aboutsummaryrefslogtreecommitdiffstats
path: root/Zotlabs/Module/Oauthinfo.php
diff options
context:
space:
mode:
authorzotlabs <mike@macgirvin.com>2018-05-21 19:25:03 -0700
committerzotlabs <mike@macgirvin.com>2018-05-21 19:25:03 -0700
commit2b3f931c859b0e5b3a561c445b29035b00b4dc20 (patch)
tree5037c3398f70eab9fba92a73e168c42767e0da6a /Zotlabs/Module/Oauthinfo.php
parent9bf26cee6de1015aab3eec87e335c3b90827cd33 (diff)
downloadvolse-hubzilla-2b3f931c859b0e5b3a561c445b29035b00b4dc20.tar.gz
volse-hubzilla-2b3f931c859b0e5b3a561c445b29035b00b4dc20.tar.bz2
volse-hubzilla-2b3f931c859b0e5b3a561c445b29035b00b4dc20.zip
oauth2 discovery per draft-ietf-oauth-discovery-10
Diffstat (limited to 'Zotlabs/Module/Oauthinfo.php')
-rw-r--r--Zotlabs/Module/Oauthinfo.php23
1 files changed, 23 insertions, 0 deletions
diff --git a/Zotlabs/Module/Oauthinfo.php b/Zotlabs/Module/Oauthinfo.php
new file mode 100644
index 000000000..6eea2e02b
--- /dev/null
+++ b/Zotlabs/Module/Oauthinfo.php
@@ -0,0 +1,23 @@
+<?php
+
+namespace Zotlabs\Module;
+
+
+class Oauthinfo extends \Zotlabs\Web\Controller {
+
+
+ function init() {
+
+ $ret = [
+ 'issuer' => z_root(),
+ 'authorization_endpoint' => z_root() . '/authorize',
+ 'token_endpoint' => z_root() . '/token',
+ 'response_types_supported' => [ 'code', 'code token' ]
+ ];
+
+
+ json_return_and_die($ret);
+ }
+
+
+} \ No newline at end of file