DaySchedule

A single app to create personalized scheduling pages for the public to book a meeting with you.

Integrate the DaySchedule API with the Airtable (OAuth) API

Setup the DaySchedule API trigger to run a workflow which integrates with the Airtable (OAuth) API. Pipedream's integration platform allows you to integrate DaySchedule and Airtable (OAuth) remarkably fast. Free for developers.

Create Comment with Airtable API on New Event Scheduled from DaySchedule API
DaySchedule + Airtable (OAuth)
 
Try it
Create Comment with Airtable API on New Event Updated from DaySchedule API
DaySchedule + Airtable (OAuth)
 
Try it
Create Event with DaySchedule API on New Field from Airtable (OAuth) API
Airtable (OAuth) + DaySchedule
 
Try it
Create Event with DaySchedule API on New Modified or Deleted Records (Instant) from Airtable (OAuth) API
Airtable (OAuth) + DaySchedule
 
Try it
Create Event with DaySchedule API on New or Modified Field from Airtable (OAuth) API
Airtable (OAuth) + DaySchedule
 
Try it
New Event Scheduled from the DaySchedule API

Emit new event when a new event is added to the schedule.

 
Try it
New Event Updated from the DaySchedule API

Emit new event when an event is updated in the schedule.

 
Try it
New Field from the Airtable (OAuth) API

Emit new event for each new field created in a table

 
Try it
New Modified or Deleted Records (Instant) from the Airtable (OAuth) API

Emit new event each time a record is added, updated, or deleted in an Airtable table. See the documentation

 
Try it
New or Modified Field from the Airtable (OAuth) API

Emit new event for each new or modified field in a table

 
Try it
Create Event with the DaySchedule API

Add a new event to the DaySchedule. See the documentation

 
Try it
Create Comment with the Airtable (OAuth) API

Create a new comment on a record. See the documentation

 
Try it
Delete Event with the DaySchedule API

Remove an existing event from the DaySchedule. See the documentation

 
Try it
Create Field with the Airtable (OAuth) API

Create a new field in a table. See the documentation

 
Try it
Create Multiple Records with the Airtable (OAuth) API

Create one or more records in a table by passing an array of objects containing field names and values as key/value pairs. See the documentation

 
Try it

Overview of DaySchedule

The DaySchedule API enables the automation of appointment scheduling tasks, allowing users to create, update, and manage appointments efficiently. With Pipedream, you can harness this API to integrate with various services, triggering workflows based on events like new bookings or cancellations. You can orchestrate data flows between DaySchedule and other apps you use for CRM, email marketing, customer support, or internal communication, streamlining the process of managing your calendar and client interactions.

Connect DaySchedule

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    dayschedule: {
      type: "app",
      app: "dayschedule",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `https://api.dayschedule.com/v1/me`,
      headers: {
        Authorization: `Bearer ${this.dayschedule.$auth.oauth_access_token}`,
      },
    })
  },
})

Overview of Airtable (OAuth)

Airtable (OAuth) API on Pipedream allows you to manipulate and leverage your Airtable data in a myriad of powerful ways. Sync data between Airtable and other apps, trigger workflows on updates, or process bulk data operations asynchronously. By using Airtable's structured databases with Pipedream's serverless platform, you can craft custom automation solutions, integrate with other services seamlessly, and streamline complex data processes.

Connect Airtable (OAuth)

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
import { axios } from "@pipedream/platform"
export default defineComponent({
  props: {
    airtable_oauth: {
      type: "app",
      app: "airtable_oauth",
    }
  },
  async run({steps, $}) {
    return await axios($, {
      url: `https://api.airtable.com/v0/meta/whoami`,
      headers: {
        Authorization: `Bearer ${this.airtable_oauth.$auth.oauth_access_token}`,
      },
    })
  },
})