eMedicalPractice REST API Documentation

REST API Table of Contents

Overview

Easy-to-use JSON-based REST API for eMedicalPractice. FHIR is also supported, see FHIR API documentation here,

prerequisite

Enable the standard api service (/api/ endpoints) in after login to your portal see the emedicalpractice menu and go to : siteadmin -> Fhir Setup -> "enable emedicalpractice standard rest api"

Authorization

eMedPractice uses OIDC compliant authorization for API. SSL is required and setting baseurl at SiteAdmin -> FhirSetup -> 'Site Address (required for OAuth2 and FHIR)' is required.

Scopes

This is a listing of scopes:

Note: For Smart app version 2 Scope should be of type (*).rs instead of (*).read

  • openid (Generic mandatory scope)
  • fhirUser
  • online_access
  • offline_access (Will signal server to provide a refresh token)
  • launch
  • launch/patient
  • api:fhir (fhir which are the /fhir/ endpoints)
    • patient/AllergyIntolerance.read
    • patient/Appointment.read
    • patient/CarePlan.read
    • patient/CareTeam.read
    • patient/Condition.read
    • patient/Coverage.read
    • patient/Device.read
    • patient/DiagnosticReport.read
    • patient/Document.read
    • patient/DocumentReference.read
    • patient/DocumentReference.$docref
    • patient/Encounter.read
    • patient/Goal.read
    • patient/Immunization.read
    • patient/Location.read
    • patient/MedicationRequest.read
    • patient/Medication.read
    • patient/Observation.read
    • patient/Organization.read
    • patient/Patient.read
    • patient/Person.read
    • patient/Practitioner.read
    • patient/Procedure.read
    • patient/Provenance.read
    • system/AllergyIntolerance.read
    • system/CarePlan.read
    • system/CareTeam.read
    • system/Condition.read
    • system/Coverage.read
    • system/Device.read
    • system/DiagnosticReport.read
    • system/Document.read
    • system/DocumentReference.read
    • system/DocumentReference.$docref
    • system/Encounter.read
    • system/Goal.read
    • system/Group.read
    • system/Group.$export
    • system/Immunization.read
    • system/Location.read
    • system/MedicationRequest.read
    • system/Medication.read
    • system/Observation.read
    • system/Organization.read
    • system/Patient.read
    • system/Patient.$export
    • system/Person.read
    • system/Practitioner.read
    • system/PractitionerRole.read
    • system/Procedure.read
    • system/Provenance.read
    • system/*.$bulkdata-status
    • system/*.$export
    • user/AllergyIntolerance.read
    • user/CarePlan.read
    • user/CareTeam.read
    • user/Condition.read
    • user/Coverage.read
    • user/Device.read
    • user/DiagnosticReport.read
    • user/Document.read
    • user/DocumentReference.read
    • user/DocumentReference.$docref
    • user/Encounter.read
    • user/Goal.read
    • user/Immunization.read
    • user/Location.read
    • user/MedicationRequest.read
    • user/Medication.read
    • user/Observation.read
    • user/Organization.read
    • user/Organization.write
    • user/Patient.read
    • user/Patient.write
    • user/Person.read
    • user/Practitioner.read
    • user/Practitioner.write
    • user/PractitionerRole.read
    • user/Procedure.read
    • user/Provenance.read
  • api:oemr (user api which are the /api/ endpoints)
    • user/allergy.read
    • user/allergy.write
    • user/appointment.read
    • user/appointment.write
    • user/dental_issue.read
    • user/dental_issue.write
    • user/document.read
    • user/document.write
    • user/drug.read
    • user/encounter.read
    • user/encounter.write
    • user/facility.read
    • user/facility.write
    • user/immunization.read
    • user/insurance.read
    • user/insurance.write
    • user/insurance_company.read
    • user/insurance_company.write
    • user/insurance_type.read
    • user/list.read
    • user/medical_problem.read
    • user/medical_problem.write
    • user/medication.read
    • user/medication.write
    • user/message.write
    • user/patient.read
    • user/patient.write
    • user/practitioner.read
    • user/practitioner.write
    • user/prescription.read
    • user/procedure.read
    • user/soap_note.read
    • user/soap_note.write
    • user/surgery.read
    • user/surgery.write
    • user/transaction.read
    • user/transaction.write
    • user/vital.read
    • user/vital.write
  • api:port (patient api which are the /portal/ endpoints) (EXPERIMENTAL)
    • patient/encounter.read
    • patient/patient.read
    • patient/appointment.read

Registration

A client needs to be registered before applying for grant to obtain access/refresh tokens. A client can register by going to the url https://service.emedpractice.com/admin/fhirclientregistration.aspx.

