PingID SDK Server API Introduction


Overview

PingID SDK is part of Ping Identity’s PingOne product suite. Before you integrate PingID SDK into your application, your company will need to set up a PingOne account.

The PingID SDK API uses HTTP methods and a RESTful endpoint structure. The format of a client request is JSON, and the API returns JSON-formatted responses. For security reasons, all requests of a client (customer mobile application) to the PingID SDK server should be authorized by the PingID SDK server. To allow the PingID SDK server to authorize the customer server, the customer server must add an HTTP Authorization header to each request. For further details, refer to Signatures in PingID SDK.

Server endpoints overview

Different PingID SDK REST API operations allow you to build your own authentication flows to match your requirements.

URL of the PingID SDK service:

https://sdk.pingid.com/pingid/v1/

Note:

  • Use your credentials to generate an access token to make calls to the URIs.
  • The server accepts input as is, and does not check for embedded whitespaces, nor does it trim them.

To construct a REST call, combine the following:

  • HTTP method.
  • Full URI to the resource.
  • HTTP headers.
  • JSON-formatted payload, if required.

PingID SDK API reference guide

Users API:

  • Use the Users API to manage PingID SDK users.

Registrations API:

Authentications API:

Devices API:

  • Use the Devices API to display and manage a user’s devices.