Criipto
  1. Guides & Tools
  2. Prefilled input fields

In some login flows, user-specific data other than actual login details are needed to complete the authentication.

Examples include the CPR number in Denmark for personal MitID and SSN ("personnummer") in Sweden for BankID on another device.

By default the user is prompted for this data when needed, but if you would like to avoid these dialogs, you can specify the values up-front in the request for authentication, via the login_hint query parameter. This works for both OpenID Connect and WS-Federation.

The actual support for controlling the input data varies by eID method:

  1. Danish MitID: Use login_hint=sub:<CPR> where <CPR> has the format DDMMYYXXXX
  2. Danish MitID Erhverv: Use login_hint=vatid:DK<CVR>, additional details
  3. Swedish BankID: Use login_hint=sub:<SSN> where <SSN> has the format YYYYMMDDXXXX
  4. Norwegian BankID Mobile: Use login_hint=BIM:<PHONENUMBER>:<BIRTHDATE> where <PHONENUMBER> has 8 digits and <BIRTHDATE> has the format DDMMYY
  5. Norwegian BankID Kodebrikke: Use login_hint=BID:<SSN> where <SSN> has the format DDMMYYXXXXX
  6. Norwegian BankID Biometrics: Use login_hint=BIS:<SSN> where <SSN> has the format DDMMYYXXXXX

Note that you should not include the angle brackets, so for example a Danish MitID prefilled CPR would be passed like this: login_hint=sub:2201891234.