Multiple Patient Address Initial Support (#5396)
[openemr.git] / API_README.md
blob9b50bf8cb4a85f6e8c19e8dc89265ce67b75b425
1 # OpenEMR REST API Documentation
3 ## REST API Table of Contents
4 - [Overview](API_README.md#overview)
5 - [Prerequisite](API_README.md#prerequisite)
6 - [Using API Internally](API_README.md#using-api-internally)
7 - [Multisite Support](API_README.md#multisite-support)
8 - [Authorization](API_README.md#authorization)
9     - [Scopes](API_README.md#scopes)
10     - [Registration](API_README.md#registration)
11         - [SMART on FHIR Registration](API_README.md#smart-on-fhir-registration)
12     - [Authorization Code Grant](API_README.md#authorization-code-grant)
13     - [Refresh Token Grant](API_README.md#refresh-token-grant)
14     - [Password Grant](API_README.md#password-grant)
15     - [Client Credentials Grant](API_README#client-credentials-grant)
16     - [Logout](API_README.md#logout)
17     - [More Details](API_README.md#more-details)
18 - [Standard API Documentation](API_README.md#standard-api-documentation)
19 - [Patient Portal API Documentation](API_README.md#patient-portal-api-documentation)
20 - [FHIR API Documentation (in FHIR_README.md)](FHIR_README.md#fhir-api-documentation)
21     - [Capability Statement (in FHIR_README.md)](FHIR_README.md#capability-statement)
22     - [Provenance (in FHIR_README.md)](FHIR_README.md#Provenance-resources)
23     - [BULK FHIR Exports (in FHIR_README.md)](FHIR_README.md#bulk-fhir-exports)
24         - [System Export (in FHIR_README.md)](FHIR_README.md#bulk-fhir-exports)
25         - [Patient Export (in FHIR_README.md)](FHIR_README.md#bulk-fhir-exports)
26         - [Group Export (in FHIR_README.md)](FHIR_README.md#bulk-fhir-exports)
27 - [For Developers](API_README.md#for-developers)
29 ## Overview
31 Easy-to-use JSON-based REST API for OpenEMR. FHIR is also supported, see FHIR API documentation [here](FHIR_README.md),
33 ## Prerequisite
35 Enable the Standard API service (/api/ endpoints) in OpenEMR menu: Administration->Globals->Connectors->"Enable OpenEMR Standard REST API"
37 ## Using API Internally
39 There are several ways to make API calls from an authorized session and maintain security:
41 -   See the script at tests/api/InternalApiTest.php for examples of internal API use cases.
43 ## Multisite Support
45 Multisite is supported by including the site in the endpoint. When not using multisite or using the `default` multisite site, then a typical path would look like `apis/default/api/patient`. If you are using multisite and using a site called `alternate`, then the path would look like `apis/alternate/api/patient`.
47 ## Authorization
49 OpenEMR uses OIDC compliant authorization for API. SSL is required and setting baseurl at Administration->Globals->Connectors->'Site Address (required for OAuth2 and FHIR)' is required. The listing of scopes can be found in below Scopes section.
51 ### Scopes
53 This is a listing of scopes:
54 - `openid` (Generic mandatory scope)
55 - `fhirUser`
56 - `online_access`
57 - `offline_access` (Will signal server to provide a refresh token)
58 - `launch`
59 - `launch/patient`
60 - `api:fhir` (fhir which are the /fhir/ endpoints)
61   - `patient/AllergyIntolerance.read`
62   - `patient/CarePlan.read`
63   - `patient/CareTeam.read`
64   - `patient/Condition.read`
65   - `patient/Coverage.read`
66   - `patient/Device.read`
67   - `patient/DiagnosticReport.read`
68   - `patient/DocumentReference.read`
69   - `patient/Encounter.read`
70   - `patient/Goal.read`
71   - `patient/Immunization.read`
72   - `patient/Location.read`
73   - `patient/MedicationRequest.read`
74   - `patient/Medication.read`
75   - `patient/Observation.read`
76   - `patient/Organization.read`
77   - `patient/Patient.read`
78   - `patient/Person.read`
79   - `patient/Practitioner.read`
80   - `patient/Procedure.read`
81   - `patient/Provenance.read`
82   - `system/AllergyIntolerance.read`
83   - `system/CarePlan.read`
84   - `system/CareTeam.read`
85   - `system/Condition.read`
86   - `system/Coverage.read`
87   - `system/Device.read`
88   - `system/DiagnosticReport.read`
89   - `system/Document.read` (used for Bulk FHIR export downloads)
90   - `system/DocumentReference.read`
91   - `system/Encounter.read`
92   - `system/Goal.read`
93   - `system/Group.read`
94   - `system/Group.$export` (???)
