components: securitySchemes: accountSid_authToken: scheme: basic type: http schemas: accounts.v1.auth_token_promotion: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that the secondary Auth Token was created for. auth_token: type: string nullable: true description: The promoted Auth Token that must be used to authenticate future API requests. x-twilio: pii: handling: sensitive deleteSla: 0 date_created: type: string format: date-time nullable: true description: The date and time in UTC when the resource was created specified in [ISO 8601](https://en.wikipedia.org/wiki/ISO_8601) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT when the resource was last updated specified in [ISO 8601](https://en.wikipedia.org/wiki/ISO_8601) format. url: type: string format: uri nullable: true description: The URI for this resource, relative to `https://accounts.twilio.com` accounts.v1.credential: type: object properties: {} accounts.v1.credential.credential_aws: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the AWS resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the AWS resource. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 0 date_created: type: string format: date-time nullable: true description: The date and time in GMT when the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT when the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The URI for this resource, relative to `https://accounts.twilio.com` accounts.v1.credential.credential_public_key: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ nullable: true description: The unique string that that we created to identify the PublicKey resource. account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that created the Credential that the PublicKey resource belongs to. friendly_name: type: string nullable: true description: The string that you assigned to describe the resource. x-twilio: pii: handling: standard deleteSla: 0 date_created: type: string format: date-time nullable: true description: The date and time in GMT when the resource was created specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. date_updated: type: string format: date-time nullable: true description: The date and time in GMT when the resource was last updated specified in [RFC 2822](https://www.ietf.org/rfc/rfc2822.txt) format. url: type: string format: uri nullable: true description: The URI for this resource, relative to `https://accounts.twilio.com` accounts.v1.safelist: type: object properties: sid: type: string minLength: 34 maxLength: 34 pattern: ^GN[0-9a-fA-F]{32}$ nullable: true description: The unique string that we created to identify the SafeList resource. phone_number: type: string nullable: true description: The phone number in SafeList. x-twilio: pii: handling: standard deleteSla: 0 accounts.v1.secondary_auth_token: type: object properties: account_sid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ nullable: true description: The SID of the [Account](https://www.twilio.com/docs/iam/api/account) that the secondary Auth Token was created for. date_created: type: string format: date-time nullable: true description: The date and time in UTC when the resource was created specified in [ISO 8601](https://en.wikipedia.org/wiki/ISO_8601) format. date_updated: type: string format: date-time nullable: true description: The date and time in UTC when the resource was last updated specified in [ISO 8601](https://en.wikipedia.org/wiki/ISO_8601) format. secondary_auth_token: type: string nullable: true description: The generated secondary Auth Token that can be used to authenticate future API requests. x-twilio: pii: handling: sensitive deleteSla: 0 url: type: string format: uri nullable: true description: The URI for this resource, relative to `https://accounts.twilio.com` info: title: Twilio - Accounts description: This is the public Twilio REST API. termsOfService: https://www.twilio.com/legal/tos contact: name: Twilio Support url: https://support.twilio.com email: support@twilio.com license: name: Apache 2.0 url: https://www.apache.org/licenses/LICENSE-2.0.html version: 1.0.0 openapi: 3.0.1 paths: /v1/AuthTokens/Promote: servers: - url: https://accounts.twilio.com description: Auth Token promotion x-twilio: defaultOutputProperties: - account_sid - auth_token - date_created mountName: auth_token_promotion pathType: instance post: description: Promote the secondary Auth Token to primary. After promoting the new token, all requests to Twilio using your old primary Auth Token will result in an error. tags: - AccountsV1AuthTokenPromotion responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.auth_token_promotion' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa auth_token: bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' url: https://accounts.twilio.com/v1/AuthTokens/Promote headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateAuthTokenPromotion /v1/Credentials: servers: - url: https://accounts.twilio.com description: '' x-twilio: defaultOutputProperties: [] pathType: list /v1/Credentials/AWS: servers: - url: https://accounts.twilio.com description: User provided AWS keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Credentials pathType: list get: description: Retrieves a collection of AWS Credentials belonging to the account used to make the request tags: - AccountsV1Aws parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object properties: credentials: type: array items: $ref: '#/components/schemas/accounts.v1.credential.credential_aws' meta: properties: first_page_url: format: uri type: string key: type: string next_page_url: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_url: format: uri nullable: true type: string url: format: uri type: string type: object title: ListCredentialAwsResponse examples: readEmpty: value: credentials: [] meta: first_page_url: https://accounts.twilio.com/v1/Credentials/AWS?PageSize=50&Page=0 key: credentials next_page_url: null page: 0 page_size: 50 previous_page_url: null url: https://accounts.twilio.com/v1/Credentials/AWS?PageSize=50&Page=0 readFull: value: credentials: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/AWS/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa meta: first_page_url: https://accounts.twilio.com/v1/Credentials/AWS?PageSize=50&Page=0 key: credentials next_page_url: null page: 0 page_size: 50 previous_page_url: null url: https://accounts.twilio.com/v1/Credentials/AWS?