Skip to main content
U.S. flag

An official website of the United States government

Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock ( Https ) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

OpenID Connect

OpenID Connect (OIDC) is a simple identity layer built on top of the OAuth 2.0 protocol. Login.gov supports version 1.0 of the specification and conforms to the iGov Profile.

Authorization

The authorization endpoint handles authentication and authorization of a user. To present the Login.gov authorization page to a user, direct them to the /openid_connect/authorize. View an example for private_key_jwt or PKCE in the side panel.

Request Parameters

  • JWT
  • PKCE

acr_values

The Authentication Context Class Reference requests can be used to specify the type of service level* or the AAL (Authentication Assurance Level) for the user. These and the scope determine which user attributes will be available in the user info response.

Multiple values can be joined with a space (before being URI-escaped in the final URL).

A type of service level* must be specified.

  • http://idmanagement.gov/ns/assurance/ial/1
    Basic identity assurance, does not require identity verification (this is the most common value).
  • http://idmanagement.gov/ns/assurance/ial/2
    Requires that the user has gone through identity verification*

We default to requiring a user to be authenticated with a second factor:

  • urn:gov:gsa:ac:classes:sp:PasswordProtectedTransport:duo
    This specifies that a user has been authenticated with a second factor. This value will be returned in the user attributes by default. We do not allow strict AAL1, because it implies that a user did not authenticate with a second factor. This setting requires users to reauthenticate with a separate second factor (i.e. not a remembered device) once every 30 days at a minimum.

Stricter behavior can be specified by adding one of:

  • http://idmanagement.gov/ns/assurance/aal/2
    This is the same as the default behavior except users must authenticate with a separate second factor (i.e. not a remembered device).
  • http://idmanagement.gov/ns/assurance/aal/2?phishing_resistant=true
    This specifies that a user has been authenticated with a crytographically secure method, such as WebAuthn or using a PIV/CAC. Users must always authenticate with a second factor.
  • http://idmanagement.gov/ns/assurance/aal/2?hspd12=true
    This specifies that a user has been authenticated with an HSPD12 credential (requires PIV/CAC). Users must always authenticate with a second factor.

These are not recommended, and only for legacy compatibility.

  • http://idmanagement.gov/ns/assurance/loa/1
    Equivalent to IAL1
  • http://idmanagement.gov/ns/assurance/loa/3
    Equivalent to identity verified account

client_id

The unique identifier for the client. This will be registered with the Login.gov IdP in advance.

prompt

This must be select_account

response_type

This must be code

redirect_uri

The URI Login.gov will redirect to after a successful authorization.

scope

A space-separated string of the scopes being requested. (Keep in mind the blank space “ “ should be encoded with “+”.) The authorization page will display the list of attributes being requested from the user. Applications should aim to request the fewest user attributes and smallest scope needed.

Possible values are:

  • openid
  • address
  • email
  • all_emails
  • phone
  • profile:birthdate
  • profile:name
  • profile:verified_at
  • profile
  • social_security_number
  • x509
  • x509:issuer
  • x509:presented
  • x509:subject

state

A unique value, at least 22 characters in length, used for maintaining state between the request and the callback. This value will be returned to the client on a successful authorization.

nonce

A unique value, at least 22 characters in length, used to verify the integrity of the id_token and mitigate replay attacks. This value should include per-session state and be unguessable by attackers. This value will be present in the id_token of the token endpoint response, where clients will verify that the nonce claim value is equal to the value of the nonce parameter sent in the authentication request. Read more about nonce implementation in the spec.

locale

optional
If you know that a user would prefer one of our alternative language translations (currently Spanish or French), you can include the locale parameter to specify the language Login.gov should use (either es for Spanish or fr for French).
JWT Request
https://idp.int.identitysandbox.gov/openid_connect/authorize?
  acr_values=http%3A%2F%2Fidmanagement.gov%2Fns%2Fassurance%2Fial%2F1&
  client_id=${CLIENT_ID}&
  nonce=${NONCE}&
  prompt=select_account&
  redirect_uri=${REDIRECT_URI}&
  response_type=code&
  scope=openid+email&
  state=abcdefghijklmnopabcdefghijklmnop

Authorization response

After an authorization, Login.gov will redirect to the provided redirect_uri.

In a successful authorization, the URI will contain the two parameters code and state:

  • code — A unique authorization code the client can pass to the token endpoint.
  • state — The state value originally provided by the client. Validate that the value is the same.

In an unsuccessful authorization, the URI will contain the parameters error and state, and optionally error_description:

  • error — The error type, either:
    • access_denied — The user has either cancelled or declined to authorize the client.
    • invalid_request — The authorization request was invalid. The error_description parameter will provide a description.
  • error_description — A description of the error.
  • state — The state value originally provided by the client.
Next step: Token
https://agency.gov/response?
  code=12345&
  state=abcdefghijklmnopabcdefghijklmnop

*Login.gov continues to work toward achieving certification of compliance with NIST’s IAL2 standard from a third-party assessment organization.

Next step: Token
Edit this page
Return to top