Twitter

Configure the Twitter.

Access the Twitter App Console

  • Navigate to the Twitter Developer Platform and sign up if you haven't already.

  • You might be required to apply for a developer account where you'll need to provide some information about your intended use of Twitter’s API.

Create OAuth app

  • After logging in to your Twitter Developer account, navigate to the Developer Dashboard.

  • Twitter should automatically create a default project and application for you. If it doesn't, click "Create Project" and follow the prompts to set up a new one. After creating the project, you'll be able to create an application. Navigate to your project and select "Add App."

  • Update application details, such as the name, description, and icon, by clicking the "Edit" button. Next, configure the authentication settings.

User Authentication Settings

  • Set the "App permissions" to "Read and write" and "Type of App" to "Web App"

  • Set the Redirect URI to https://[YOUR_API_BASE]/auth/twitter/callback, for example https://api.appmixer.com/auth/titter/callback

Keys and Tokens

  • Get the Client Id and Client Secret from the Keys and Tokens page

  • Configure the App Key as clientId and the App Secret as clientSecret in the service settings within the Backoffice, under the configuration ID appmixer:twitter.

  • To learn more about configuring connectors, please visit the Connector Configuration section.

Last updated