GithubHelp home page GithubHelp logo

docusign / code-examples-java Goto Github PK

View Code? Open in Web Editor NEW
18.0 10.0 29.0 2.81 MB

Docusign Java Code Examples and Launcher

Home Page: https://developers.docusign.com/

License: MIT License

Java 96.48% HTML 0.78% CSS 0.29% JavaScript 1.83% FreeMarker 0.61%
docusign rooms-api launcher java esignature click-api webforms-api

code-examples-java's Introduction

Java Launcher Code Examples

PLEASE! Share your feedback in a two-question survey.

GitHub repo: code-examples-java

This GitHub repo includes code examples for the Web Forms API, Maestro API, Docusign Admin API, Click API, eSignature REST API, Monitor API, and Rooms API.

Introduction

This repo is a Java Spring Boot application that supports the following authentication workflows:

  • Authentication with Docusign via Authorization Code Grant. When the token expires, the user is asked to re-authenticate. The refresh token is not used.

  • Authentication with Docusign via JSON Web Token (JWT) Grant. When the token expires, it updates automatically.

The Spring Boot security Oauth2 boot autoconfigure package is used for authentication.

The OAuth library is used in the file WebSecurityConfig.java.

eSignature API

For more information about the scopes used for obtaining authorization to use the eSignature API, see Required scopes.

For a list of code examples that use the eSignature API, see the How-to guides overview on the Docusign Developer Center.

Rooms API

Note: To use the Rooms API, you must also create your Rooms developer account. Examples 4 and 6 require that you have the Docusign Forms feature enabled in your Rooms for Real Estate account.
For more information about the scopes used for obtaining authorization to use the Rooms API, see Required scopes.

For a list of code examples that use the Rooms API, see the How-to guides overview on the Docusign Developer Center.

Click API

For more information about the scopes used for obtaining authorization to use the Click API, see Required scopes

For a list of code examples that use the Click API, see the How-to guides overview on the Docusign Developer Center.

Monitor API

Note: To use the Monitor API, you must also enable Docusign Monitor for your organization.

For information about the scopes used for obtaining authorization to use the Monitor API, see the scopes section.

For a list of code examples that use the Monitor API, see the How-to guides overview on the Docusign Developer Center.

Admin API

Note: To use the Admin API, you must create an organization in your Docusign developer account. Also, to run the Docusign CLM code example, CLM must be enabled for your organization.

For information about the scopes used for obtaining authorization to use the Admin API, see the scopes section.

For a list of code examples that use the Admin API, see the How-to guides overview on the Docusign Developer Center.

Web Forms API

The Web Forms API is available in all developer accounts, but only in certain production account plans. Contact Docusign Support or your account manager to find out whether the Web Forms API is available for your production account plan.

For more information about the scopes used for obtaining authorization to use the Rooms API, see Required scopes.

For a list of code examples that use the Web Forms API, see the How-to guides overview on the Docusign Developer Center.

Installation

Prerequisites

Note: If you downloaded this code using Quickstart from the Docusign Developer Center, skip items 1 and 2 as they were automatically performed for you.

  1. A free Docusign developer account; create one if you don't already have one.

  2. A Docusign app and integration key that is configured to use either Authorization Code Grant or JWT Grant authentication.

    This video demonstrates how to obtain an integration key.

    To use Authorization Code Grant, you will need an integration key and a secret key. See Installation steps for details.

    To use JWT Grant, you will need an integration key, an RSA key pair, and the User ID GUID of the impersonated user. See Installation steps for JWT Grant authentication for details.

    For both authentication flows:

    If you use this launcher on your own workstation, the integration key must include redirect URIs of

    If you host this launcher on a remote web server, set your redirect URI as

    {base_url}/login

    where {base_url} is the URL for the web app.

  3. Download JDK 11 or later and extract to C:\Program Files\Java

  4. Download Maven and extract to C:

    • Follow these instructions to add both Java and Maven to the PATH environment variable.
  5. Git Bash command line, macOS Terminal, or Linux shell

Installation steps

Note: If you downloaded this code using Quickstart from the Docusign Developer Center, skip step 4 as it was automatically performed for you.

