Skip to main content

Get token

Gets the token by the code received when authorizing using the link from GetAuthorizationLink

Function GetToken(Val Code, Val Parameters = "") Export

ParameterCLI optionTypeDescription
Code--codeStringCode obtained from authorization See GetAuthorizationLink
Parameters--authStructure Of StringAuthorization JSON or path to .json

Returns: Map Of KeyAndValue - serialized JSON response from Twitter


Code example
  
Response = OPI_Twitter.GetToken(Code, Parameters);
Response = OPI_Tools.JSONString(Response);
CLI command example
    
oint twitter GetToken --code %code% --auth %auth%

Result
{
"refresh_token": "TmttM11111111111111111MY2dkNy1EZklLNmxIT1111111111111111xNTg2ODI6MTowOnJ0OjE",
"access_token": "UTBtWXd11111111111111111111113TkRxWEdxdF9hVlQzOjE3MDUwNTMxNTg2ODE6MTowOmF0OjE",
"scope": "mute.write tweet.moderate.write block.read follows.read offline.access list.write bookmark.read list.read tweet.write space.read block.write like.write like.read users.read tweet.read bookmark.write mute.read follows.write",
"expires_in": 7200,
"token_type": "bearer"
}