Developers’ Section

Get Started

Choose Integration Method

OpenID Connect Integration

OpenID Connect is a well established authentication and authorization technology that is based on the OAuth2 protocol.

We have a general integration guide on how to set it up, a specific guide on how to configure it on your WordPress website, as well as an Okta integration guide.

General Guide
WordPress Integration Guide
Okta Integration Guide
Login Button Generator

OpenID Connect Integration

OpenID Connect is a well established authentication and authorization technology that is based on the OAuth2 protocol.

We have a general integration guide on how to set it up, a specific guide on how to configure it on your WordPress website, as well as an Okta integration guide.

General Guide
WordPress Integration Guide
Okta Integration Guide
Login Button Generator

REST API Integration

If you would like to integrate via our REST API, we have an in-depth REST API reference guide, as well as a Java Client library.

Rest API Guide
Client Library
Client Library on Github
Design Recommendations

overview
overview

REST API Integration

If you would like to integrate via our REST API, we have an in-depth REST API reference guide, as well as a Java Client library.

Rest API Guide
Client Library
Client Library on Github
Design Recommendations

Developer FAQ

How do I integrate to support coordination no.?

There is no additional integration required to allow these users to access your system.

If you would like to know who these users are, you may request the user’s personnummer as an attribute and parse the result yourself. Note that coordination numbers are available for Freja+.

Can I prevent users who got Freja+ with a coordination no. from accessing my system?

Please refer to the question above.

Can I use Sweden Connect and/or IdP for Freja+ users registered with a coordination number?

At the moment this is not possible. Please get in touch with your sales contact at Freja or your integration partner to support these users via other integration methods.

Freja eID services require the SSL connection with both client and server SSL certificate verification. To establish the SSL connection, both client and server SSL certificate need to be configured in your application truststore/keystore. Contact our support to check that you have received proper client and server SSL certificates.
Contact Freja eID support and provide them with the error code displayed in the Freja eID application.
Check the service URL you are using. The service URLs for all Freja eID services are documented in Freja eID Relying Party Developers’ Documentation under corresponding sections (refer to sections dedicated to Authentication services, Signature services or Custom identifier management respectively). If this doesn’t resolve your problem, contact Freja eID support.
You don’t need to have the required document/personnummer for testing purposes. If you are testing/integrating our service, you can go to our Test Vetting Portal where you can auto-generate the data for testing purposes. This is explained in more detail in our Test Instructions.
This HTTP error code indicates that Freja eID back end could not process your request for some reason. Contact our support and provide them with the full HTTP response text in order for them to identify the exact reason of the request failure.

All application error codes are described in Freja eID Relying Party Developers’ Documentation (refer to sections dedicated to Authentication services, Signature services or Custom identifier management respectively).

Stay Updated

Every few weeks we will summarize what is new, what has changed and what we fixed in Freja eID.

Our Release notes offer brief, high-level descriptions of enhancements and new features, covering changes in the API but also the user-visible changes in the Freja eID app and My Pages.

Book a Demo