95   - `system/Immunization.read`
96   - `system/Location.read`
97   - `system/MedicationRequest.read`
98   - `system/Medication.read`
99   - `system/Observation.read`
100   - `system/Organization.read`
101   - `system/Patient.read`
102   - `system/Patient.$export` (???)
103   - `system/Person.read`
104   - `system/Practitioner.read`
105   - `system/PractitionerRole.read`
106   - `system/Procedure.read`
107   - `system/Provenance.read`
108   - `system/*.$bulkdata-status` (???)
109   - `system/*.$export` (???)
110   - `user/AllergyIntolerance.read`
111   - `user/CarePlan.read`
112   - `user/CareTeam.read`
113   - `user/Condition.read`
114   - `user/Coverage.read`
115   - `user/Device.read`
116   - `user/DiagnosticReport.read`
117   - `user/DocumentReference.read`
118   - `user/Encounter.read`
119   - `user/Goal.read`
120   - `user/Immunization.read`
121   - `user/Location.read`
122   - `user/MedicationRequest.read`
123   - `user/Medication.read`
124   - `user/Observation.read`
125   - `user/Organization.read`
126   - `user/Organization.write`
127   - `user/Patient.read`
128   - `user/Patient.write`
129   - `user/Person.read`
130   - `user/Practitioner.read`
131   - `user/Practitioner.write`
132   - `user/PractitionerRole.read`
133   - `user/Procedure.read`
134   - `user/Provenance.read`
135 - `api:oemr` (user api which are the /api/ endpoints)
136   - `user/allergy.read`
137   - `user/allergy.write`
138   - `user/appointment.read`
139   - `user/appointment.write`
140   - `user/dental_issue.read`
141   - `user/dental_issue.write`
142   - `user/document.read`
143   - `user/document.write`
144   - `user/drug.read`
145   - `user/encounter.read`
146   - `user/encounter.write`
147   - `user/facility.read`
148   - `user/facility.write`
149   - `user/immunization.read`
150   - `user/insurance.read`
151   - `user/insurance.write`
152   - `user/insurance_company.read`
153   - `user/insurance_company.write`
154   - `user/insurance_type.read`
155   - `user/list.read`
156   - `user/medical_problem.read`
157   - `user/medical_problem.write`
158   - `user/medication.read`
159   - `user/medication.write`
160   - `user/message.write`
161   - `user/patient.read`
162   - `user/patient.write`
163   - `user/practitioner.read`
164   - `user/practitioner.write`
165   - `user/prescription.read`
166   - `user/procedure.read`
167   - `user/soap_note.read`
168   - `user/soap_note.write`
169   - `user/surgery.read`
170   - `user/surgery.write`
171   - `user/transaction.read`
172   - `user/transaction.write`
173   - `user/vital.read`
174   - `user/vital.write`
175 - `api:port` (patient api which are the /portal/ endpoints) (EXPERIMENTAL)
176   - `patient/encounter.read`
177   - `patient/patient.read`
179 ### Registration
181 Here is an example for registering a client. A client needs to be registered before applying for grant to obtain access/refresh tokens. Note: "post_logout_redirect_uris" is optional and only used if client wants a redirect to its own confirmation workflow.
183 Note that all scopes are included in this example for demonstration purposes. For production purposes, should only include the necessary scopes.
