In the authorization step of the OAuth 2.0 Authorization Code flow:
- The client redirects the user to the authorization server’s authorization endpoint.
- The user logs in and grants permission for the client to access their data.
- Once authorized, the authorization server redirects the user back to the client (
redirect_uri) with an authorization code, which the client can later exchange for an access token.
URL
GET https://sign-auth.insuresign.io/oauth2/authorize?response_type=code&client_id={client_id}&redirect_uri={callback_url}
Query Parameters
| Parameter | Type | Optional | Description |
|---|---|---|---|
| response_type | String | false | Name of the query parameter which will be used on the callback_url post. This will contain the OAuth Authorization Code used to exchange for a token. |
| client_id | String | false | The client identifier for your integration issued by InsureSign. |
| redirect_uri | String | false | URL that you host which will be called by the OAuth2 process once your credentials have been authenticated. This callback will include the response_type parameter and the OAuth Authorization Code to be exchanged for a token. |
Example Request
curl 'https://sign-auth.insuresign.io/oauth2/authorize?
response_type=code&client_id=MyClientID&redirect_uri=https://my.domain/auth' -i -X GET$ curl 'https://sign-auth.insuresign.io/oauth2/token' -i -X POST \
-H 'Authorization: Basic YourEncodedClientIdAndSecret' \
-H 'Content-Type: application/x-www-form-urlencoded' \
-d 'grant_type=refresh_token&client_id=myclientid&refresh_token=yourRefreshToken'Example Response
HTTP/1.1 200 OK
Pragma: no-cache
X-XSS-Protection: 1; mode=block
Expires: 0
X-Frame-Options: DENY
Content-Length: 625
X-Content-Type-Options: nosniff
Content-Type: application/json;charset=UTF-8
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
{
"access_token": "your access token",
"expires_in": 3600,
"token_type": "Bearer"
}
Legacy API EndpointFor any API Credentials issued prior to January 15th, 2021, use the following url:
https://auth.insuresign.io/
