You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 4 Next »

This guide focuses on the OAuth2 authentication. It provides all information to configure an OAuth2 authentication for signer and for users. The first section focuses on the settings for the signer authentication and provides an overview of all configurations necessary to add a new provider. Please note that all information regarding the configuration of the provider for the signer authentication also apply for the user authentication.

To configure the OAuth2 settings please open the "Identity Providers" section in the Settings.

OAuth settings for signer authentication

On the first figure you can find the settings for the signer authentication. If you have configured and enabled the provider, you can then force the signer to authenticate before signing.

FigureDesciption

  1. Provider Name
  2. Redirect Url when the OAuth process is concluded
  3. Client Id
  4. Client Secret
  5. Scope
  6. Authorization Uri
  7. Token Uri
  8. Logout Uri
  9. JWT configuration
  10. Resource Uris

In this case we used the following Authorization Uri: https://demo.esignanywhere.net/Auth/Authorize and the following Token Uri: https://demo.esignanywhere.net/ApiToken/Retrieve.

The resource Uris are called for data, which will be stored in the audit trail. You can find more information about the audit trail in the section below.

JWT (JSON Web Token) configuration:

You can either configure the JWT configuration or the Resource Uris.

For the JWT configuration you need the JWKS (JSON Web Key Set) Url the Issuer and you can define which dates should be validated. Per default all validations are disabled:

  • Add 'nonce' parameter (to prevent replay attacks)
  • Validate audience (the audience is the Client Id!)
  • Validate issuer
  • Validate lifetime

JWT sample:

The JWT specifies seven so called "claims" for example the "iss" for issuer, the "sub" for subject and more. Moreover the JWT typically consists of two parts, the type of the token (JWT) and the signing algorithmus.

For example:

eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJzdWIiOiIxMjM0NTY3ODkwIiwibmFtZSI6IlNpbW9uIFNlbGxlciIsImlzcyI6MTIzNDV9.##SigningAlgorithmus##

The first two parts base64 decoded:

{"alg":"HS256","typ":"JWT"}.

{"sub":"1234567890","name":"Simon Seller","iss":12345}

Additionally you can add the Field property path. Afterwards, you can choose if you want to validate or update the data. Then you can choose the WorkstepData_Change (in this case the recipient email address was chosen). Please note that you can only validate, but not update the email address!

For the Resource Uris you just need the Resource Uri (in this case https://demo.esignanywhere.net/Api/v5.0/license)

Please note that all information about the license will then be shown in the audit trail. Find more information below.

After the configuration you can add the authentication for the signer on the designer page. Please see the next figure:

After enabling the authentication for the signer, the signer will see the following window appearing before signing:

After signing the envelope you can find all information regarding the authentication in the audit trail.

Because we used the following Uri: https://demo.esignanywhere.net/api/v5/license we can see all information about the license:

OAuth settings for user authentication

Before starting with the configuration please note that two new templates are available for OAuth2 authentication. You can find those templates in the section "Email Templates":

  • OAuth user assignment invalidation information
  • Initial OAuth verification request

For more information about the configuration please see the OAuth2 settings for signer authentication above. The settings for the user authentication are equal to settings of the signer authentication.

After configuration add the new provider to a user. You can either add the provider for users in the users setting or you can add the provider in the account setting. Please see the next two figures for more information:

Note that the user must have the permission "User can use a password to logon". You can find this permission if you choose a user and click on the "Preview Permissions".

  • No labels