Activities
latest
false
Banner background image
Classic Integrations Activities
Last updated Apr 22, 2024

Setup

To successfully establish a connection and send requests to the DocuSign API, the DocuSign Scope activity must complete authentication using the supported OAuth 2.0 authentication.

DocuSign supports both JWT and OAuth for authentication.

To give the DocuSign Scope activity the ability to authenticate and to enable the other activities to successfully send requests to DocuSign API, you must complete the following steps:

After establishing a connection, a parent DocuSign Scope activity can output a record of the connection in a DocuSign Connection object (DocuSign Connection) that you can use in subsequent child scope activities.

  1. Create an Integration Key


Steps

1. Create an Integration Key

The following input properties are required in the DocuSign Scope activity:

To get the Integration Key value, follow JSON Web Token (JWT) Grant steps in the DocuSign documentation.

After generating the values, copy the values to enter it as a SecureString in the Integration Key parameter and a String for the API Username parameter. Then, enter select the Environment Type you wish to run the activities against (either Production or Development).
Note: If you are using an OAuth 2.0 and for the User Application are using the Authorization Code Grant option, then under Additional Settings you will need to add (http://127.0.0.1:10001/authorize/) as one of the Redirect URIs


2: Using JWT

JWT is supported with the release of DocuSign activity pack version 1.1.0. To use JWT you will follow the How to get an access token with JWT Grant authentication. The format of the JWT file is the following:

{
  "typ": "JWT",
  "alg": "RS256",
  "iss": "3662508e-851e-4b16-b5b0-xxxxxxxxxxxx",
  "sub": "0099b00b-990f-4666-98d7-xxxxxxxxxxxx",
   "aud": "account-d.docusign.com",
  "scope": "signature impersonation",
  "privatekey": "your private key text"
}{
  "typ": "JWT",
  "alg": "RS256",
  "iss": "3662508e-851e-4b16-b5b0-xxxxxxxxxxxx",
  "sub": "0099b00b-990f-4666-98d7-xxxxxxxxxxxx",
   "aud": "account-d.docusign.com",
  "scope": "signature impersonation",
  "privatekey": "your private key text"
}

This will be a .json file. The keys and values you want to set are the following

"iss" : The integration key (also known as Client ID) of the application.

"sub" : The API Username in GUID format (email or normal ID won't be sufficient) "aud" : The API environment. Use account-d.docusign.com for development and account.docusign.com is for production. "privatekey" : This is the Private Key you created per the DocuSign documentation. This will show up as a single long line of text on most text editors.

Note:

You will need to remove the below statements from the Private Key data that you use for the privatekey parameter.

"-----BEGIN RSA PRIVATE KEY-----"

"-----END RSA PRIVATE KEY-----"

3. Build your project
  1. Create a new automation project.

    1. Open UiPath Studio.
    2. Under New Project, click Process (this opens a New Blank Process window).
    3. Enter a project Name, Location, and Description.
    4. Click Create.
  2. Install the UiPath.DocuSign.Activities package.

    1. In the Design ribbon, click Manage Packages (this opens the Manage Packages window).
    2. Under All Packages, click Connect
    3. In the Search bar, enter DocuSign.
    4. Click, install and accept the license for the UiPath.DocuSign.Activities.

      • For more information about Uipath Studio packages, see Managing Packages in the Studio Guide.

You're done!

Now that you have completed the setup, you can start adding the DocuSign activities to your project.

To learn more about the DocuSign activities (including example property inputs/outputs), see the Activities page for a complete activity list and links to the activity detail pages.

  • Steps

Was this page helpful?

Get The Help You Need
Learning RPA - Automation Courses
UiPath Community Forum
Uipath Logo White
Trust and Security
© 2005-2024 UiPath. All rights reserved.