  1. Extract the Quickstart ZIP file or download or clone the code-examples-java repository.
  2. In your command-line environment, switch to the :
    cd <Quickstart > or cd code-examples-java
  3. Package the code: mvn package
  4. To configure the launcher for Authorization Code Grant authentication, create a copy of the file src/main/resources/application.example.json and save the copy as src/main/resources/application.json.
    1. Add your User ID. On the Apps and Keys page, under My Account Information, copy the User ID GUID and save it in application.json as your DS_TARGET_ACCOUNT_ID.
    2. Add your integration key. On the Apps and Keys page, under Apps and Integration Keys, choose the app to use, then select Actions > Edit. Under General Info, copy the Integration Key GUID and save it in application.json as your authorization.code.grant.client.client-id.
    3. Generate a secret key, if you don’t already have one. Under Authentication, select + ADD SECRET KEY. Copy the secret key and save it in application.json as your authorization.code.grant.client.client-secret.
    4. Add the launcher’s redirect URI. Under Additional settings, select + ADD URI, and set a redirect URI of http://localhost:8080/login&type=acg. Select SAVE.
    5. Set a name and email address for the signer. In application.json, save an email address as DS_SIGNER_EMAIL and a name as DS_SIGNER_NAME.
      Note: Protect your personal information. Please make sure that application.json will not be stored in your source code repository.

Multiple code examples, Authorization Code Grant, and JWT Grant:

  1. $ cd <Quickstart folder>
  2. $ mvn package -Dmaven.test.skip=true
  3. $ java -Dspring.profiles.active=dev -jar target/code-examples-java-1.0-SNAPSHOT.war For Windows:
  4. $ mvn package -D"maven.test.skip"="true"
  5. $ java -D"spring.profiles.active"="dev" -jar target/code-examples-java-1.0-SNAPSHOT.war

Authorization Code Grant embedded signing example:

  1. $ cd <Quickstart folder>/Quick_ACG
  2. $ mvn spring-boot:run -Drun.profiles=dev For Windows:
  3. $ mvn spring-boot:run -D"run.profiles"="dev"

JWT grant remote signing example:

  1. $ cd <Quickstart folder>/'JWT Console App'
  2. $ mvn compile
  3. $ mvn exec:java -Dexec.mainClass="com.docusign.jwtconsoleapp.JWTConsoleApp" For Windows
  4. $ mvn exec:java -D"exec.mainClass"="com.docusign.jwtconsoleapp.JWTConsoleApp"

Installation steps for JWT Grant authentication

Note: If you downloaded this code using Quickstart from the Docusign Developer Center, skip step 4 as it was automatically performed for you.
Also, in order to select JSON Web Token authentication in the launcher, in src/main/resources/application.json, change the quickstart setting to false.

  1. Extract the Quickstart ZIP file or download or clone the code-examples-java repository.
  2. In your command-line environment, switch to the folder: cd <Quickstart folder> or cd code-examples-java
  3. Package the code: mvn package
  4. To configure the launcher for JWT Grant authentication, create a copy of the file src/main/resources/application.example.json and save the copy as src/main/resources/application.json.
    1. Add your User ID. On the Apps and Keys page, under My Account Information, copy the User ID GUID and save it in application.json as your DS_TARGET_ACCOUNT_ID and as your jwt.grant.client.impersonated-user-guid.
    2. Add your integration key. On the Apps and Keys page, under Apps and Integration Keys, choose the app to use, then select Actions > Edit. Under General Info, copy the Integration Key GUID and save it in application.json as your jwt.grant.client.client-id.
    3. Generate an RSA key pair, if you don’t already have one. Under Authentication, select + GENERATE RSA. Copy the private key, and save it in a new file named src/main/resources/private.key.
    4. Add the launcher’s redirect URI. Under Additional settings, select + ADD URI, and set a redirect URI of http://localhost:8080/login&type=jwt. Select SAVE.
    5. Set a name and email address for the signer. In application.json, save an email address as DS_SIGNER_EMAIL and a name as DS_SIGNER_NAME.
      Note: Protect your personal information. Please make sure that application.json will not be stored in your source code repository.
  5. Run the launcher: mvn exec:java -Dexec.mainClass="com.docusign.jwtconsoleapp.JWTConsoleApp" (mvn exec:java -D"exec.mainClass"="com.docusign.jwtconsoleapp.JWTConsoleApp") The launcher automatically opens.
  6. On the black navigation bar, select Login.
  7. From the picklist, select JSON Web Token (JWT) grant > Authenticate with Docusign.
  8. When prompted, log in to your DocuSign developer account. If this is your first time using the app, select ACCEPT at the consent window.
  9. Select your desired code example.