185 ```sh
186 curl -X POST -k -H 'Content-Type: application/json' -i https://localhost:9300/oauth2/default/registration --data '{
187    "application_type": "private",
188    "redirect_uris":
189      ["https://client.example.org/callback"],
190    "post_logout_redirect_uris":
191      ["https://client.example.org/logout/callback"],
192    "client_name": "A Private App",
193    "token_endpoint_auth_method": "client_secret_post",
194    "contacts": ["me@example.org", "them@example.org"],
195    "scope": "openid offline_access api:oemr api:fhir api:port user/allergy.read user/allergy.write user/appointment.read user/appointment.write user/dental_issue.read user/dental_issue.write user/document.read user/document.write user/drug.read user/encounter.read user/encounter.write user/facility.read user/facility.write user/immunization.read user/insurance.read user/insurance.write user/insurance_company.read user/insurance_company.write user/insurance_type.read user/list.read user/medical_problem.read user/medical_problem.write user/medication.read user/medication.write user/message.write user/patient.read user/patient.write user/practitioner.read user/practitioner.write user/prescription.read user/procedure.read user/soap_note.read user/soap_note.write user/surgery.read user/surgery.write user/transaction.read user/transaction.write user/vital.read user/vital.write user/AllergyIntolerance.read user/CareTeam.read user/Condition.read user/Coverage.read user/Encounter.read user/Immunization.read user/Location.read user/Medication.read user/MedicationRequest.read user/Observation.read user/Organization.read user/Organization.write user/Patient.read user/Patient.write user/Practitioner.read user/Practitioner.write user/PractitionerRole.read user/Procedure.read patient/encounter.read patient/patient.read patient/AllergyIntolerance.read patient/CareTeam.read patient/Condition.read patient/Coverage.read patient/Encounter.read patient/Immunization.read patient/MedicationRequest.read patient/Observation.read patient/Patient.read patient/Procedure.read"
196   }'
199 Response:
200 ```sh
202     "client_id": "LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA",
203     "client_secret": "j21ecvLmFi9HPc_Hv0t7Ptmf1pVcZQLtHjIdU7U9tkS9WAjFJwVMav0G8ogTJ62q4BATovC7BQ19Qagc4x9BBg",
204     "registration_access_token": "uiDSXx2GNSvYy5n8eW50aGrJz0HjaGpUdrGf07Agv_Q",
205     "registration_client_uri": "https:\/\/localhost:9300\/oauth2\/default\/client\/6eUVG0-qK2dYiwfYdECKIw",
206     "client_id_issued_at": 1604767861,
207     "client_secret_expires_at": 0,
208     "contacts": ["me@example.org", "them@example.org"],
209     "application_type": "private",
210     "client_name": "A Private App",
211     "redirect_uris": ["https:\/\/client.example.org\/callback"],
212     "token_endpoint_auth_method": "client_secret_post",
213     "scope": "openid offline_access api:oemr api:fhir api:port user/allergy.read user/allergy.write user/appointment.read user/appointment.write user/dental_issue.read user/dental_issue.write user/document.read user/document.write user/drug.read user/encounter.read user/encounter.write user/facility.read user/facility.write user/immunization.read user/insurance.read user/insurance.write user/insurance_company.read user/insurance_company.write user/insurance_type.read user/list.read user/medical_problem.read user/medical_problem.write user/medication.read user/medication.write user/message.write user/patient.read user/patient.write user/practitioner.read user/practitioner.write user/prescription.read user/procedure.read user/soap_note.read user/soap_note.write user/surgery.read user/surgery.write  user/transaction.read user/transaction.write user/vital.read user/vital.write user/AllergyIntolerance.read user/CareTeam.read user/Condition.read user/Coverage.read user/Encounter.read user/Immunization.read user/Location.read user/Medication.read user/MedicationRequest.read user/Observation.read user/Organization.read user/Organization.write user/Patient.read user/Patient.write user/Practitioner.read user/Practitioner.write user/PractitionerRole.read user/Procedure.read patient/encounter.read patient/patient.read patient/AllergyIntolerance.read patient/CareTeam.read patient/Condition.read patient/Coverage.read patient/Encounter.read patient/Immunization.read patient/MedicationRequest.read patient/Observation.read patient/Patient.read patient/Procedure.read"
217 #### SMART on FHIR Registration
219 SMART Enabled Apps are supported.
221 SMART client can be registered at <website>/interface/smart/register-app.php. For example https://localhost:9300/interface/smart/register-app.php
223 After registering the SMART client, can then Enable it in OpenEMR at Administration->System->API Clients
225 After it is enabled, the SMART App will then be available to use in the Patient Summary screen (SMART Enabled Apps widget).
