2. Initiate Signing Process

The obtained signing identity and txId during the previous step needs to be passed in the next API call along with the single or multiple documents to be signed.

PUT http://localhost:8080/v2/signature/request

Initiate signing request

Headers

NameTypeDescription

Content-Type

String

{
https://stg-id.uaepass.ae/trustedx-authserver/oauth/main-as?response_type=code&client_id={client_id}&redirect_uri=http://localhost:8080/uaepass/token&scope=urn:safelayer:eidas:sign:identity:use:server&state=1910298837&digests_summary=bW78y7Ul9ilVfxniWU8ZSeacWzlXjUvq8NY4XHzjrKGRPIYdGShWdaHaHT6K4szy&digests_summary_algorithm=SHA384&sign_identity_id=tec7vgkfc0dmmeu5bvhv9lh394
}

Provide the below values for “signProp” parameter in the API call.

{
  "signPropDetail": [
    {
      "fileName": "sample1.pdf",
      "signInfo": "1:[50, 600, 200, 100]"
    },
    {
      "fileName": "sample2.pdf",
      "signInfo": "1:[50, 600, 200, 100]"
    }
  ]
}

Description of parameters in the above request body:

filename

The name of the file that needs to be signed. It should be exactly same as the selected one.

signInfo

Page number and the signing position on the specified page.

txId(mandatory)

Transaction id for signing request.

Note: Transaction ID is valid for only 10 minutes and operation should end within the same period.

digestAlgorithm(mandatory)

Entity can use one of the digest algorithms from below according to their requirement:

SHA256

SHA384

SHA512

signIdentityId(mandatory)

User’s qualified certificate id

file(mandatory)

Pdf file which is to be signed

signProp

As described above

Last updated