The PandaDoc API is a powerful tool that can be used to create and customize documents with ease. With the PandaDoc API, you can connect to the PandaDoc cloud Platform and create automated document workflows, streamline document creation and editing, and more.
Using the PandaDoc API, you can:
import { axios } from "@pipedream/platform"
export default defineComponent({
props: {
pandadoc: {
type: "app",
app: "pandadoc",
}
},
async run({steps, $}) {
return await axios($, {
url: `https://api.pandadoc.com/public/v1/forms`,
headers: {
Authorization: `Bearer ${this.pandadoc.$auth.oauth_access_token}`,
},
})
},
})
Create Document from PandaDoc Template. See the docs here
This method adds or updates a contact using the email as index. See the docs here
This method lists all contacts within an account. See the docs here
PandaDoc uses OAuth authentication. When you connect your PandaDoc account, Pipedream will open a popup window where you can sign into PandaDoc and grant Pipedream permission to connect to your account. Pipedream securely stores and automatically refreshes the OAuth tokens so you can easily authenticate any PandaDoc API.
Pipedream requests the following authorization scopes when you connect your account:
read+write
GET
https://app.pandadoc.com/oauth2/authorize
?
client_id={{oauth.client_id}}
&
redirect_uri={{oauth.redirect_uri}}
&
state={{oauth.state}}
&
response_type=code
&
scope={{oauth.space_separated_scopes}}
POST
https://api.pandadoc.com/oauth2/access_token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
redirect_uri={{oauth.redirect_uri}}
&
grant_type=authorization_code
&
code={{oauth.code}}
POST
https://api.pandadoc.com/oauth2/access_token
content-type: application/x-www-form-urlencoded
accept: application/json
client_id={{oauth.client_id}}
&
client_secret={{oauth.client_secret}}
&
grant_type=refresh_token
&
refresh_token={{oauth.refresh_token}}