Skip to main content

Get started

Overview

This guide explains how to start using the Sky Mavis Account service.

Prerequisites

API key for request authentication. For more information, see Get your API key.

Request access

To use Sky Mavis Account, you need to request access through the Developer Console.

  1. Go to Developer Console > your app > App Permission.
  2. Find Sky Mavis Account (OAuth 2.0), and then click Request Access.
  3. Fill out the form and submit the request.
Your request might be rejected

The Sky Mavis Account service is in the pilot phase. Access is granted only to games and dApps which we allowlisted or with which we partnered.

If your request is approved, the service appears under PRODUCTS and is ready for configuration.

Configure OAuth 2.0 settings

To configure the client-side OAuth 2.0 settings, go to Developer Console > your app > OAuth 2.0.

  1. In CLIENT SECRET, generate your client secret string. The client secret and your API key are the two required credentials to authenticate your requests to the Account service—the backend service that implements Sky Mavis Account.
  2. In GRANT TYPE, select the grant type that defines how to request an access token from the Sky Mavis Account server:
    • Authorization Code: the most advanced and secure flow in OAuth 2.0 provided in Sky Mavis Account, it allows both mobile and web clients to obtain tokens securely and gain access to web APIs. This flow consists of two parts:
      • The authorization code flow that runs in the browser where the client redirects to the authorization server and the authorization server redirects back when done.
      • The token exchange flow which is a back-channel call from the client to the token endpoint of the authorization server.
    • Refresh Token: a token used to extend the life of the access token without the user having to re-authenticate.
    • Implicit: a frontend-only flow. Rather than first obtaining an authorization code and then exchanging it for an access token, the client app receives the access token immediately after the user gives their consent.
    • Resource Owner Credentials: this is a Resource Owner Password Credentials (ROPC) flow that can be used directly to obtain an access token by providing end-user credentials to the authorization server by the client. Sky Mavis only supports sign-in with Ronin for this flow.
  3. Add URIs for signing in (the location to which you want the user to be redirected after the authorization is complete) and signing out (the location where the user is redirected after logging out of your app).
  4. Save the settings.

See also

Was this helpful?
Happy React is loading...