IntelliJ Ultimate instructions for Windows

IntelliJ IDEA can be used with the launcher. The IntelliJ IDEA Ultimate edition is required due to its support for Spring Boot and JSP view pages.

Note: If you downloaded this code using Quickstart from the Docusign Developer Center, skip step 2 as it was automatically performed for you.

  1. Extract the Quickstart ZIP file or download or clone the code-examples-java repository.
  2. To configure the launcher for Authorization Code Grant authentication, create a copy of the file src/main/resources/application.example.json and save the copy as src/main/resources/application.json.
    1. Add your User ID. On the Apps and Keys page, under My Account Information, copy the User ID GUID and save it in application.json as your DS_TARGET_ACCOUNT_ID.
    2. Add your integration key. On the Apps and Keys page, under Apps and Integration Keys, choose the app to use, then select Actions > Edit. Under General Info, copy the Integration Key GUID and save it in application.json as your authorization.code.grant.client.client-id.
    3. Generate a secret key, if you don’t already have one. Under Authentication, select + ADD SECRET KEY. Copy the secret key and save it in application.json as your authorization.code.grant.client.client-secret.
    4. Add the launcher’s redirect URI. Under Additional settings, select + ADD URI, and set a redirect URI of http://localhost:8080/login&type=acg. Select SAVE.
    5. Set a name and email address for the signer. In application.json, save an email address as DS_SIGNER_EMAIL and a name as DS_SIGNER_NAME.
      Note: Protect your personal information. Please make sure that application.json will not be stored in your source code repository.
  3. Start IntelliJ IDEA Ultimate. In the Welcome to IntelliJ IDEA dialog box, select Open.
    1. In the Open File or Project dialog box, select your Quickstart folder or code-examples-java, then select OK.
    2. In Open or Import Project dialog box, select Maven project, then select OK.
  4. Create a Java application configuration: In the top navigation bar, select Run > Edit configurations.
    1. In the far left corner, select + > Spring Boot.
    2. To the right of Main class, select ... > App (com.docusign) code-examples-java, then select OK.
    3. Under Spring Boot, select the Enable debug output checkbox, then select OK.
  5. Run the launcher: In the top navigation bar, select Run > Run 'App'. The launcher automatically opens.
    When prompted, log in to your Docusign developer account. If this is your first time using the app, select ACCEPT at the consent window.
  6. [Optional] To install Lombok, select File > Settings > Plugins > Marketplace tab. To the right of the magnifying glass icon, input: Lombok
    It should have an author named Michail Plushnikov. Select Install, then restart IntelliJ.

Eclipse instructions for Windows

Note: If you downloaded this code using Quickstart from the Docusign Developer Center, skip step 2 as it was automatically performed for you.

  1. Extract the Quickstart ZIP file or download or clone the code-examples-java repository.

  2. To configure the launcher for Authorization Code Grant authentication, create a copy of the file src/main/resources/application.example.json and save the copy as src/main/resources/application.json.

    1. Add your User ID. On the Apps and Keys page, under My Account Information, copy the User ID GUID and save it in application.json as your DS_TARGET_ACCOUNT_ID.
    2. Add your integration key. On the Apps and Keys page, under Apps and Integration Keys, choose the app to use, then select Actions > Edit. Under General Info, copy the Integration Key GUID and save it in application.json as your authorization.code.grant.client.client-id.
    3. Generate a secret key, if you don’t already have one. Under Authentication, select + ADD SECRET KEY. Copy the secret key and save it in application.json as your authorization.code.grant.client.client-secret.
    4. Add the launcher’s redirect URI. Under Additional settings, select + ADD URI, and set a redirect URI of http://localhost:8080/login&type=acg. Select SAVE.
    5. Set a name and email address for the signer. In application.json, save an email address as DS_SIGNER_EMAIL and a name as DS_SIGNER_NAME.
      Note: Protect your personal information. Please make sure that application.json will not be stored in your source code repository.
  3. Open Eclipse and select File > Import. In the Import dialog box, select Existing Maven Project > Next > Browse, browse for your Quickstart folder or code-examples-java, then Select Folder.

