Pledges only include type and id, no attributes

I am getting the pledges using this way:

        axios.get("https://www.patreon.com/api/oauth2/api/current_user", {headers: {
            Authorization: `Bearer ${access_token}`
        }}).then((data) => {
            resolve(data.data.data)
        }).catch((err) => {
            let accessToken = client.createToken(req.session.patreon.request)

            accessToken.revoke('access_token').catch((err) => {});
            accessToken.revoke('refresh_token').catch((err) => {});
    
            req.session.patreon = undefined
            res.redirect("/account");

            reject(err.message)
        })

And making the authorization url this way:

    const client = new oauth2.AuthorizationCode({
        client: {
            id: Settings.oauth.id,
            secret: Settings.oauth.secret
        },
        auth: {
            tokenHost: 'https://www.patreon.com',
            authorizeHost: 'https://www.patreon.com',
            authorizePath: '/oauth2/authorize',
            tokenPath: '/api/oauth2/token'
        }
    });

    const authorizationUri = client.authorizeURL({
        redirect_uri: 'https://www.bloxxy.net/api/patreon/callback',
        scope: "my-campaign pledges-to-me users"
    });

And when reading userInfo.relationships.pledges.data each pledge is { id:'a_ID, type: 'pledge' } but there is no attribute key to give me the money sent

Again, use the /identity point that is v2 instead of current_user that is v1. Also use v2 clients and v2 tokens.

Is there any tutorial or good documentation for it? The official one doesn’t say anything, I had to spend days talking with one of my subscribers to learn how to use the V1 API since everything is written so badly

https://docs.patreon.com/ is the documentation. Do avoid using anything in v1.

There isn’t anything clear about pledges for V2 in the documentation, which is why I’m asking here.

By my own experimentation I did find something decent for the V1 API though.

The documentation is very poorly made however, it should get a rewrite.

Its the same with all the includes and relations etc: Request the pledge resource as a relation and specifically request the fields as well. This way you can get the pledges of a member while you are calling the /campaign/XX/members. Refer to the section about relations and fields for examples.