Skip to main content

GetTokenRequest

GetTokenRequest_1

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest1GrantTypeGrant type
codestrFor authorization_code grant type only. User's authorization code
redirect_uristrFor authorization_code grant type only. This is a callback URI which determines where the response is sent. The value of this parameter must exactly match one of the URIs you have provided for your app upon registration
code_verifierstrFor authorization_code grant type only. The code verifier as defined by the PKCE specification - RFC-7636 "Proof Key for Code Exchange by OAuth Public Clients"
client_assertion_typeGetTokenRequest1ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_1GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_1ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_2

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest2GrantTypeGrant type
usernamestrFor password grant type only. User login name: email or phone number in E.164 format
passwordstrFor password grant type only. User's password
extensionstrFor password grant type only. Optional. Extension short number. If a company number is specified as a username, and extension is not specified, the server will attempt to authenticate client as main company administrator DEPRECATED: use extension number embedded into username string like +16501234567*101
pinstrIVR pin for pin-based authentication. DEPRECATED: use a dedicated ivr_pin grant type instead
client_assertion_typeGetTokenRequest2ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_2GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_2ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_3

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest3GrantTypeGrant type
assertionstrFor urn:ietf:params:oauth:grant-type:jwt-bearer or partner_jwt grant types only. Authorization grant assertion (JWT) as defined by RFC-7523.
client_assertion_typeGetTokenRequest3ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_3GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_3ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_4

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest4GrantTypeGrant type
refresh_tokenstrFor refresh_token grant type only. Previously issued refresh token.
client_assertion_typeGetTokenRequest4ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_4GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_4ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_5

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest5GrantTypeGrant type
ivr_pinstrFor ivr_pin grant type only. User's IVR pin.
client_assertion_typeGetTokenRequest5ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_5GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_5ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_6

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest6GrantTypeGrant type
device_codestrFor urn:ietf:params:oauth:grant-type:device_code grant type only. The device verification code as defined by RFC-8628
client_assertion_typeGetTokenRequest6ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_6GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_6ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_7

GetTokenRequest_7_1

Properties

NameTypeRequiredDescription
account_idstrRingCentral internal account ID
grant_typeGetTokenRequest7_1GrantTypeGrant type
client_assertion_typeGetTokenRequest7_1ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_7_1GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_7_1ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_7_2

Properties

NameTypeRequiredDescription
brand_idstrRingCentral Brand identifier.
grant_typeGetTokenRequest7_2GrantTypeGrant type
partner_account_idstrThe ID of the account on RingCentral partner's side
client_assertion_typeGetTokenRequest7_2ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_7_2GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_7_2ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_8

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest8GrantTypeGrant type
codestrFor otp grant type only. One-time password code
client_assertion_typeGetTokenRequest8ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_8GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_8ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

GetTokenRequest_9

Properties

NameTypeRequiredDescription
grant_typeGetTokenRequest9GrantTypeGrant type
brand_idstrRingCentral Brand identifier.
resource_typestrResource type for the guest access.
resourcestrResource URL for the guest access.
client_assertion_typeGetTokenRequest9ClientAssertionTypeClient assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
client_assertionstrClient assertion (JWT) for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types
scopestrThe list of application permissions (OAuth scopes) requested. By default, it includes all permissions configured on the client application registration
client_idstrThe registered identifier of a client application. Used to identify a client ONLY if the client authentication is not required and corresponding credentials are not provided with this request
endpoint_idstrThe unique identifier of a client application instance. If not specified, the derived or auto-generated value will be used
access_token_ttlintAccess token lifetime in seconds
refresh_token_ttlintRefresh token lifetime in seconds

GetTokenRequest_9GrantType

Grant type

Properties

NameTypeRequiredDescription
AUTHORIZATION_CODEstr"authorization_code"
PASSWORDstr"password"
REFRESH_TOKENstr"refresh_token"
CLIENT_CREDENTIALSstr"client_credentials"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:grant-type:jwt-bearer"
URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODEstr"urn:ietf:params:oauth:grant-type:device_code"
DEVICE_CERTIFICATEstr"device_certificate"
PARTNER_JWTstr"partner_jwt"
GUESTstr"guest"
PERSONAL_JWTstr"personal_jwt"
OTPstr"otp"
IVR_PINstr"ivr_pin"

GetTokenRequest_9ClientAssertionType

Client assertion type for the client_secret_jwt or private_key_jwt client authentication types, as defined by RFC-7523. This parameter is mandatory if the client authentication is required and a client decided to use one of these authentication types

Properties

NameTypeRequiredDescription
URN_IETF_PARAMS_OAUTH_CLIENT_ASSERTION_TYPE_JWT_BEARERstr"urn:ietf:params:oauth:client-assertion-type:jwt-bearer"

Build Your Own SDKs with  liblab

Build developer friendly SDKs in minutes from your APIs

Start for Free →