Create an Application Quickstart

Create an app in the web UI

To use Acrobat Sign APIs, create an application.

  1. Log in to Acrobat Sign.

  2. Select API from the top menu. If you are already an enterprise customer, you may not see the API link. In that case, choose Account.

  3. Select API Applications.

_images/sign_gstarted_1.png
  1. Select the Create (+) icon and provide details about your app.

  2. Choose a domain based on the intended use:

  • CUSTOMER: Apps that only access your account or are used for internal use and testing.

  • PARTNER: Select this type if you’re developing an application for other users and your app needs access to other Acrobat Sign accounts.

Note

PARTNER applications must be certified to have full access to other accounts.

_images/sign_gstarted_3.png

Get the app ID and secret

  1. Select API Applications to view your app list.

  2. Select your app to view its action menu.

_images/apiapps.png
  1. Select View/Edit to get the application ID and secret.

  2. Save the app’s application ID and secret. You’ll use this information to issue access tokens in the Acrobat Sign API.

Note

Your new partner application is uncertified until you complete the partner certification process. You will be able to test the process of getting Acrobat Sign accounts connected to it by changing certain settings in the test/customer account (described below).

Configure OAuth

The OAuth process requires that the client application request permissions from the end user before performing any actions on their behalf. The workflow redirects users to the Acrobat Sign application where they authenticate and grant the requested permissions. Acrobat Sign then redirects users back to the client application. Acrobat Sign uses the OAuth 2.0 authentication protocol to authorize requests for any Sign API endpoint.

Once you have created your application, configure OAuth as follows:

  1. Click Configure OAuth for the Application link to configure your OAuth integration.

  2. Specify a secure (https) redirect URL to your servers/website (see Configure the redirect URI on your server).

Configure scopes

You now need to add the permissions and scopes needed by your app when it interacts with the Sign APIs. Scopes describe what resources and actions your application will access. If you apply for Certification, Adobe will review the enabled scopes to confirm that they match the intended application use.

Your application’s OAuth authorization requests include a scope parameter describing the permissions. Note the following:

  • The requested scopes must be a subset of the scopes that are enabled for the application.

  • The requested scopes must be appropriate for the action the user is attempting to perform.

  • The user will be asked to authorize the requested permissions for your application.

When your application makes API calls using the access token, the calls must be permitted by the scopes associated with the access token. For example, to call GET /agreements, the agreement_read scope must have been requested and authorized.

While this screen sets the max allowable scopes, every token does not exercise them all. You can create different tokens for various users, and specific scenarios may use one or more of the scopes. Limit the scopes to those that you intend to request through OAuth. For example, agreement_send:account user_login:self would allow the application to send on behalf of any user in the account and also log in on behalf of the user that authorized the request.

Tip

Only Group Admins can approve OAuth requests that use the :group scope modifier, and only account admins can approve OAuth requests that use the :account scope modifier.

Tip

It is often easier to enable everything during development since it is easy to adjust later.

To set the scopes:

  1. Check the Enabled checkbox for each needed scope.

  2. Set the modifier.

  3. Choose Save.

_images/scopes.png

The following modifiers are available:

Modifier

Description

self

Perform the specified action on behalf of the authorizing user. This is the default: for example, agreement_send:self is the same scope as agreement_send

group

Perform the specified action on behalf of any user in the same group as the authorizing user. The authorizing user must be a group admin to grant this scope and must have the Business or Enterprise edition of Acrobat Sign.

account

Perform the specified action on behalf of any user in the same account as the authorizing user. The authorizing user must be an account admin to grant this scope and must have the Business or Enterprise edition of Acrobat Sign.

Configure the redirect URI on your server

Next, create a public redirect URI on your servers that captures the account details and code sent from your app’s authorization request so that the workflow connects to the customer’s Acrobat Sign account. The request URL that links your customer’s app instance to the Acrobat Sign account contains the permission parameters and account level (self, group, or account) that your API integration needs to enable the specified actions.

_images/redirecturi.png

The redirect URI specified in your OAuth requests must belong to this list of URIs. You can mention multiple URIs as comma separated list.

  1. Select Configure OAuth for Application.

  2. Enter your URL.

  3. Before continuing, set the scopes as described below.

Tip

If you’re building a partner app and would like to learn more about using redirects, see What’s needed on the redirect URI page?