227 See this github issue for an example of a Smart App installation: https://github.com/openemr/openemr/issues/4148
229 ### Authorization Code Grant
231 This is the recommended standard mechanism to obtain access/refresh tokens. This is done by using an OAuth2 client with provider url of `oauth2/<site>`; an example full path would be `https://localhost:9300/oauth2/default`.  Standard OAUTH2 clients will retrieve the authorize URL from the FHIR /metadata endpoint, but if you are building your own client you can access the metadata or go directly to the https://localhost:9300/oauth2/default/authorize endpoint.
233 Note that a refresh token is only supplied if the `offline_access` scope is provided when requesting authorization grant.
235 You will need to pass the scopes you are requesting, the redirect_uri (must be one that was registered at the time of your client registration), and a state parameter which can be any value.  Once authorization has finished the browser will be redirected to the URL specified in redirect_uri with an encrypted code value and the state value sent in the initial authorize request.
237 Example GET (this must be done in a browser):
239 GET /oauth2/default/authorize?client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4&response_type=code&scope=launch%2Fpatient%20openid%20fhirUser%20offline_access%20patient%2FAllergyIntolerance.read%20patient%2FCarePlan.read%20patient%2FCareTeam.read%20patient%2FCondition.read%20patient%2FDevice.read%20patient%2FDiagnosticReport.read%20patient%2FDocumentReference.read%20patient%2FEncounter.read%20patient%2FGoal.read%20patient%2FImmunization.read%20patient%2FLocation.read%20patient%2FMedication.read%20patient%2FMedicationRequest.read%20patient%2FObservation.read%20patient%2FOrganization.read%20patient%2FPatient.read%20patient%2FPractitioner.read%20patient%2FProcedure.read%20patient%2FProvenance.read&redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&state=9512151b-e5ca-cb4b-1ddc-aaf4cd8c6ecc
242 The client application must then make a request for an access token by hitting the /token endpoint.  Note the redirect_uri MUST match what what was sent in /authorize endpoint.  If your application is registered as a public application you must include the client_id in the POST request.  If you are registered as a confidential app you must use HTTP Basic Authentication where the client_id is your username and the password is your client_secret.  HTTP Basic Authentication follows the algorithm of base64_encode(username:client_secret).  In PHP this would be base64_encode($client_id . ':' . $client_secret);  Note that this mechanism should ONLY be used over an encrypted protocol such as TLS to prevent leaking your client_secret.
244 Example Public Application POST
246 curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
247 'https://localhost:9300/oauth2/default/token'
248 --data 'grant_type=authorization_code&client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&code=def50...'
250     
251 Example Private Application POST
253 curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded' \
254     -H 'Authorization: Basic c3Z2TThFX1hISEhYUmtoZzUyeWoyNjdIOEYwQnpmT09pRmE4aUZBT290WTptbzZpZEFPaEU0UVYxb0lacUR5YTFHR1JHVGU5VDQzNWpzeTlRbWYxV2NiVFQ4NXhuZW5VdUpaUFR0bUZGT1QxVkhmYjZiclVvWWZ2Znd2NTFQejFldw==' \
255     'https://localhost:9300/oauth2/default/token' \
256     --data 'grant_type=authorization_code&client_id=yi4mnmVadpnqnJiOigkcGshuG-Kayiq6kmLqCJsYrk4redirect_uri=https%3A%2F%2Fclient.example.org%2Fcallback&code=def50...'
258 ### Refresh Token Grant
260 Note that a refresh token is only supplied if the `offline_access` scope is provided when requesting authorization or password grant.
262 Example:
264 ```sh
265 curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
266 -i 'https://localhost:9300/oauth2/default/token'
267 --data 'grant_type=refresh_token
268 &client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
269 &refresh_token=def5020089a766d16...'
272 Response:
274 ```json
276   "id_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYn...",
277   "token_type": "Bearer",
278   "expires_in": 3599,
279   "access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYnl1RkRp...",
280   "refresh_token": "def5020017b484b0add020bf3491a8a537fa04eda12..."
