twilio.rest.oauth.v1 package

Submodules

twilio.rest.oauth.v1.oauth module

This code was generated by / _ _ _| _ _

(_)/(_)(_|/| |(/_ v1.0.0 / /
class twilio.rest.oauth.v1.oauth.OauthContext(version)[source]

Bases: twilio.base.instance_context.InstanceContext

fetch()[source]

Fetch the OauthInstance

Returns:The fetched OauthInstance
Return type:twilio.rest.oauth.v1.oauth.OauthInstance
class twilio.rest.oauth.v1.oauth.OauthInstance(version, payload)[source]

Bases: twilio.base.instance_resource.InstanceResource

fetch()[source]

Fetch the OauthInstance

Returns:The fetched OauthInstance
Return type:twilio.rest.oauth.v1.oauth.OauthInstance
keys
Returns:A collection of certificates
Return type:dict
url
Returns:The url
Return type:unicode
class twilio.rest.oauth.v1.oauth.OauthList(version)[source]

Bases: twilio.base.list_resource.ListResource

get()[source]

Constructs a OauthContext

Returns:twilio.rest.oauth.v1.oauth.OauthContext
Return type:twilio.rest.oauth.v1.oauth.OauthContext
class twilio.rest.oauth.v1.oauth.OauthPage(version, response, solution)[source]

Bases: twilio.base.page.Page

get_instance(payload)[source]

Build an instance of OauthInstance

Parameters:payload (dict) – Payload response from the API
Returns:twilio.rest.oauth.v1.oauth.OauthInstance
Return type:twilio.rest.oauth.v1.oauth.OauthInstance

twilio.rest.oauth.v1.openid_discovery module

This code was generated by / _ _ _| _ _

(_)/(_)(_|/| |(/_ v1.0.0 / /
class twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryContext(version)[source]

Bases: twilio.base.instance_context.InstanceContext

fetch()[source]

Fetch the OpenidDiscoveryInstance

Returns:The fetched OpenidDiscoveryInstance
Return type:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryInstance
class twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryInstance(version, payload)[source]

Bases: twilio.base.instance_resource.InstanceResource

authorization_endpoint
Returns:The URL of authorization endpoint
Return type:unicode
claims_supported
Returns:List of claims supported for identity token
Return type:list[unicode]
device_authorization_endpoint
Returns:The URL of device code authorization endpoint
Return type:unicode
fetch()[source]

Fetch the OpenidDiscoveryInstance

Returns:The fetched OpenidDiscoveryInstance
Return type:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryInstance
id_token_signing_alg_values_supported
Returns:List of JWS signing algorithms supported for identity token
Return type:list[unicode]
issuer
Returns:The issuer URL
Return type:unicode
jwk_uri
Returns:The URL of public JWK endpoint
Return type:unicode
response_type_supported
Returns:List of response type supported for identity token
Return type:list[unicode]
revocation_endpoint
Returns:The URL of revocation endpoint
Return type:unicode
scopes_supported
Returns:List of scopes supported identity token
Return type:list[unicode]
subject_type_supported
Returns:List of subject supported for identity token
Return type:list[unicode]
token_endpoint
Returns:The URL of token endpoint
Return type:unicode
url
Returns:The url
Return type:unicode
userinfo_endpoint
Returns:The URL of user info endpoint
Return type:unicode
class twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryList(version)[source]

Bases: twilio.base.list_resource.ListResource

get()[source]

Constructs a OpenidDiscoveryContext

Returns:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryContext
Return type:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryContext
class twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryPage(version, response, solution)[source]

Bases: twilio.base.page.Page

get_instance(payload)[source]

Build an instance of OpenidDiscoveryInstance

Parameters:payload (dict) – Payload response from the API
Returns:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryInstance
Return type:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryInstance

twilio.rest.oauth.v1.token module

This code was generated by / _ _ _| _ _

(_)/(_)(_|/| |(/_ v1.0.0 / /
class twilio.rest.oauth.v1.token.TokenInstance(version, payload)[source]