SMART on FHIR Registration

SMART Enabled Apps are supported.

SMART client can be registered at https://preprod.emedpractice.com/admin/fhirclientregistration.aspx. For Registration Click Here and fill the form.

After registering the SMART client, A request is generated which has to be approved by eMedicalPractice.

After it is approved, the SMART App will then be available to use in the Patient portal screen (SMART Enabled Apps widget).

Authorization Code Grant

This is the recommended standard mechanism to obtain access/refresh tokens. This is done by using an OAuth2 client with url of connect/<authorize>; an example full path would be https://fhirbackup.emedpractice.com:8443/connect/authorize. Standard OAUTH2 clients will retrieve the authorize URL from the FHIR /metadata endpoint, but if you are building your own client you can access the metadata or go directly to the https://fhirbackup.emedpractice.com:8443/metadata endpoint.

Note that a refresh token is only supplied if the offline_access scope is provided when requesting authorization grant.

You will need to pass the scopes you are requesting, the redirect_uri (must be one that was registered at the time of your client registration), and a state parameter which can be any value. Once authorization has finished the browser will be redirected to the URL specified in redirect_uri with an encrypted code value and the state value sent in the initial authorize request.

Example GET (this must be done in a browser):

GET /connect/authorize?client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4&response_type=code&scope=launch%2Fpatient%20openid%20fhirUser%20offline_access%20patient%2FAllergyIntolerance.read%20patient%2FCarePlan.read%20patient%2FCareTeam.read%20patient%2FCondition.read%20patient%2FDevice.read%20patient%2FDiagnosticReport.read%20patient%2FDocumentReference.read%20patient%2FEncounter.read%20patient%2FGoal.read%20patient%2FImmunization.read%20patient%2FLocation.read%20patient%2FMedication.read%20patient%2FMedicationRequest.read%20patient%2FObservation.read%20patient%2FOrganization.read%20patient%2FPatient.read%20patient%2FPractitioner.read%20patient%2FProcedure.read%20patient%2FProvenance.read&redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&state=9512151b-e5ca-cb4b-1ddc-aaf4cd8c6ecc

The client application must then make a request for an access token by hitting the /token endpoint. Note the redirect_uri MUST match what what was sent in /authorize endpoint. If your application is registered as a public application you must include the client_id in the POST request. If you are registered as a confidential app you must use HTTP Basic Authentication where the client_id is your username and the password is your client_secret. HTTP Basic Authentication follows the algorithm of base64_encode(username:client_secret). Note that this mechanism should ONLY be used over an encrypted protocol such as TLS to prevent leaking your client_secret.

Example Public Application POST

curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
'https://fhirbackup.emedpractice.com:8443/connect/token'
--data 'grant_type=authorization_code&client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&code=def50...'

Example Private Application POST

curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded' \
    -H 'Authorization: Basic c3Z2TThFX1hISEhYUmtoZzUyeWoyNjdIOEYwQnpmT09pRmE4aUZBT290WTptbzZpZEFPaEU0UVYxb0lacUR5YTFHR1JHVGU5VDQzNWpzeTlRbWYxV2NiVFQ4NXhuZW5VdUpaUFR0bUZGT1QxVkhmYjZiclVvWWZ2Znd2NTFQejFldw==' \
    'https://fhirbackup.emedpractice.com:8443/connect/token' \
    --data 'grant_type=authorization_code&client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&code=def50...'

Refresh Token Grant

Note that a refresh token is only supplied if the offline_access scope is provided when requesting authorization or password grant.

Example:

curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
-i 'https://fhirbackup.emedpractice.com:8443/connect/token'
--data 'grant_type=refresh_token
&client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
&refresh_token=def5020089a766d16...'

Response:

{
  "id_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYn...",
  "token_type": "Bearer",
  "expires_in": 3599,
  "access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYnl1RkRp...",
  "refresh_token": "def5020017b484b0add020bf3491a8a537fa04eda12..."
}

Password Grant

Recommend not using this mechanism unless you know what you are doing. It is considered far less secure than the standard authorization code method. Because of security implications, it is not turned on by default. It can be turned on at Administration->Globals->Connectors->'Enable OAuth2 Password Grant (Not considered secure)'.

Note that all scopes are included in these examples for demonstration purposes. For production purposes, should only include the necessary scopes.

