aboutsummaryrefslogtreecommitdiffstats
path: root/Zotlabs/Module/Oauthinfo.php
diff options
context:
space:
mode:
authorMario Vavti <mario@mariovavti.com>2018-08-14 13:04:37 +0200
committerMario Vavti <mario@mariovavti.com>2018-08-14 13:04:37 +0200
commit10c5b46e3bb4cfa76cbe7158f5eba54809cd0d79 (patch)
treedfa20f7e1010f76a9f4b6b7b395cdb57744725e3 /Zotlabs/Module/Oauthinfo.php
parentb503ef8761e3efd04bf1d1498109344d9ecdb738 (diff)
parentf15c1c4e54a49d1e76747ca5e3034ca2cef909aa (diff)
downloadvolse-hubzilla-10c5b46e3bb4cfa76cbe7158f5eba54809cd0d79.tar.gz
volse-hubzilla-10c5b46e3bb4cfa76cbe7158f5eba54809cd0d79.tar.bz2
volse-hubzilla-10c5b46e3bb4cfa76cbe7158f5eba54809cd0d79.zip
Merge remote-tracking branch 'mike/master' into dev
Diffstat (limited to 'Zotlabs/Module/Oauthinfo.php')
-rw-r--r--Zotlabs/Module/Oauthinfo.php6
1 files changed, 2 insertions, 4 deletions
diff --git a/Zotlabs/Module/Oauthinfo.php b/Zotlabs/Module/Oauthinfo.php
index 2d10913c4..f380cec97 100644
--- a/Zotlabs/Module/Oauthinfo.php
+++ b/Zotlabs/Module/Oauthinfo.php
@@ -5,19 +5,17 @@ namespace Zotlabs\Module;
class Oauthinfo extends \Zotlabs\Web\Controller {
-
function init() {
$ret = [
'issuer' => z_root(),
'authorization_endpoint' => z_root() . '/authorize',
'token_endpoint' => z_root() . '/token',
+ 'userinfo_endpoint' => z_root() . '/userinfo',
+ 'scopes_supported' => [ 'openid', 'profile', 'email' ],
'response_types_supported' => [ 'code', 'token', 'id_token', 'code id_token', 'token id_token' ]
];
-
json_return_and_die($ret);
}
-
-
} \ No newline at end of file