Public facing channel bio is no more with Helix?

Hi all,

I’m having a little bit of a concern here and hoping someone can correct me.

At present my application utilises Kraken V5 API, I’m looking to move to Helix if I’m honest before the deprecated API is given a death date and I’m forced to run around mad.

At present, some of my users have their profile information displayed on the application, simple, public facing information:

I’ve came across one small issue and I’m hoping it’s just me misreading the documentation somewhere. I’ve actively requested a App Access Token in order to access the public facing information from the Helix API, most of which I can pull again at ease

My concern is I can no longer get the public facing bio of a channel unless they provide OAuth and since then the key of bio has been renamed to description (https://dev.twitch.tv/docs/api/reference#get-users)

Is this now intended? That we cannot retrieve their public facing channel description without getting them to authorize the application with the ‘user:read:email’ scope ?

I feel if that is the case it’s a little overly restrictive when it could be placed into search channels API, perhaps a suggestion? The application doesn’t require any, at present, authenticated actions or access to view sensitive data such as sub counts etc, just simply public facing information that I can proactively seen on their channel intially anyway.

Perhaps I’m looking in the wrong place, a little clarification would go a long way

Thanks folks!

You should use the Get Users endpoint Reference | Twitch Developers as that will return both the profile image and description.

You don’t need to, that’s an optional scope and is only needed if you wish to know their email address. Any OAuth token will work, be it a user access token (you don’t need any scopes at all) or if you’re making a request on your server then an App Access Token will work. If you use a User token then you don’t need to provide id or login params as it can just get the user id from the token itself, but if you use an App token then you must provide one of those params.

1 Like

This also this uservoice requesting a documentation revision

1 Like

@Dist

Any OAuth token will work, be it a user access token (you don’t need any scopes at all) or if you’re making a request on your server then an App Access Token will work.

I’ll admit, I didn’t even try testing this as documentation stated

Authentication * OAuth token required * Required scope: user:read:email

I just presumed it was required, I’ve tested using the App Access Token and it works flawlessy!

@BarryCarlyon thanks for linking that too! I definitely think a documentation revision is needed on that part. On the basis of everything here, you both have cleared my issue up for me which allows my backend server to continue reaching out now with the App Access Token included on the header too.

Thanks guys! Tremendous response time!

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.