Note that a refresh token is only supplied if the offline_access scope is provided when requesting password grant.

Example for users role:

curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
-i 'https://fhirbackup.emedpractice.com:8443/connect/token'
--data 'grant_type=password
&client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
&scope=openid%20offline_access%20api%3Aoemr%20api%3Afhir%20user%2Fallergy.read%20user%2Fallergy.write%20user%2Fappointment.read%20user%2Fappointment.write%20user%2Fdental_issue.read%20user%2Fdental_issue.write%20user%2Fdocument.read%20user%2Fdocument.write%20user%2Fdrug.read%20user%2Fencounter.read%20user%2Fencounter.write%20user%2Ffacility.read%20user%2Ffacility.write%20user%2Fimmunization.read%20user%2Finsurance.read%20user%2Finsurance.write%20user%2Finsurance_company.read%20user%2Finsurance_company.write%20user%2Finsurance_type.read%20user%2Flist.read%20user%2Fmedical_problem.read%20user%2Fmedical_problem.write%20user%2Fmedication.read%20user%2Fmedication.write%20user%2Fmessage.write%20user%2Fpatient.read%20user%2Fpatient.write%20user%2Fpractitioner.read%20user%2Fpractitioner.write%20user%2Fprescription.read%20user%2Fprocedure.read%20user%2Fsoap_note.read%20user%2Fsoap_note.write%20user%2Fsurgery.read%20user%2Fsurgery.write%20user%2Ftransaction.read%20user%2Ftransaction.write%20user%2Fvital.read%20user%2Fvital.write%20user%2FAllergyIntolerance.read%20user%2FCareTeam.read%20user%2FCondition.read%20user%2FCoverage.read%20user%2FEncounter.read%20user%2FImmunization.read%20user%2FLocation.read%20user%2FMedication.read%20user%2FMedicationRequest.read%20user%2FObservation.read%20user%2FOrganization.read%20user%2FOrganization.write%20user%2FPatient.read%20user%2FPatient.write%20user%2FPractitioner.read%20user%2FPractitioner.write%20user%2FPractitionerRole.read%20user%2FProcedure.read
&user_role=users
&username=admin
&password=pass'

Example for patient role:

curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
-i 'https://fhirbackup.emedpractice.com:8443/connect/token'
--data 'grant_type=password
&client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
&scope=openid%20offline_access%20api%3Aport%20api%3Afhir%20patient%2Fencounter.read%20patient%2Fpatient.read%20patient%2FAllergyIntolerance.read%20patient%2FCareTeam.read%20patient%2FCondition.read%20patient%2FCoverage.read%20patient%2FEncounter.read%20patient%2FImmunization.read%20patient%2FMedication.read%20patient%2FMedicationRequest.read%20patient%2FObservation.read%20patient%2FPatient.read%20patient%2FProcedure.read
&user_role=patient
&username=Phil1
&password=phil
&email=heya@invalid.email.com'

Response:

{
  "id_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYn...",
  "token_type": "Bearer",
  "expires_in": 3599,
  "access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYnl1RkRp...",
  "refresh_token": "def5020017b484b0add020bf3491a8a537fa04eda12..."
}

Client Credentials Grant

This is an advanced grant that uses JSON Web Key Sets(JWKS) to authenticate and identify the client. This credential grant is required to be used for access to any system/*.$export scopes. API clients must register either web accessible JWKS URI that hosts a RSA384 compatible key, or provide their JWKS as part of the registration. Client Credentials Grant access tokens are short lived and valid for only 1 minute and no refresh token is issued. Tokens are requested at /connect/token To walk you through how to do this process you can follow this guide created by HL7.

Logout

A grant (both Authorization Code and Password grants) can be logged out (ie. removed) by url of https://fhirbackup.emedpractice.com:8443/authorize/logout?id_token_hint=<id_token>. Optional: post_logout_redirect_uri and state parameters can also be sent; note that post_logout_redirect_uris also needs to be set during registration for it to work.

Standard API Documentation

The Standard API is documented via Swagger. Can see this documentation (and can test it) by going to the swagger directory in your eMedicalPractice installation. The Standard API is documented there in the standard section. (clicking on the API (Swagger) User Interface link for the demo will take you there)..

eMedicalPractice standard endpoints Use https://fhirbackup.emedpractice.com:8443/fhir/r4as base URI.

Example: https://fhirbackup.emedpractice.com:8443/fhir/r4/patient returns a resource of all Patients.

