SignDoc Standard

This topic lists enhancements introduced for SignDoc Standard in this product release.

Delegate signing request

SignDoc Standard 3.0.0 supports the ability to delegate a signing request to another person to sign or review the documents. If delegation is enabled and allowed for a recipient, the recipient provides the name and the email of the person to whom the signing session should be delegated. If a personal message is entered, it appears in the signing invitation email of the new recipient. Such delegation is tracked in the audit trail.

Group recipients into stages

It is possible to set up a signing process in stages where it is sufficient for only one signer belonging to a group of recipients to sign at a certain point in a document.

Export and import of configuration settings

To simplify the transfer of the administration configuration settings, SignDoc Standard supports the export and import of configuration settings by an account administrator or system administrator. Supplemental documents can also be exported and imported.

Search for settings

An administrator can find configuration parameters easily using the new search functionality in the Manage Client and the Administration Center.

Swedish BankID service for signing and authentication

SignDoc Standard supports the ability to use the Swedish BankID service via the SignDoc TSP interface and the SignDoc external authentication interface. Customers of Swedish Banks registered for the BankID service can sign or be authenticated via this service.

Configure signer for external signing service provider (TSP) in Manage Client

The creation of signature packages with the requirement to use an external signature service provider (TSP) can be conveniently defined in the Manage Client for each signer and each document. In earlier versions, a REST call was required for this purpose.

Configure signature field for external signing service provider (TSP) as signing method

SignDoc Standard adds support for a signing method that allows signing with the external signature service provider (TSP) defined for the signer.

Enable use of signing method "Sign with stamp"

SignDoc Standard is extended with a new image signing method. "Sign with stamp" allows you to indicate a signature field as reserved for stamp images. Signing a document will be handled in the same way as signing for handwritten signatures, signature images, click-to-sign, or photo capture.

System information

A new category is introduced in the administration views to provide general notifications on the state of certificates, licenses, keys and connections. Information is displayed according to the urgency level, ranging from the most urgent to the least urgent. Each account has its own status information.

Multiple file upload in package wizard

You can upload multiple files at once when creating a signing package. Previously, files needed to be uploaded one at a time.

Lock interactive fields after finalizing signing package

SignDoc Standard 3.0.0 introduces a new setting cirrus.document.signing.final-package.lock-fields which defines whether or not all interactive fields of all documents should be locked to prevent further modifications. The lock is applied when the signing package is completed.

Clear signature field content

You can specify whether signers can clear the content of a signature field. The new setting client.signing.signature.clear.available is available on the account level.

Configure SMTP settings per SignDoc account

All possible SMTP related settings can be configured per SignDoc account or as a global database configuration using the Manage Client.

External Resume Later URL

You can redirect recipients who are signing remotely, and have not completed the signing process, to a specific customer URL. The new configuration setting is client.signing.view.resume_later.url.

Hide link to the Administration Center login page

A new setting is available to hide the link to the Administration Center on the login page. The new configuration setting is client.manage.show.admincenter.link.

Extend supported characters for user id

The following characters are supported for use as separators in the user id:

. (dot)

- (dash)

_ (underscore)

Support for Simplified Chinese

SignDoc Standard and SignDoc Web support Simplified Chinese when selected or defined for the Manage Client, Signing Client and the SignDoc Web Browser Client.

TSP signature field overlay

For TSP plugins it is possible to provide an image to highlight the TSP-specific signature field. The overlay will only appear if the TSP signature is the only signature method defined for the signature field.

Express package as simplified creation of a signing package

A new method introduces the ability to create signing packages for use cases where only a single signer and a single PDF document with signature fields are involved. The name of the new method is expresspackage and is available via REST.

SignDoc REST API v8

SignDoc REST API version 8 supports the following:

  • Staged implementation.

    A new signing package processing type STAGED is introduced. Users can create, view and update a signing package in STAGED the processing type only from REST API v8 or later.

  • Delegate signing session to a new recipient.

    The new flag delegate for recipients with the SIGNER role can be used to delegate its signing request to another person.

  • Create express package.

    SignDoc REST API version 8 is extended with the new call POST /rest/v8/expresspackage to create a simple signing package with one signer and one PDF form with signature fields. It returns a common signing session URL in the response along with the resource URL and id.

Use TSP signature field overlay if multiple signing options are specified

If a signature field allows for multiple signing methods, the defined TSP overlay image can also be displayed. An account administrator defines the value "TSP" in the new setting client.signing.overlay.display.prefer.

Configure validity of a session authentication token

As system administrator you can specify the time to live for an in-person signing session authentication token (cirrus.rest.authentication.signing.token.ttl.common) and for a remote signing session authentication token (cirrus.rest.authentication.signing.token.ttl.remote) as well as the time to live for a Manage Client authentication token (cirrus.rest.authentication.token.leasetime).

Configurable session expired URL

Recipients can redirect to a specific custom URL. The new configuration setting is client.signing.view.session_expired.url.

Mask interactive fields during signing process

An account administrator can specify whether other recipients can see each other's entered data during the signing process. Fields of a document that can be filled in by any recipient, so-called Any fields, are not affected by this and can be filled in and read by anyone. There are two new configuration options that control the masking of document fields cirrus.rest.field.masking.automatic and cirrus.rest.field.masking.reviewer.

Configurable reminder email notifications

Body and subject of the SignDoc reminder email notifications sent automatically can be configured using the new configuration settings mail.message.reminder.body and mail.message.reminder.subject.

TSP plugin implementation to define the naming of the external signing method

When multiple signing methods are available for a signature field, the implemented TSP plugin now offers the configuration setting plugin.cfg.<pluginid>.tsp.signature.display.name to define what is displayed as signing method in the Manage Client and the Signing Client instead of "TSP signature".

Configure CSP header

Two new settings are available to define the usage of the Content-Security-Policy header. If cirrus.rest.csp.enable is enabled in the system settings the CSP header is used in the HTTP response. The directives for the CSP header can be defined by a system administrator in cirrus.rest.csp.value.

Configurable HTTP response header

With the configuration settings security.http.response.headers.add and security.http.response.headers.set, a system administrator defines information that can also be passed with the HTTP response and evaluated by customer-specific extensions.

Display of non-Latin characters

The configuration setting client.manage.document.word-pdf.font-directory gives the user the possibility to provide a suitable font for the correct display of non-Latin characters in the PDF reader.

Signing Client zooming

In the signing view, the document can be zoomed in and out using the slider widget from the signing header. To fit the document to the screen width on mobile devices (smartphones and tablets), a new client.signing.mobile.document.adjustment.enabled configuration option is introduced.