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCredentialAws post: description: Create a new AWS Credential tags: - AccountsV1Aws responses: '201': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_aws' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/AWS/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateCredentialAws requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateCredentialAwsRequest properties: Credentials: type: string description: A string that contains the AWS access credentials in the format `:`. For example, `AKIAIOSFODNN7EXAMPLE:wJalrXUtnFEMI/K7MDENG/bPxRfiCYEXAMPLEKEY` FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. AccountSid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ description: The SID of the Subaccount that this Credential should be associated with. Must be a valid Subaccount of the account issuing the request. required: - Credentials examples: create: value: AccountSid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name Credentials: aws_credentials /v1/Credentials/AWS/{Sid}: servers: - url: https://accounts.twilio.com description: User provided AWS keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Credentials pathType: instance get: description: Fetch the AWS credentials specified by the provided Credential Sid tags: - AccountsV1Aws parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the AWS resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_aws' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/AWS/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchCredentialAws post: description: Modify the properties of a given Account tags: - AccountsV1Aws parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the AWS resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_aws' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/AWS/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateCredentialAws requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateCredentialAwsRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: update: value: FriendlyName: friendly_name Credentials: aws_credentials delete: description: Delete a Credential from your account tags: - AccountsV1Aws parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the AWS resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteCredentialAws /v1/Credentials/PublicKeys: servers: - url: https://accounts.twilio.com description: User provided public keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Credentials mountName: public_key pathType: list get: description: Retrieves a collection of Public Key Credentials belonging to the account used to make the request tags: - AccountsV1PublicKey parameters: - name: PageSize in: query description: How many resources to return in each list page. The default is 50, and the maximum is 1000. schema: type: integer minimum: 1 maximum: 1000 - name: Page in: query description: The page index. This value is simply for client state. schema: type: integer minimum: 0 - name: PageToken in: query description: The page token. This is provided by the API. schema: type: string responses: '200': content: application/json: schema: type: object properties: credentials: type: array items: $ref: '#/components/schemas/accounts.v1.credential.credential_public_key' meta: properties: first_page_url: format: uri type: string key: type: string next_page_url: format: uri nullable: true type: string page: type: integer page_size: type: integer previous_page_url: format: uri nullable: true type: string url: format: uri type: string type: object title: ListCredentialPublicKeyResponse examples: readEmpty: value: credentials: [] meta: first_page_url: https://accounts.twilio.com/v1/Credentials/PublicKeys?PageSize=50&Page=0 key: credentials next_page_url: null page: 0 page_size: 50 previous_page_url: null url: https://accounts.twilio.com/v1/Credentials/PublicKeys?PageSize=50&Page=0 readFull: value: credentials: - account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/PublicKeys/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa meta: first_page_url: https://accounts.twilio.com/v1/Credentials/PublicKeys?PageSize=50&Page=0 key: credentials next_page_url: null page: 0 page_size: 50 previous_page_url: null url: https://accounts.twilio.com/v1/Credentials/PublicKeys?PageSize=50&Page=0 headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: ListCredentialPublicKey post: description: Create a new Public Key Credential tags: - AccountsV1PublicKey responses: '201': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_public_key' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/PublicKeys/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateCredentialPublicKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateCredentialPublicKeyRequest properties: PublicKey: type: string description: A URL encoded representation of the public key. For example, `-----BEGIN PUBLIC KEY-----MIIBIjANB.pa9xQIDAQAB-----END PUBLIC KEY-----` FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. AccountSid: type: string minLength: 34 maxLength: 34 pattern: ^AC[0-9a-fA-F]{32}$ description: The SID of the Subaccount that this Credential should be associated with. Must be a valid Subaccount of the account issuing the request required: - PublicKey examples: create: value: AccountSid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa FriendlyName: friendly_name PublicKey: public_key /v1/Credentials/PublicKeys/{Sid}: servers: - url: https://accounts.twilio.com description: User provided public keys x-twilio: defaultOutputProperties: - sid - friendly_name - date_created parent: /Credentials mountName: public_key pathType: instance get: description: Fetch the public key specified by the provided Credential Sid tags: - AccountsV1PublicKey parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the PublicKey resource to fetch. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_public_key' examples: fetch: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/PublicKeys/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchCredentialPublicKey post: description: Modify the properties of a given Account tags: - AccountsV1PublicKey parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the PublicKey resource to update. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.credential.credential_public_key' examples: update: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' friendly_name: friendly_name sid: CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa url: https://accounts.twilio.com/v1/Credentials/PublicKeys/CRaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: UpdateCredentialPublicKey requestBody: content: application/x-www-form-urlencoded: schema: type: object title: UpdateCredentialPublicKeyRequest properties: FriendlyName: type: string description: A descriptive string that you create to describe the resource. It can be up to 64 characters long. examples: update: value: FriendlyName: friendly_name PublicKey: public_key delete: description: Delete a Credential from your account tags: - AccountsV1PublicKey parameters: - name: Sid in: path description: The Twilio-provided string that uniquely identifies the PublicKey resource to delete. schema: type: string minLength: 34 maxLength: 34 pattern: ^CR[0-9a-fA-F]{32}$ required: true responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteCredentialPublicKey /v1/SafeList/Numbers: servers: - url: https://accounts.twilio.com description: '' x-twilio: defaultOutputProperties: - sid - phone_number mountName: safelist pathType: list post: description: Add a new phone number to SafeList. tags: - AccountsV1Safelist responses: '201': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.safelist' examples: create: value: sid: GNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa phone_number: '+18001234567' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSafelist requestBody: content: application/x-www-form-urlencoded: schema: type: object title: CreateSafelistRequest properties: PhoneNumber: type: string description: The phone number to be added in SafeList. Phone numbers must be in [E.164 format](https://www.twilio.com/docs/glossary/what-e164). required: - PhoneNumber examples: create: value: PhoneNumber: '+18001234567' get: description: Check if a phone number exists in SafeList. tags: - AccountsV1Safelist parameters: - name: PhoneNumber in: query description: The phone number to be fetched from SafeList. Phone numbers must be in [E.164 format](https://www.twilio.com/docs/glossary/what-e164). schema: type: string x-twilio: pii: handling: standard deleteSla: 0 examples: fetch: value: '+18001234567' responses: '200': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.safelist' examples: fetch: value: sid: GNaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa phone_number: '+18001234567' headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: OK security: - accountSid_authToken: [] operationId: FetchSafelist delete: description: Remove a phone number from SafeList. tags: - AccountsV1Safelist parameters: - name: PhoneNumber in: query description: The phone number to be removed from SafeList. Phone numbers must be in [E.164 format](https://www.twilio.com/docs/glossary/what-e164). schema: type: string x-twilio: pii: handling: standard deleteSla: 0 examples: delete: value: '+18001234567' responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSafelist /v1/AuthTokens/Secondary: servers: - url: https://accounts.twilio.com description: Secondary Auth Token x-twilio: defaultOutputProperties: - account_sid - secondary_auth_token - date_created mountName: secondary_auth_token pathType: instance post: description: Create a new secondary Auth Token tags: - AccountsV1SecondaryAuthToken responses: '201': content: application/json: schema: $ref: '#/components/schemas/accounts.v1.secondary_auth_token' examples: create: value: account_sid: ACaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa date_created: '2015-07-31T04:00:00Z' date_updated: '2015-07-31T04:00:00Z' secondary_auth_token: bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb url: https://accounts.twilio.com/v1/AuthTokens/Secondary headers: Access-Control-Allow-Origin: description: Specify the origin(s) allowed to access the resource schema: type: string example: '*' Access-Control-Allow-Methods: description: Specify the HTTP methods allowed when accessing the resource schema: type: string example: POST, OPTIONS Access-Control-Allow-Headers: description: Specify the headers allowed when accessing the resource schema: type: string example: Content-Type, Authorization Access-Control-Allow-Credentials: description: Indicates whether the browser should include credentials schema: type: boolean Access-Control-Expose-Headers: description: Headers exposed to the client schema: type: string example: X-Custom-Header1, X-Custom-Header2 description: Created security: - accountSid_authToken: [] operationId: CreateSecondaryAuthToken delete: description: Delete the secondary Auth Token from your account tags: - AccountsV1SecondaryAuthToken responses: '204': description: The resource was deleted successfully. security: - accountSid_authToken: [] operationId: DeleteSecondaryAuthToken servers: - url: https://accounts.twilio.com tags: - name: AccountsV1AuthTokenPromotion - name: AccountsV1Aws - name: AccountsV1PublicKey - name: AccountsV1Safelist - name: AccountsV1SecondaryAuthToken security: - accountSid_authToken: []