Skip to main content

AuthorizeRequest

Properties

NameTypeRequiredDescription
response_typeAuthorizeRequestResponseTypeDetermines authorization flow type. The only supported value is code which corresponds to OAuth 2.0 "Authorization Code Flow"
client_idstrThe registered identifier of a client application
redirect_uristrThis is the URI where the Authorization Server redirects the User Agent to at the end of the authorization flow. The value of this parameter must exactly match one of the URIs registered for this client application. This parameter is required if there are more than one redirect URIs registered for the app.
statestrAn opaque value used by the client to maintain state between the request and callback. The authorization server includes this value when redirecting the User Agent back to the client. The parameter SHOULD be used for preventing cross-site request forgery attacks.
scopestrThe list of requested OAuth scopes (space separated)
displayDisplayModesEnumSpecifies how the Authorization Server displays the authentication and consent user interface pages to the End-User.
promptstrSpace-delimited, case-sensitive list of ASCII string values that specifies whether the Authorization Server prompts the End-User for re-authentication and consent. The defined values are: - login - RingCentral native login form, - sso - Single Sign-On login form, - consent - form to show the requested scope and prompt user for consent. Either login or sso (or both) must be specified. The default value is login sso
ui_localesstrEnd-User's preferred languages and scripts for the user interface, represented as a space-separated list of RFC-5646 language tag values, ordered by preference. If this parameter is provided, its value overrides 'Accept-Language' header value and 'localeId' parameter value (if any)
code_challengestrThe code challenge value as defined by the PKCE specification - RFC-7636 "Proof Key for Code Exchange by OAuth Public Clients"
code_challenge_methodCodeChallengeMethodEnumThe code challenge method as defined by the PKCE specification - RFC-7636 "Proof Key for Code Exchange by OAuth Public Clients"
noncestrString value used to associate a Client session with an ID Token, and to mitigate replay attacks. The value is passed through unmodified from the Authentication Request to the ID Token.
ui_optionsstrLogin form user interface options (space-separated). By default, the UI options that are registered for this client application will be used
login_hintstrHint to the Authorization Server about the login identifier the End-User might use to log in.
brand_idstrRingCentral Brand identifier. If it is not provided in the request, server will try to determine brand from the client application profile.
accept_languagestr

AuthorizeRequestResponseType

Determines authorization flow type. The only supported value is code which corresponds to OAuth 2.0 "Authorization Code Flow"

Properties

NameTypeRequiredDescription
CODEstr"code"

Build Your Own SDKs with  liblab

Build developer friendly SDKs in minutes from your APIs

Start for Free →