Bases: twilio.base.instance_resource.InstanceResource

access_token
Returns:Token which carries the necessary information to access a Twilio resource directly
Return type:unicode
access_token_expires_at
Returns:The RFC 2822 date and time in GMT when the access token expires
Return type:datetime
id_token
Returns:The id_token
Return type:unicode
refresh_token
Returns:Token which carries the information necessary to get a new access token
Return type:unicode
refresh_token_expires_at
Returns:The RFC 2822 date and time in GMT when the refresh token expires
Return type:datetime
class twilio.rest.oauth.v1.token.TokenList(version)[source]

Bases: twilio.base.list_resource.ListResource

create(grant_type, client_sid, client_secret=<object object>, code=<object object>, code_verifier=<object object>, device_code=<object object>, refresh_token=<object object>, device_id=<object object>)[source]

Create the TokenInstance

Parameters:
  • grant_type (unicode) – A way of representing resource owner’s to obtain access token
  • client_sid (unicode) – A string that uniquely identifies this oauth app
  • client_secret (unicode) – The credential for confidential OAuth App
  • code (unicode) – Jwt token
  • code_verifier (unicode) – The cryptographically generated code
  • device_code (unicode) – Jwt token
  • refresh_token (unicode) – Jwt token
  • device_id (unicode) – An Id of device
Returns:

The created TokenInstance

Return type:

twilio.rest.oauth.v1.token.TokenInstance

class twilio.rest.oauth.v1.token.TokenPage(version, response, solution)[source]

Bases: twilio.base.page.Page

get_instance(payload)[source]

Build an instance of TokenInstance

Parameters:payload (dict) – Payload response from the API
Returns:twilio.rest.oauth.v1.token.TokenInstance
Return type:twilio.rest.oauth.v1.token.TokenInstance

twilio.rest.oauth.v1.user_info module

This code was generated by / _ _ _| _ _

(_)/(_)(_|/| |(/_ v1.0.0 / /
class twilio.rest.oauth.v1.user_info.UserInfoContext(version)[source]

Bases: twilio.base.instance_context.InstanceContext

fetch()[source]

Fetch the UserInfoInstance

Returns:The fetched UserInfoInstance
Return type:twilio.rest.oauth.v1.user_info.UserInfoInstance
class twilio.rest.oauth.v1.user_info.UserInfoInstance(version, payload)[source]

Bases: twilio.base.instance_resource.InstanceResource

email
Returns:The end-user’s preferred email address
Return type:unicode
fetch()[source]

Fetch the UserInfoInstance

Returns:The fetched UserInfoInstance
Return type:twilio.rest.oauth.v1.user_info.UserInfoInstance
first_name
Returns:The first name of the end-user
Return type:unicode
friendly_name
Returns:The friendly name of the end-user
Return type:unicode
last_name
Returns:The last name of the end-user
Return type:unicode
url
Returns:The url
Return type:unicode
user_sid
Returns:The user sid
Return type:unicode
class twilio.rest.oauth.v1.user_info.UserInfoList(version)[source]

Bases: twilio.base.list_resource.ListResource

get()[source]

Constructs a UserInfoContext

Returns:twilio.rest.oauth.v1.user_info.UserInfoContext
Return type:twilio.rest.oauth.v1.user_info.UserInfoContext
class twilio.rest.oauth.v1.user_info.UserInfoPage(version, response, solution)[source]

Bases: twilio.base.page.Page

get_instance(payload)[source]

Build an instance of UserInfoInstance

Parameters:payload (dict) – Payload response from the API
Returns:twilio.rest.oauth.v1.user_info.UserInfoInstance
Return type:twilio.rest.oauth.v1.user_info.UserInfoInstance

Module contents

This code was generated by / _ _ _| _ _

(_)/(_)(_|/| |(/_ v1.0.0 / /
class twilio.rest.oauth.v1.V1(domain)[source]

Bases: twilio.base.version.Version

oauth
Return type:twilio.rest.oauth.v1.oauth.OauthList
openid_discovery
Return type:twilio.rest.oauth.v1.openid_discovery.OpenidDiscoveryList
token
Return type:twilio.rest.oauth.v1.token.TokenList
user_info
Return type:twilio.rest.oauth.v1.user_info.UserInfoList