Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

To integrate Netheos identification into eSignAnyWhere, several components are in place. All the integration is available out of the box; the below architecture information is just for completeness and probably useful for a better understanding of the below.

Image RemovedImage Added

Identification and OAuth IDP Configuration Guide

...

The configuration step covers registering a new Application in the IDHub administrative back-end and configuring platform settings such as the connection to Netheos (Trust&Sign) for IDHub. This step has to be performed by Namirial staff.

Login to IDHub

StagingURLComment
Test/Demohttps://id-hub-demo.namirial.app/Authentication requires an account on MyNamirial pre-prod environment (https://auth-preprod.namirial.app/)
Productionhttps://id-hub.namirial.app/

...

In the processes tab, you see ongoing and completed identification processes (i.e. instances of identification).Image Removed


Step 3: Configure eSignAnyWhere Identity Provider Configuration

...

ParameterValueField Mapping ConfigurationComment


Field Property PathModeData Field
Provider Namee.g. "Netheos Facematch"


Will be shown in eSAW to select the authentication/identification method, and will be shown to the signer in authentication method selection.
Client Id(use the client ID created in step 2. It should have been provided by Namirial sales or presales team)


TEST ClientID for Christoph's Test Org: 09c11f68-2212-4a91-8070-105ba414fc71
Client Secret(use the client secret created in step 2. It should have been provided by Namirial sales or presales team)


TEST Client Sectet for Christoph: Slack message LR to CB, Tue 26/04/2022 in combination with above's Client ID
Scopeopenid profile email trustsign



Authorization URIhttps://esaw-ts-api-demo.namirial.com/identityserver/connect/authorize



Token URIhttps://esaw-ts-api-demo.namirial.com/identityserver/connect/token



Logout URI




JSON Web Token (JWT) Configuration





JWKS URIhttps://esaw-ts-api-demo.namirial.com/identityserver/.well-known/openid-configuration/jwks




Issuerhttps://esaw-ts-api-demo.namirial.com/identityserver




Add 'nonce' parameterOff




Validate audienceOff




Validate issuerOn




Validate lifetimeOn




Field Mapping
given_nameValidateRecipient First Name

Note that this is a validation rule to ensure that the signer is the one which the sender defined. When providing an UPDATE rule for the given field, IDHub currently returns "Invalid parameter 'firstName' format (Invalid value)":
Image Removed


Field Mapping
family_nameValidateRecipient Last NameNote that this is a validation rule to ensure that the signer is the one which the sender defined

Field Mapping
identification_typeUpdateDisposable Certificate Identification Type

Field Mapping
document_typeUpdateDisposable Certificate Document Type

Field Mapping
identification_numberUpdateDisposable Certificate Identification Number

Field mapping
phone_number
Disposable Certificate Phone Number

Field Mapping
issuing_countryUpdateDisposable Certificate Document Issuing Country

Field Mapping
issued_byUpdateDisposable Certificate Issued By20220530: not available in demo process! If left out, it has to be set by the sender in eSAW. Depending on TSP rules, it might be allowed to use a static value which references to Trust&Sign.

Field Mapping
document_numberUpdateDisposable Certificate Document Number

Field Mapping
identification_countryUpdateDisposable Certificate Identification Country

Field Mapping
issued_onUpdateDisposable Certificate Document issued On20220530: not available in demo process! Depending on TSP rules, it might be allowed to use some artificial value if Trust&Sign process that doesn't return this date is approved.

Field Mapping
expiry_dateUpdateDisposable Certificate Document Expiry Date

...

  • Netheos  (in this configuration) does NOT offer a phone number. Therefore, the checkbox in IDHub must be enabled to ask for the phone number must not . Otherwise it cannot be set as UPDATE rule in e.g. another identification configuration which is used as backup option.

Usage

  • Create a new envelope
  • Select the document(s) to be signed
  • Open the Authentication/Identification section
  • Add the OAuth Identification method "Netheos Trust&Sign" 
  • If indicated, place in the Designer page a signature field and select the signature method "Disposable Certificate".

Screenshots

Image Removed

Image Removed

Image Removed

Image Removed

Image Removed

Image Removed

(passport picture taking)

Image Removed

Image Removed

Backoffice Approval

In case the process is one with backoffice approval step, an operator has to log in at Netheos agent portal and approve the transaction.

...

 
Productioncommunicated during project


Image RemovedImage Added

Technical Appendix

...