The Bearer token is required for each eMedicalPractice API request, and is conveyed using an Authorization header. Note that the Bearer token is the access_token that is obtained in the above Authorization section.

Request:

curl -X GET 'https://fhirbackup.emedpractice.com:8443/fhir/r4/patient/1' \
  -H 'Authorization: Bearer eyJ0b2tlbiI6IjAwNmZ4TWpsNWhsZmNPelZicXBEdEZVUlNPQUY5KzdzR1Jjejc4WGZyeGFjUjY2QlhaaEs4eThkU3cxbTd5VXFBeTVyeEZpck9mVzBQNWc5dUlidERLZ0trUElCME5wRDVtTVk5bE9WaE5DTHF5RnRnT0Q0OHVuaHRvbXZ6OTEyNmZGUmVPUllSYVJORGoyZTkzTDA5OWZSb0ZRVGViTUtWUFd4ZW5cL1piSzhIWFpJZUxsV3VNcUdjQXR5dmlLQXRXNDAiLCJzaXRlX2lkIjoiZGVmYXVsdCIsImFwaSI6Im9lbXIifQ=='

Patient Portal API Documentation

The Patient Portal API is documented via Swagger. Can see this documentation (and can test it) by going to the swagger directory in your eMedicalPractice installation. The Patient Portal API is documented there in the standard-patient section. Can also see (and test) this in the online demos at https://fhirbackup.emedpractice.com:8443/swagger/index.html (clicking on the API (Swagger) User Interface link for the demo will take you there). Make sure to set your client api registration's redirect_uris to be <eMedicalPractice base URI>/swagger/oauth2-redirect.html.

Enable the Patient Portal API service (/portal/ endpoints) in eMedicalPractice menu: Administration->Globals->Connectors->"Enable eMedicalPractice Patient Portal REST API (EXPERIMENTAL)"

eMedicalPractice patient portal endpoints Use https://patientportal.emedpractice.com/patientlogin.aspx as base URI.

Note that the default component can be changed to the name of the site when using eMedicalPractice's multisite feature.

Example: https://fhirbackup.emedpractice.com returns a resource of the patient.

The Bearer token is required for each eMedicalPractice API request, and is conveyed using an Authorization header. Note that the Bearer token is the access_token that is obtained in the above Authorization section.

Security

  • eMedicalPractice adminstrators / installers should ensure that the API is protected using an end to end encryption protocol such as TLS
  • Password Grant SHOULD be turned off for any kind of production use as it has a number of security problems
  • Setting the Admin -> Globals -> OAuth2 App Manual Approval Settings to be 'Manual Approval' prevents any OAuth2 application from accessing the API without manual approval from an administrator. This is the most secure setting. However, in the USA jurisdiction that must comply with CEHRT rules for ONC 2015 Cures Update, patient standalone apps must be approved within 48 hours of a patient requesting access in order to avoid pentalities under the Information Blocking Provisions from ONC. EHR administrators are not allowed to vet a patient's choice of an app as long as the app complies with eMedicalPractice's OAuth2 security requirements. If an app requests user/* or system/* scopes, administrators can vet an application and request additional information / security on an app by app basis. Leaving the setting at the default will auto-approve any patient standalone app.
  • Public apps (ones that can't securely store a secret) MUST implement the PKCE standard specified in RFC 7636. Confidential apps are still highly encouraged to implement PKCE to mitigate forms of MITM attacks such as multiple native app devices registering for the same custom url scheme used as the OAUTH2 redirect_uri in the authorization_code grant.

For Developers

REST API endpoints are defined endpoint to the eMedicalPractice controller which handles the request, and also handles the JSON data conversions.

"POST https://fhirbackup.emepractice.com/fhir/r4/patient" => function () {
    RestConfig::authorization_check("patients", "demo");
    $data = (array) (json_decode(file_get_contents("php://input")));
    $return = (new PatientRestController())->post($data);
    RestConfig::apiLog($return, $data);
    return $return;
}

At a high level, the request processing flow consists of the following steps:

JSON Request -> Controller Component -> Validation -> Service Component -> Database

The logical response flow begins with the database result:

Database Result -> Service Component -> Controller Component -> RequestControllerHelper -> JSON Response

Finally, APIs which are integrated with the new handleProcessingResult method utilize a common response format.

{
    "validationErrors": [],
    "internalErrors": [],
    "data": < data payload >
}
  • validationErrors contain "client based" data validation errors
  • internalErrors contain server related errors
  • data is the response payload, represented as an object/{} for single results or an array/[] for multiple results