RESTful Endpoints

HyperID's endpoints
HyperID uses realms to isolate a set of users and their resources from each other. Each specific realm can only manage and authenticate the users that it controls. A user belongs to and logs into a realm.
So in general, HyperID URI looks like:
$uri = {$host}/auth/realms/{$realm}/protocol/openid-connect
, where the $host specifies HyperID domain name (e.g., https://login.hypersecureid.com) and $realm is for specific group of users (e.g., ‘HyperID’).
HyperID's endpoints are:
Name
URI
Description
authorization_endpoint
"{$uri}/auth"
Sign up / Sign in flows
token_endpoint
"{$uri}/token"
Tokens re-issuance
introspection_endpoint
"{$uri}/token/introspect"
Tokens validation
end_session_endpoint
"{$uri}/logout"
User’s logout
userinfo_endpoint
"{$uri}/userinfo"
Provides user’s information when corresponding scopes are granted
Every request made to the system must include authentication information for the client, which includes client_id andeither client_secret or client_assertionparameters. This authentication process is carried out prior to the execution of any actions within the system.