Way to retrieve DocuSign account activation URL via API? - docusignapi

We're using the DocuSign API to integrate DocuSign functionality with our application. We are using the 21 CFR Part 11 compliance module, so we aren't able to do embedded signing.
During our process, we're creating a DocuSign account for the user based on the credentials they use to register for our application. However, currently they have to go outside of our system to their email to verify their DocuSign account, then they return to our app.
I'm curious if there's any way to retrieve that Account Activation URL for that specific user, so at least we could save them a trip to their email inbox and just show them the link so they could jump straight from our app to DocuSign to verify their account.
I'm thinking there may be some security holes there, so maybe this isn't even an option. Thank you.

I'm not sure if you can create a unique account activation URL for user (don't think that's possible) but what you CAN do is use a DocuSign Distributor that does not have the verify email option set.
A Distributor is basically a "package" that lets you span new DocuSign accounts that have whatever settings you want set. Within each distributor is an open that lets you skip the email verification part, that way you can create new users and accounts instantly and avoid the context-switch to email you're trying to avoid.
Only official DocuSign Partners have access to distributors (since a business relationship is required with DocuSign to span new accounts) but also for security reasons it's not available to all. You'll need to reach out to your DS Account Manager to have your distributor modified and/or have a new one created.

Related

Stripe Connect Custom Account Verification In Test Mode

I was testing Stripe APIs for Connect custom accounts, but for some reason, I keep getting pending verification. I tried to follow docs step by step, and I used testing tokens for account onboarding, created Person object, and uploaded testing files that need to be verified on the dashboard. Without verification, I cannot test payouts. I must have missed extra steps, but I was not able to figure it out. Does anyone know how to make it verified for testing?
I have one more question to make sure that I am not misunderstanding the custom account. Can the platform make a custom account have a direct charge instead of a destination charge? And if possible, is liability for returns and disputes still on platform?
You can check the account's requirements.currently_due hash, it tells you what information are needed to keep the account enabled. You should also use Connect Onboarding to collect the necessary info.
Technically you can create Direct Charge on custom connect accounts. However, it's not recommended. Because:
There's no Dashboard for custom account to address disputes
There's no Dashboard for custom account to set Radar rules
Refunds for Direct Charges on connected account will results in negative balance, which platform needs to cover

How to make User silent Activation in DocuSign?

I need some guidelines or documents to make User silent Activation(directly activate the User without sending the email) through API or UI in DocuSign.
Silent Activation using API is deprecated now and DocuSign does not allow any DS Accounts to use this in their DS plan. There are two ways to activate the user without send the email, and both ways need that you should claim emaildomain in DocuSign and all the users should belong to this claimed email domain:
a. Using SSO, you claim your email domain in the DocuSign and configure your Identity provider with DocuSign, and once SSO is correctly configured then you can activate the user without any emails.
b. A new feature added recently, with this feature You need to claim your domain, create an Organization, then there is setting at the domain level (see below snapshot) which you can select to add a user within the claimed email domain without sending an email.

Dedicated Services Account and Embedded Sending Experience

We are using the EnvelopeView: CreateSender endpoint on the server side and are authenticated under a service account we have dedicated for this process. Ultimately, we send a URL such as https://demo.docusign.net/Member/StartInSession.aspx?StartConsole=1&t=<GUID>&DocuEnvelope=<ENVELOPEID>&send=1 back to the end user to pick the signers, and populate tags.
All works fantastically, however, we were hoping to make it so the user can only see and populate the information for this single document. Currently, once the user clicks the link they are essentially authenticated as our backend service account and if they open another tab in their browser and go to (https://demo.docusign.net) they can see all documents and even change the password of the account if they wanted.
Is there a way to restrict this in any way? Would the experience be different if purchased an “API” account not tried to use an actual user account on the backend? Yes, we know about OAuth, but we don’t really want to impersonate the sender and prefer to keep a dedicated service account.
An "API" account would give you the same issues as dedicating one of your current users as a "Services Account," so I don't think that's a solution.
Instead, I suggest that you move all of the functionality that's needed upstream into your app. That way you will not need to present the Sender view to your users.
Your app can enable your users to:
choose who the envelope will be sent to
choose/edit the email messages, etc
choose the documents that will be sent
etc
If you have preset templates that include the document tabs/fields for the signers then there is no reason for the sender to deal with the sending screen for picking the tab/field locations on the documents.
This type of app will also give a smoother user experience to your users since they'll stay in your app rather than bouncing over to DocuSign for part of the task.