    1. Under Projects, the pom.xml file should be selected.
    2. To save the project link to your Eclipse workspace, select the Add project(s) to working set checkbox. Select Finish.
  4. Next, select Run, then Run Configurations, and right-click Maven Build, then New Configuration to clean and compile the package.

    1. In the Name field, input: build
    2. In Base directory, input: ${workspace_loc:/code-examples-java}
    3. In Goals, input: clean package
    4. Select the JRE tab. Under Runtime JRE, ensure it lists jdk-11 or higher. Select Apply to save.
  5. In the Run Configurations dialog box, in the left sidebar, right-click Java Application, then select New Configuration.

    1. In the Name field, input: App
    2. In the Project field, input: code-examples-java
    3. In the Main class field, input: com.docusign.App
    4. Select the JRE tab. Under Runtime JRE, ensure it lists jdk-11 or higher. Select Apply to save.
    5. Select Run to run the launcher. The launcher automatically opens.
      When prompted, log in to your Docusign developer account. If this is your first time using the app, select ACCEPT at the consent window.
  6. [Optional] Download lombok.jar to your local machine, then run the following command to install Lombok: java -jar lombok.jar

JWT grant remote signing project

See Docusign Quickstart overview on the Docusign Developer Center for more information on how to run the JWT grant remote signing project.

Payments code example

To use the payments code example, create a test payment gateway on the Payments page in your developer account. See Configure a payment gateway for details.

Once you've created a payment gateway, save the Gateway Account ID GUID to application.json.

License and additional information

License

This repository uses the MIT License. See LICENSE for details.

Pull Requests

Pull requests are welcomed. Pull requests will only be considered if their content uses the MIT License.

code-examples-java's People

Contributors

aaronwds avatar annahileta avatar connorl-docusign avatar dependabot[bot] avatar dmitriysigma avatar inbargazit avatar karissarjacobsen avatar matthewlusher avatar mattlusher avatar meihds avatar mmallis87 avatar mykyta-petrov avatar paigesrossi avatar prafullkotecha avatar raileendr avatar wang-emi avatar yarynakimak avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

code-examples-java's Issues

Using sms verification disable the possibility to change the signature

Hi,
I had this problem for quite some time now.

When we use SMS verification with the imbedded signing it is preventing the user to change its signature.
When not using the SMS verification the user can change its signature as expected. (We need sms verification )

This feature is not accessible when using the SMS verification
image

To reproduce this behavior please add the following in the method makeEnvelope of EG001ControllerEmbeddedSigning
final List RECIPIENT_PHONE_NUMBERS = Arrays.asList( YOUR PHONE NUMBER );
final RecipientSMSAuthentication smsAuth = new RecipientSMSAuthentication();
smsAuth.setSenderProvidedNumbers( RECIPIENT_PHONE_NUMBERS );
signer.setSmsAuthentication( smsAuth );
signer.setIdCheckConfigurationName( "SMS Auth $" );

Then try 1. Use embedded signing and will see that you can't change your signature once you adopted one.
image

I am doing something wrong that prevent me to change my signature when using the SMS verification?

Is there any work around to get this functionality back when using the SMS verification ?

Our customers don't have a docusign account.
Possible work around :
Is there a way to remove the signature adoption of a signer via the API or via the Admin page? SO the next time they sign a document they have to select a signature adoption ?

Kind regards

Screen is blank and no error shows up

I have downloaded the code with my developer account and ran it in both Eclipse and command line. Then logged in at Localhost:8080 with my developer account, then I see the error on the screen as ,
Oops, we have encountered a problem.

Message and Dump are empty and no information is available. Tomcat don'
docusign error
t have any error in console.

