information, you can use one of the supported OAuth 2.0 login flows (client credentials, authorization code, and authorization code with PKCE, etc.) to authenticate your App Client with Zus and receive a Zus API access token.

Setting up an App Client

You can choose from four types of App Clients, and your specific login flow will depend on the type you choose. For service account access where end-user authentication is not required, we recommend creating a Machine-to-Machine App Client and using the Client Credentials flow for authenticating the App Client with Zus.

App Client Types:

TypeNameOAuth 2.0 Flow RecommendedUse
"native"NativeAuthorization Code Flow with Proof Key for Code Exchange (PKCE)Accessing Zus via a your mobile app
"regular_web_application"Regular Web AppAuthorization Code FlowAccessing Zus via your web app running on a server
"single_page_application"Single Page AppAuthorization Code Flow with Proof Key for Code Exchange (PKCE)Accessing Zus via your web app running in a browser
"machine_to_machine"Machine-to-MachineClient Credentials Flow
(see example below)
Accessing Zus via your backend service,
a CLI or a daemon

Once you have chosen which app client type is right for your use case follow the tutorials below to set them up.