Customise user and account names in signature ceremony

I'm providing a service for many different clients.
I'm using the DocuSign APIs.
I'd like to customise the user name and the account name displayed at the top left of the signature ceremony web page (the part surrounded with a red line in the screenshot below)
It looks like it needs a new account each time the account name needs to be changed and a new user each time the user name needs to be changed.
Is it possible to do this without creating new account and new user, and how can I do this via the API?
I hope my question is clear enough.
The sender Account Name/User Name cannot be changed per envelope. Once they are set during account creation they will be applied to all the envelopes sent from the account.
If your integration is supporting multiple clients, then you will probably have to authenticate differently. DocuSign supports various authentication mechanisms. Consider using oAuth or SOBO based on your application needs.

Provisioning limited DocuSign REST API Access

A 3rd party website is offering our service to their members. When they sign up, members have to agree to our contract. Currently this is handled manually, with envelopes being sent through email. We want to streamline this process allowing members to enter their information into the web site, and then immediately be presented with a contract to review and sign.
The 3rd party web site will collect the member information, then use the REST API to create a draft envelope based on a Template and information the the member enters on the website. The application will then display the contract in the web page so that the user can review and sign it. The document workflow will ensure that signed copies are routed to appropriate parties within our company via email for completion.
We want the 3rd party web site to have access to an account to which we can share templates. We want the 3rd party application to have very limited capabilities trhough the API:
Submit requests using a User ID and Integrator Key that we provide. These credentials need be different from other User Ids and Integrator Keys under our account
Create a draft envelope based on the templates we provide
Post a Recipient View allowing the application to display the document for review and siganture (in an IFrame)
Receive the signing status via the return URL provided in the Recipient View post
Possibly request status for an envelope
The external application should not have access to other templates, documents, or unnecessry API calls.
We want to be able to cancel the application's access at any time.
Question: Permissions and API Limitations
Is the above scenario feasible with respect to establishing limited access to the DocuSign REST API? How would we set this up?
Do account user permissions limit API use, if the API is enabled for the user? I found these settings in the user permissions section of the documentation. I can make guesses as to how to set them, but I need guidance on the actual implications of some settings.
Submit DocuSign API Requests: true
Manage Account: false
Send Envelope: true
Manage Templates: Use
DocuSign Desktop Client: false
Transfer Envelopes to User: false
Allow sender to set email language for recipients: false
I assume "Account-Wide Rights" should be false, but under that option in the documentation, it lists RequestStatus as one of calls covered. Will an application embedding the signing process still have sufficient permissions to complete the tasks listed above if "Account-Wide Rights" is false?
Are there other settings or issues I need to consider?
Firstly, thanks for using DocuSign. The answer to your question is in a few different parts. To clarify, I am answering assuming:
1.) You are a current customer (or about to be one) of DocuSign.
2.) You have a plan that is set up to allow integration (IE you aren't trying to do all of this with a personal plan, or something like that).
There are a couple of terms I will use... Sender and Recipient. In this scenario, the THird Party Website is "the sender" and they are Sending the documents through YOUR DocuSign account, using the API. The people who are signing up for your service are going to be Envelope Recipients.
Just like with the post office, someone has to send, and someone gets the envelope.
So far so good.
So what will happen is that the third party website will write some code that knows how to talk to the DocuSign API, and you will need to know:
-DocuSIgn Account ID (this is your DocuSign account)
-The Integrator Key (this is the key that you will need to certify before going live, which identifies all those API calls as coming from them)
-Credentials to access your account (this can be either the actual creds, or a token, etc).
Now, there are two ways to do it. You can either have the third party website make the and send all of the envelopes as if they all came from a single "user" in DocuSign (likely) or if you know that a particular user should send out things, you can do that too.
I am going to assume that all of the sign up packets will be sent as if they came from something like Signup#company.com.
So you will make sure you have a user in your DocuSIgn account with that Email address and name, and make sure that user has the ability to send via the API (there's a setting in DocuSign admin), and all envelopes will be sent as if that "person" sent them.
You will need the settings for that user (the one that will "send" all the envelopes), set as you showed above. You would need the Account Wide access if you wanted to send "on behalf of" a different user. But you aren't doing that, so you should be cool.
The last thing is that you will need to make sure you have an envelope based plan (as opposed to a seat based plan) because otherwise, that one mega-user will look suspicious (sending hundreds of envelopes in an automated fashion).
I hope this answers the question?
-Dan

Resources