Example of "embedded signing" redirects to an external URL but shouldn't

The official docusign documentation here says that embedded signing does NOT redirect the signer to an external url.

image

The first example in this demo app description is called "Embedded Signing Ceremony":

image

AFAIC that demo does redirect the signer to an external URL but it shouldn't.
Could someone point me to an example where the signer is NOT redirected to an external URL?
Or maybe I'm using this demo app incorrectly or I'm misreading something?

Embedded signing demo redirects to an external URL where the documentation suggest it wouldn't:

justlikeoracle

Could not resolve placeholder

Can this project running on the local machine? I got the following exception from my side:
Caused by: org.springframework.beans.factory.BeanCreationException: Error creating bean with name 'DSConfiguration': Injection of autowired dependencies failed; nested exception is java.lang.IllegalArgumentException: Could not resolve placeholder 'com.docusign.github.example-uri' in value "${com.docusign.github.example-uri}"

Fehler code-examples-java

Hello,

i get a error wenn i run the code-example-java. Can you please help me? Thanks!

Error:
Oops, we have encountered a problem.

Message:

Dump:

Please check your account configuration. If you are unable to resolve the problem, open a new issue on GitHub.

on trying to implement implicit code grant getting below error

Screenshot 2024-01-29 122743

on the screen i'm getting
Oops, we have encountered a problem.

Message:

Dump:

Please check your account configuration. If you are unable to resolve the problem, open a new issue on GitHub.

and in network tab i'm getting :

Request URL:
http://localhost:8080/ds/authenticate
Request Method:
POST
Status Code:
403 Forbidden
Remote Address:
[::1]:8080
Referrer Policy:
strict-origin-when-cross-origin
Accept:
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,/;q=0.8,application/signed-exchange;v=b3;q=0.7
Accept-Encoding:
gzip, deflate, br
Accept-Language:
en-US,en;q=0.9,hi;q=0.8
Cache-Control:
max-age=0
Connection:
keep-alive
Content-Length:
18
Content-Type:
application/x-www-form-urlencoded
Cookie:
JSESSIONID=880D8105962D3FB072F831CEC790D8E6
Host:
localhost:8080
Origin:
http://localhost:8080
Referer:
http://localhost:8080/ds/mustAuthenticate
Sec-Ch-Ua:
"Not_A Brand";v="8", "Chromium";v="120", "Microsoft Edge";v="120"
Sec-Ch-Ua-Mobile:
?0
Sec-Ch-Ua-Platform:
"Windows"
Sec-Fetch-Dest:
document
Sec-Fetch-Mode:
navigate
Sec-Fetch-Site:
same-origin
Sec-Fetch-User:
?1
Upgrade-Insecure-Requests:
1
User-Agent:
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0

打开首页报错

com.fasterxml.jackson.databind.exc.UnrecognizedPropertyException: Unrecognized field "LinkToHowTo" (class com.docusign.core.model.manifestModels.CodeExampleText), not marked as ignorable (24 known properties: "Notes", "LinksToAPIMethod", "CustomErrorTexts", "SkipForLanguages", "CFREnabled", "ExampleNumber", "RedirectsToOtherCodeExamples", "ExampleName", "AdditionalPage", "notes", "linksToAPIMethod", "Forms", "skipForLanguages", "ExampleDescription", "redirectsToOtherCodeExamples", "additionalPage", "ResultsPageText", "forms", "exampleNumber", "exampleName", "cfrenabled", "exampleDescription", "resultsPageText", "customErrorTexts"])
at [Source: (StringReader); line: 1, column: 149477] (through reference chain: com.docusign.core.model.manifestModels.ManifestStructure["APIs"]->java.util.ArrayList[5]->com.docusign.core.model.manifestModels.APIs["Groups"]->java.util.ArrayList[0]->com.docusign.core.model.manifestModels.ManifestGroup["Examples"]->java.util.ArrayList[0]->com.docusign.core.model.manifestModels.CodeExampleText["LinkToHowTo"])

https://raw.githubusercontent.com/docusign/code-examples-csharp/master/manifest/CodeExamplesManifest.json
应该是这个返回的数据结构变化导致的错误

Error creating Clickwrap using Quickstart code

I am getting the below error when I try to create a ClickWrap using Qickstart code through the url "http://localhost:8080/c001" :

Screen Shot 2021-10-28 at 4 04 23 PM

Oops, we have encountered a problem.