Success vs failure

When your customer initiates the OAuth process by clicking your app’s Sign link, their browser redirects to the redirect_uri specified in the initial request. Query string parameters are added to indicate whether the request succeed or failed.

Success

Parameter

Value

code

The authorization code which the client must use when requesting access tokens.

state

The value of state initially passed in, if any.

Failure

Parameter

Value

error

One of:

  • INVALID_REQUEST: the request is not well formed due to missing or invalid parameters

  • UNAUTHORIZED_CLIENT: OAuth is not enabled for this application or the application isn’t active

  • INVALID_SCOPE: the requested scopes are not syntactically valid

  • ACCESS_DENIED: the user declined to grant access or wasn’t able to (for example, they weren’t an admin)

  • SERVER_ERROR: an internal error occurred while processing the request

state

The value of state initially passed in, if any.

The customer experience

Tip

Try out the live demo.

  1. Customers are routed to Acrobat Sign’s main log in page if they are not already logged in.

  2. After signing in, a confirmation screen appears.

  3. When the user selects Allow Access, the page redirects to the URL defined on your server (see above). The process adds the query string parameters the app needs to retrieve the refresh and access tokens for making API calls.

_images/allowaccess.png
https://your-oauthinteraction-server/your-oAuth-Page.html?
code=CBNCKBAAHBCAABAApvoU1TLVOj_GuGynhtExjJbQNOmst9KP&
api_access_point=https%3A%2F%2Fapi.na1.echosign.com%2F&
state=uhuhygtf576534&
web_access_point=https%3A%2F%2Fsecure.na1.echosign.com%2F

Name

Description

code

In this example, CBNCKBAAHBCAABAApvoU1TLVOj_GuGynhtExjJbQNOmst9KP is the code your system uses to make the actual API call to get tokens. It is valid for only 5 minutes.

api_access_point

The encoded URL which is the base URL for the account where you will need to start your REST calls for uploading docs, creating templates, getting agreement “views”, sending agreements, etc. The .na1. part tells your system which “shard” the customer’s application resides. Adobe uses AWS and AZURE to host the product, and customer’s accounts may be on one af many shards in various geo-locations. Once you have tokens you need to make all your REST calls to the shard where their account lives.

state

The string your system provided which identifies the instance of your application/platform making this request. state provides a way for you to return your customer to the app as well as know for which app instance you need to store tokens.

web_access_point

The URL where your customer logs in.

Getting the access token

If the previous steps succeeded, request an access token by sending the authorization code along with the client ID and client secret to the Sign service. The client makes an HTTP POST to the /oauth/v2/token endpoint (using https://api.na1.adobesign.com) with the following parameters in the post body (not through query parameters):

POST /oauth/token HTTP/1.1
Host: api.na1.adobesign.com
Content-Type: application/x-www-form-urlencoded
Cache-Control: no-cache

  grant_type=authorization_code&
  code=CBNCKBAThIsIsNoTaReAlcs_sL4K32wCzs4N&
  client_id=xxxxxxxxxx&
  client_secret=xxxxxxxxxx&
  redirect_uri=https://myserver.com HTTP/1.1

The response returns the following JSON body containing the access token and the refresh token:

{
   "access_token":"3AAABLblThIsIsNoTaReAlToKeNPr6Cv8KcZ9p7E93k2Tf",
   "refresh_token":"3AAABLblThIsIsNoTaReAlToKeNWsLa2ZBVpD0uc*",
   "token_type":"Bearer",
   "expires_in":3600,
   "api_access_point ":"https://api.na1.adobesign.com/",
   "web_access_point":" https://secure.na1.adobesign.com/"
}

Name

Value

access_token

Use this token to access any Acrobat Sign API endpoint.

refresh_token

If your access token expires, use the refresh token to request a new access token. Keep your client ID and secret handy to request a new access token from a refresh token.

token_type

Always “Bearer”

expires_in

The number of milliseconds in which the access token expires.

api_access_point

Use this endpoint for Sign API access; it the base URI to be used for subsequent calls (/oauth/v2/refresh and /oauth/v2/revoke)

web_access_point

Use this endpoint to open Sign Web, e.g. web_access_point + “/public/login” OR web_access_point + “/public/logout” .