Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The exact behaviour for the BankID IPD can be controlled by the OIDC Client by suppling the proper values to the login_hint parameter in requests to the Authorize endpoint: 

login_hintDescription
""<empty>An empty value implies that the end user is presented with a selector dialog to determine of BankID netcentric (BID) og BankID on Mobile (BIM) is used. In either case the user has to type inn his userID in the first dialogue (ie. f.nr. for BID and mobilnr/f.dato for BIM)
"BID"BankID netcentric is pre-selected and shown to the user. The user has to type inn his userID in the first dialogue (ie. f.nrnational identity number)
"BID:07025312345" BankID netcentric is pre-selected along with a pre-selected userID (ie. national identity number). The userID dialogue is ommited in this case.
"BIM" BankID on Mobile is pre-selected and shown to the user. The user has to type inn his userID in the first dialogue (ie. mobile number and birth date)
"BIM:48058567:070253" BankID on Mobile is pre-selected along with a pre-selected userID (ie. mobile number and birth date). The userID dialogue is ommited in this case.
":07025312345"rompted for choice of BankID version, but The end user is presented with a selector dialog to determine of BankID netcentric (BID) og BankID on Mobile (BIM) is used, but the userID is pre-selected. Norwegian national number is used for BID and birthday birth date is used for BIM (first 6 digits).
<IDToken>TBC

Anchor
BankID-connector
BankID-connector
JavaScript Connector

...