Message: error

Dump: com.docusign.click.client.ApiException: error at com.docusign.click.client.ApiClient.invokeAPI(ApiClient.java:1414) at com.docusign.click.api.AccountsApi.createClickwrap(AccountsApi.java:79) at com.docusign.controller.click.examples.C001ControllerCreateClickwrap.doWork(C001ControllerCreateClickwrap.java:54) at com.docusign.core.controller.AbstractController.create(AbstractController.java:86) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at java.base/jdk.internal.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62) at java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.base/java.lang.reflect.Method.invoke(Method.java:566) at org.springframework.web.method.support.InvocableHandlerMethod.doInvoke(InvocableHandlerMethod.java:197) at org.springframework.web.method.support.InvocableHandlerMethod.invokeForRequest(InvocableHandlerMethod.java:141) at org.springframework.web.servlet.mvc.method.annotation.ServletInvocableHandlerMethod.invokeAndHandle(ServletInvocableHandlerMethod.java:106) at org.springframework.web.servlet.mvc.method.annotation.RequestMappingHandlerAdapter.invokeHandlerMethod(RequestMappingHandlerAdapter.java:895) at org.springframework.web.servlet.mvc.method.annotation.RequestMappingHandlerAdapter.handleInternal(RequestMappingHandlerAdapter.java:808) at org.springframework.web.servlet.mvc.method.AbstractHandlerMethodAdapter.handle(AbstractHandlerMethodAdapter.java:87) at org.springframework.web.servlet.DispatcherServlet.doDispatch(DispatcherServlet.java:1064) at org.springframework.web.servlet.DispatcherServlet.doService(DispatcherServlet.java:963) at org.springframework.web.servlet.FrameworkServlet.processRequest(FrameworkServlet.java:1006) at org.springframework.web.servlet.FrameworkServlet.doPost(FrameworkServlet.java:909) at javax.servlet.http.HttpServlet.service(HttpServlet.java:681) at org.springframework.web.servlet.FrameworkServlet.service(FrameworkServlet.java:883) at javax.servlet.http.HttpServlet.service(HttpServlet.java:764) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:228) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:53) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:327) at org.springframework.security.web.access.intercept.FilterSecurityInterceptor.invoke(FilterSecurityInterceptor.java:115) at org.springframework.security.web.access.intercept.FilterSecurityInterceptor.doFilter(FilterSecurityInterceptor.java:81) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.access.ExceptionTranslationFilter.doFilter(ExceptionTranslationFilter.java:121) at org.springframework.security.web.access.ExceptionTranslationFilter.doFilter(ExceptionTranslationFilter.java:115) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.session.SessionManagementFilter.doFilter(SessionManagementFilter.java:126) at org.springframework.security.web.session.SessionManagementFilter.doFilter(SessionManagementFilter.java:81) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.authentication.AnonymousAuthenticationFilter.doFilter(AnonymousAuthenticationFilter.java:105) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestFilter.doFilter(SecurityContextHolderAwareRequestFilter.java:149) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.savedrequest.RequestCacheAwareFilter.doFilter(RequestCacheAwareFilter.java:63) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.web.filter.CompositeFilter$VirtualFilterChain.doFilter(CompositeFilter.java:108) at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:218) at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:212) at org.springframework.web.filter.CompositeFilter$VirtualFilterChain.doFilter(CompositeFilter.java:113) at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:218) at org.springframework.security.web.authentication.AbstractAuthenticationProcessingFilter.doFilter(AbstractAuthenticationProcessingFilter.java:212) at org.springframework.web.filter.CompositeFilter$VirtualFilterChain.doFilter(CompositeFilter.java:113) at org.springframework.web.filter.CompositeFilter.doFilter(CompositeFilter.java:74) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.authentication.logout.LogoutFilter.doFilter(LogoutFilter.java:103) at org.springframework.security.web.authentication.logout.LogoutFilter.doFilter(LogoutFilter.java:89) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.header.HeaderWriterFilter.doHeadersAfter(HeaderWriterFilter.java:90) at org.springframework.security.web.header.HeaderWriterFilter.doFilterInternal(HeaderWriterFilter.java:75) at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:119) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:110) at org.springframework.security.web.context.SecurityContextPersistenceFilter.doFilter(SecurityContextPersistenceFilter.java:80) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.context.request.async.WebAsyncManagerIntegrationFilter.doFilterInternal(WebAsyncManagerIntegrationFilter.java:55) at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:119) at org.springframework.security.web.FilterChainProxy$VirtualFilterChain.doFilter(FilterChainProxy.java:336) at org.springframework.security.web.FilterChainProxy.doFilterInternal(FilterChainProxy.java:211) at org.springframework.security.web.FilterChainProxy.doFilter(FilterChainProxy.java:183) at org.springframework.web.filter.DelegatingFilterProxy.invokeDelegate(DelegatingFilterProxy.java:358) at org.springframework.web.filter.DelegatingFilterProxy.doFilter(DelegatingFilterProxy.java:271) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.springframework.security.oauth2.client.filter.OAuth2ClientContextFilter.doFilter(OAuth2ClientContextFilter.java:64) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.springframework.web.filter.RequestContextFilter.doFilterInternal(RequestContextFilter.java:100) at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:119) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.springframework.web.filter.FormContentFilter.doFilterInternal(FormContentFilter.java:93) at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:119) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.springframework.web.filter.CharacterEncodingFilter.doFilterInternal(CharacterEncodingFilter.java:201) at org.springframework.web.filter.OncePerRequestFilter.doFilter(OncePerRequestFilter.java:119) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:190) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:163) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:202) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:97) at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:542) at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:143) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:92) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:78) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:357) at org.apache.coyote.http11.Http11Processor.service(Http11Processor.java:382) at org.apache.coyote.AbstractProcessorLight.process(AbstractProcessorLight.java:65) at org.apache.coyote.AbstractProtocol$ConnectionHandler.process(AbstractProtocol.java:893) at org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.doRun(NioEndpoint.java:1723) at org.apache.tomcat.util.net.SocketProcessorBase.run(SocketProcessorBase.java:49) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.base/java.lang.Thread.run(Thread.java:834)

