Skip to content

OpenID Connect scopes

Besides the authorization scopes that are formed by resources and permissions (as explained in Resources and permissions), Goiabada supports typical OpenID Connect scopes.

OIDC scopeDescription
openidWill include an id_token in the token response, with the subject identifier (sub claim)
profileAccess to claims: name, family_name, given_name, middle_name, nickname, preferred_username, profile, picture, website, gender, birthdate, zoneinfo, locale, and updated_at
emailAccess to claims: email, email_verified
addressAccess to the address claim
phoneAccess to claims: phone_number and phone_number_verified
groupsAccess to the list of groups the user belongs to
attributesAccess to the attributes assigned to the user by an admin, stored as key-value pairs
offline_accessAccess to a refresh token of the type Offline, allowing the client to obtain a new access token without requiring immediate user interaction

When making an authorization request, include the scopes you need:

GET /auth/authorize?
client_id=my-app&
redirect_uri=https://my-app.com/callback&
response_type=code&
scope=openid profile email groups&
code_challenge=...&
code_challenge_method=S256

The claims corresponding to the requested scopes will be available in the ID token and via the /userinfo endpoint.

When you request a scope, the following claims become available:

ScopeClaims in ID token / UserInfo response
openidsub (always included)
profilename, given_name, middle_name, family_name, nickname, preferred_username, profile, picture, website, gender, birthdate, zoneinfo, locale, updated_at
emailemail, email_verified
addressaddress (structured object with formatted, street_address, locality, region, postal_code, country)
phonephone_number, phone_number_verified
groupsgroups (array of group identifiers)
attributesattributes (key-value map of custom attributes)