aboutsummaryrefslogtreecommitdiffstats
path: root/Zotlabs/Module/Token.php
diff options
context:
space:
mode:
authorM.Dent <dentm42@dm42.net>2018-08-09 22:35:12 -0400
committerM.Dent <dentm42@dm42.net>2018-08-10 12:01:05 -0400
commit0b31c677f253907ee9a36e12ae51763b2d69a574 (patch)
treede755677f8edebeeb95d2d44f02dcd21b9a30d07 /Zotlabs/Module/Token.php
parent7890157f52378ec7a643e76e3b5c88fa23795d32 (diff)
downloadvolse-hubzilla-0b31c677f253907ee9a36e12ae51763b2d69a574.tar.gz
volse-hubzilla-0b31c677f253907ee9a36e12ae51763b2d69a574.tar.bz2
volse-hubzilla-0b31c677f253907ee9a36e12ae51763b2d69a574.zip
Fixes to OAuth2 connect-with-openid. Add zothash Claim. Add zotwebbie Claim.
Diffstat (limited to 'Zotlabs/Module/Token.php')
-rw-r--r--Zotlabs/Module/Token.php8
1 files changed, 4 insertions, 4 deletions
diff --git a/Zotlabs/Module/Token.php b/Zotlabs/Module/Token.php
index 32cf95c61..2bd33c761 100644
--- a/Zotlabs/Module/Token.php
+++ b/Zotlabs/Module/Token.php
@@ -27,11 +27,11 @@ class Token extends \Zotlabs\Web\Controller {
$_SERVER['PHP_AUTH_PW'] = $password;
}
}
-
- $s = new \Zotlabs\Identity\OAuth2Server(new OAuth2Storage(\DBA::$dba->db));
+ $storage = new OAuth2Storage(\DBA::$dba->db);
+ $s = new \Zotlabs\Identity\OAuth2Server($storage);
$request = \OAuth2\Request::createFromGlobals();
- $s->handleTokenRequest($request)->send();
-
+ $response = $s->handleTokenRequest($request);
+ $response->send();
killme();
}