
Product
Announcing Precomputed Reachability Analysis in Socket
Socket’s precomputed reachability slashes false positives by flagging up to 80% of vulnerabilities as irrelevant, with no setup and instant results.
@docuseal/react
Advanced tools
DocuSeal React components to integrate documents signing process into apps. ✍️
📙 Documentation | 💻 Examples | 🚀 Demo App
This package provides a convenient way to embed DocuSeal into React apps. Sign documents and create document forms directly in your apps.
npm install @docuseal/react
For detailed documentation, please click here.
Copy public DocuSeal form URL from https://docuseal.com and use it in the src
component prop:
import React from "react"
import { DocusealForm } from '@docuseal/react'
export function App() {
return (
<div className="app">
<DocusealForm
src="https://docuseal.com/d/LEVGR9rhZYf86M"
email="signer@example.com"
/>
</div>
);
}
import React, { useEffect, useState } from 'react'
import { DocusealBuilder } from '@docuseal/react'
export function App() {
const [token, setToken] = useState()
useEffect(() => {
fetch('/api/docuseal/builder_token', {
method: 'POST'
}).then(async (resp) => {
const data = await resp.json()
setToken(data.token)
})
}, []);
return (
<div className="app">
{token && <DocusealBuilder token={token} />}
</div>
);
}
To protect the template builder from unathorized access a secure token (JWT) should be generated on the back-end:
const express = require('express');
const jwt = require('jsonwebtoken');
const app = express();
app.post('/api/docuseal/builder_token', (req, res) => {
const token = jwt.sign({
user_email: 'your-docuseal-user-email@company.com',
integration_email: 'customer@example.com', // replace with current user email
name: 'Integration W-9 Test Form',
document_urls: ['https://www.irs.gov/pub/irs-pdf/fw9.pdf'],
}, process.env.DOCUSEAL_TOKEN);
res.json({ token });
});
app.listen(8080, () => {
console.log(`Server is running`);
});
Obtain secret API token (DOCUSEAL_TOKEN
env variable) to sign JWT from https://console.docuseal.com/api.
Find Express.js example project here.
import jwt from 'jsonwebtoken';
import { DocusealBuilder } from '@docuseal/react'
export default function Home() {
const token = jwt.sign( {
user_email: process.env.DOCUSEAL_USER_EMAIL,
integration_email: 'test@example.com',
name: 'Integration W-9 Test Form',
document_urls: ['https://www.irs.gov/pub/irs-pdf/fw9.pdf'],
}, process.env.DOCUSEAL_TOKEN);
return (
<div>
<h1>Docuseal Builder</h1>
<DocusealBuilder token={token} />
</div>
);
}
Find Next.js example project here.
MIT
FAQs
DocuSeal React components to integrate documents signing process into apps. ✍️
The npm package @docuseal/react receives a total of 14,077 weekly downloads. As such, @docuseal/react popularity was classified as popular.
We found that @docuseal/react demonstrated a healthy version release cadence and project activity because the last version was released less than a year ago. It has 2 open source maintainers collaborating on the project.
Did you know?
Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.
Product
Socket’s precomputed reachability slashes false positives by flagging up to 80% of vulnerabilities as irrelevant, with no setup and instant results.
Product
Socket is launching experimental protection for Chrome extensions, scanning for malware and risky permissions to prevent silent supply chain attacks.
Product
Add secure dependency scanning to Claude Desktop with Socket MCP, a one-click extension that keeps your coding conversations safe from malicious packages.