You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 3 Next »

The exact behaviour for the BankID IPD can be controlled by the OIDC Client by suppling the proper values to the login_hint parameter in requests to the Authorize endpoint. As shown in the following table, note that the OIDC Provider from BankID supports codification of amr values as part of the login_hint request parameter.

login_hintDescription
<empty>An empty value implies that the end user is presented with a selector dialog to determine of BankID netcentric (BID) og BankID on Mobile (BIM) is used. In either case the user has to type inn his userID in the first dialogue (ie. f.nr. for BID and mobilnr/f.dato for BIM)
"BID"BankID netcentric is pre-selected and shown to the user. The user has to type inn his userID in the first dialogue (ie. national identity number)
"BID:07025312345"BankID netcentric is pre-selected along with a pre-selected userID (ie. national identity number). The userID dialogue is ommited in this case.
"BIM"BankID on Mobile is pre-selected and shown to the user. The user has to type inn his userID in the first dialogue (ie. mobile number and birth date)
"BIM:48058567:070253"BankID on Mobile is pre-selected along with a pre-selected userID (ie. mobile number and birth date). The userID dialogue is ommited in this case.
":07025312345"The end user is presented with a selector dialog to determine of BankID netcentric (BID) og BankID on Mobile (BIM) is used, but the userID is pre-selected. Norwegian national number is used for BID and birth date is used for BIM (first 6 digits).



 

 

  • No labels