Scopes (deprecated)

The scopes on this page apply to the deprecated API endpoints. Though we still support those endpoints, we encourage you to use our new endpoints and their scopes instead!

With OAuth 2.0, you include a space-delimited list of scopes in your requests to access certain user data. The user must consent to each scope. For example, if you wanted SNPs rs123, rs456, and a user's haplogroups, your scope would be rs123 rs456 haplogroups.

The privacy of our users and the protection of their data are among 23andMe's highest priorities. With that in mind, be sure to request only the scopes that your app needs. For example, if you know which SNPs you'll be using, please request the scopes for only those SNPs and not the entire genome.

scope what it grants access to, and what the user sees when you ask for it
basic Read your profile's service type (ancestry or health and ancestry) and whether or not your profile has been genotyped
names Read the full name on your account and profile
email Read your account's email address
ancestry Read your profile's ancestral breakdown, including Neandethal ancestry
family_tree Read your profile's family tree, including complete biographical and event details
relatives Read your profile's list of relatives who have been genotyped with 23andMe
relatives:write Update your profile's relationships and notes for relative matches found by 23andMe
haplogroups Read your profile's maternal and paternal haplogroups
rsXX or iXX The genotype at rsXX or iXX for all profiles in the account. You can string these together to get access to multiple genes. This list of SNPs (44MB) shows which SNPs our customers are genotyped for; all of these SNPs are valid scopes.
genomes Read your profile's entire genome, including all SNP locations except those the profile has not opted into. You should only grant access to services you trust.
phenotypes:read:<phenotype_id>
phenotypes:write:<phenotype_id>
Read or write access to the phenotype data belonging to id phenotype_id for all the user's profiles. Write access implies read access. You can string these together to get access to multiple phenotypes. What phenotypes can I get?