Examples for v 3.6.0 & JDK 1.8

Hello friends,
Our backend application is using JDK1.8 , so the latest version supported is 3.6.0, right?
Is there any code-example to show how to integrate it ?

Thank you for any help and advice!

Error No X11 DISPLAY variable not set

Hello,
i get this error in github. Can i please help? Thanks you!

@GBIEK ➜ /workspaces/code-examples-java (master ✗) $ /usr/bin/env /opt/java/11.0.14/bin/java -agentlib:jdwp=transport=dt_socket,server=n,suspend=y,address=localhost:46125 @/tmp/cp_5qngrjy5gj0th2nhtjgsk18jn.argfile com.docusign.App
14:19:17.952 [main] INFO com.docusign.App - Retrieving the default initialize context
Exception in thread "main" java.awt.HeadlessException:
No X11 DISPLAY variable was set, but this program performed an operation which requires it.
at java.desktop/java.awt.Desktop.getDesktop(Desktop.java:301)
at com.docusign.App.main(App.java:48)
@GBIEK ➜ /workspaces/code-examples-java (master ✗) $

Property not set

When generate QuickStart app from "Apps and keys" admin page
the key jwt.grant.client.client-id is set with {JWT_API_ACCOUNT_ID} instead of the integration key value.

Something like :
{

...
jwt.grant.sso.redirect-url: "&type=jwt"
jwt.grant.client.scope: "signature impersonation"
jwt.grant.client.base-url: "account-d.docusign.com"
jwt.grant.client.client-id: "{JWT_API_ACCOUNT_ID}"
jwt.grant.client.private-key-path: "src/main/resources/private.key"
...
}

This occurs with the Java apps.
I don't know for the others languages

The redirect URI is not registered properly with DocuSign

image
After create and download a Quickstart App, I folloed the steps listed in installation guide and I recieve this error when try to run the application. I set my account datas and the message "The redirect URI is not registered properly with DocuSign" continue to apear.
Did I forget any settings?

image

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.