Criipto
  1. Guides & Tools
  2. Authorize URL builder

You can create a new or use an existing application from Criipto Verify, just copy relevant values to fields below.

General parameters

Also known as 'realm'
Also known as 'Callback URL'
`code` is the recommended response_type and enables PKCE and back-channel flows. `id_token` is deprecated but usefull for debugging with `https://jwt.io`
Should be a cryptographically strong value
Can be any value supplied by your application, often used to carry information about the original users session.
Login hints are used for prefilling values, triggering appswitch and eID unique features like `message` (see example below after picking MitID)

Auth methods / acr values

You can click the individual eID headlines or use the navigation to your left to learn more about each eID.

If you select multiple (or zero) eIDs the user will be presented with a landing page where they can use their eID of choice.

Some features, like input prefill and acr_values quirk handling is only available if you only select a single acr_values

Finnish Trust Network
Danish MitID
Swedish BankID
ItsME
Norwegian BankID
Norwegian Vipps
Belgium
Setting action will change header texts on Criipto pages and also the action text inside the MitID login box.
https://criipto-verify-prod.criipto.id/oauth2/authorize?
	scope=openid&
	client_id=urn:criipto:dev&
	redirect_uri=https://jwt.io&
	response_type=id_token&
	response_mode=fragment&
	nonce=ecnon-
Open