Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Login: MyNamirial account (but user has to be added to the IDHub backend by an admin first)

IDHub ConfigurationImage RemovedIDHub ConfigurationImage Added


If it's a newly created organization, fill necessary connection data to connect from IDHub to SPID. For the DEMO spid environment e.g.:

SPID ParametersImage RemovedSPID ParametersImage Added


Go to "Identity Providers" and configure your new identity provider for the specific business case.
The identity provider is the specific configuration which eSignAnyWhere later uses, and which knows by configuration which workflow of SPID to be used.

New Identity Provider ConfigurationImage RemovedNew Identity Provider ConfigurationImage Added

Create a new identity provider:

New Identity ProviderImage RemovedNew Identity ProviderImage Added


→ note down or copy the client id and client secret to your eSAW configuration!

ESaw IntegrationImage RemovedESaw IntegrationImage Added

Define that eSignAnyWhere is used. This allows the integration to access data provided by eSignAnyWhere already.

...

In the next page, select Spid as identity type, and choose if the Spid Full or the Spid Base profile should be obtained from Spid.

SPID ProfileImage RemovedSPID ProfileImage Added

Complete the wizard and save the just created Identity Provider.

After completing the wizard, define some properties and provide additional static values which the integration needs. This can be e.g. an information of a specific LRA handling to be used:

SPID PropertiesImage RemovedSPID PropertiesImage Added

For Spid, ensure to define in the provider also a static claim with a value indicating that the LRA overwriting has to be used.

...

(a specific LRA number will be necessary, even if in any case Namirial will be the LRA, because it will require "technical LRAs" per customer to distinguish and invoice correctly the disposable certificates)

LRA ConfigurationImage RemovedImage Added

Finally, press the save button.

In the processes tab, you see ongoing and completed identification processes (i.e. instances of identification).

Process TabImage RemovedProcess TabImage Added



Step 3: Configure eSignAnyWhere Identity Provider Configuration

...

Info

The screenshots below show an example use case of using SPID Full. In this case, the phone number is retrieved from the SPID data, so no phone number input page is shown.


Security Request From SenderImage RemovedSecurity Request From SenderImage AddedSPID AuthenticationImage Removed

SPID AuthenticationImage Added

SPID Request AccessImage RemovedSPID Request AccessImage AddedSPID Request Access OTPImage Removed

SPID Request Access OTPImage Added

SPID Request Access OTP EnteredImage RemovedSPID Request Access OTP EnteredImage AddedWaiting For ApprovalImage Removed


Waiting For ApprovalImage Added