aboutsummaryrefslogtreecommitdiffstats
path: root/Zotlabs/Module/Oauthinfo.php
diff options
context:
space:
mode:
authorzotlabs <mike@macgirvin.com>2018-08-13 20:24:04 -0700
committerzotlabs <mike@macgirvin.com>2018-08-13 20:24:04 -0700
commit62925c4c3f0fb184c194f0cb177c1525ccdb72cb (patch)
tree3287096db729da575c4d454cc04c515d676715cd /Zotlabs/Module/Oauthinfo.php
parent4fdf5d28caa5d4af2bc6dfc088fdd51111baf390 (diff)
downloadvolse-hubzilla-62925c4c3f0fb184c194f0cb177c1525ccdb72cb.tar.gz
volse-hubzilla-62925c4c3f0fb184c194f0cb177c1525ccdb72cb.tar.bz2
volse-hubzilla-62925c4c3f0fb184c194f0cb177c1525ccdb72cb.zip
oidc cleanup and discovery
Diffstat (limited to 'Zotlabs/Module/Oauthinfo.php')
-rw-r--r--Zotlabs/Module/Oauthinfo.php6
1 files changed, 2 insertions, 4 deletions
diff --git a/Zotlabs/Module/Oauthinfo.php b/Zotlabs/Module/Oauthinfo.php
index 2d10913c4..f380cec97 100644
--- a/Zotlabs/Module/Oauthinfo.php
+++ b/Zotlabs/Module/Oauthinfo.php
@@ -5,19 +5,17 @@ namespace Zotlabs\Module;
class Oauthinfo extends \Zotlabs\Web\Controller {
-
function init() {
$ret = [
'issuer' => z_root(),
'authorization_endpoint' => z_root() . '/authorize',
'token_endpoint' => z_root() . '/token',
+ 'userinfo_endpoint' => z_root() . '/userinfo',
+ 'scopes_supported' => [ 'openid', 'profile', 'email' ],
'response_types_supported' => [ 'code', 'token', 'id_token', 'code id_token', 'token id_token' ]
];
-
json_return_and_die($ret);
}
-
-
} \ No newline at end of file