284 ### Password Grant
286 Recommend not using this mechanism unless you know what you are doing. It is considered far less secure than the standard authorization code method. Because of security implications, it is not turned on by default. It can be turned on at Administration->Globals->Connectors->'Enable OAuth2 Password Grant (Not considered secure)'.
288 Note that all scopes are included in these examples for demonstration purposes. For production purposes, should only include the necessary scopes.
290 Note that a refresh token is only supplied if the `offline_access` scope is provided when requesting password grant.
292 Example for `users` role:
293 ```sh
294 curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
295 -i 'https://localhost:9300/oauth2/default/token'
296 --data 'grant_type=password
297 &client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
298 &scope=openid%20offline_access%20api%3Aoemr%20api%3Afhir%20user%2Fallergy.read%20user%2Fallergy.write%20user%2Fappointment.read%20user%2Fappointment.write%20user%2Fdental_issue.read%20user%2Fdental_issue.write%20user%2Fdocument.read%20user%2Fdocument.write%20user%2Fdrug.read%20user%2Fencounter.read%20user%2Fencounter.write%20user%2Ffacility.read%20user%2Ffacility.write%20user%2Fimmunization.read%20user%2Finsurance.read%20user%2Finsurance.write%20user%2Finsurance_company.read%20user%2Finsurance_company.write%20user%2Finsurance_type.read%20user%2Flist.read%20user%2Fmedical_problem.read%20user%2Fmedical_problem.write%20user%2Fmedication.read%20user%2Fmedication.write%20user%2Fmessage.write%20user%2Fpatient.read%20user%2Fpatient.write%20user%2Fpractitioner.read%20user%2Fpractitioner.write%20user%2Fprescription.read%20user%2Fprocedure.read%20user%2Fsoap_note.read%20user%2Fsoap_note.write%20user%2Fsurgery.read%20user%2Fsurgery.write%20user%2Ftransaction.read%20user%2Ftransaction.write%20user%2Fvital.read%20user%2Fvital.write%20user%2FAllergyIntolerance.read%20user%2FCareTeam.read%20user%2FCondition.read%20user%2FCoverage.read%20user%2FEncounter.read%20user%2FImmunization.read%20user%2FLocation.read%20user%2FMedication.read%20user%2FMedicationRequest.read%20user%2FObservation.read%20user%2FOrganization.read%20user%2FOrganization.write%20user%2FPatient.read%20user%2FPatient.write%20user%2FPractitioner.read%20user%2FPractitioner.write%20user%2FPractitionerRole.read%20user%2FProcedure.read
299 &user_role=users
300 &username=admin
301 &password=pass'
304 Example for `patient` role:
305 ```sh
306 curl -X POST -k -H 'Content-Type: application/x-www-form-urlencoded'
307 -i 'https://localhost:9300/oauth2/default/token'
308 --data 'grant_type=password
309 &client_id=LnjqojEEjFYe5j2Jp9m9UnmuxOnMg4VodEJj3yE8_OA
310 &scope=openid%20offline_access%20api%3Aport%20api%3Afhir%20patient%2Fencounter.read%20patient%2Fpatient.read%20patient%2FAllergyIntolerance.read%20patient%2FCareTeam.read%20patient%2FCondition.read%20patient%2FCoverage.read%20patient%2FEncounter.read%20patient%2FImmunization.read%20patient%2FMedication.read%20patient%2FMedicationRequest.read%20patient%2FObservation.read%20patient%2FPatient.read%20patient%2FProcedure.read
311 &user_role=patient
312 &username=Phil1
313 &password=phil
314 &email=heya@invalid.email.com'
317 Response:
319 ```json
321   "id_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYn...",
322   "token_type": "Bearer",
323   "expires_in": 3599,
324   "access_token": "eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiJ9.eyJhdWQiOiJrYnl1RkRp...",
325   "refresh_token": "def5020017b484b0add020bf3491a8a537fa04eda12..."
329 ### Client Credentials Grant
331 This is an advanced grant that uses JSON Web Key Sets(JWKS) to authenticate and identify the client.  This credential grant is
332 required to be used for access to any **system/\*.$export** scopes.  API clients must register either web accessible JWKS URI that hosts
333 a RSA384 compatible key, or provide their JWKS as part of the registration. Client Credentials Grant access tokens are short
334 lived and valid for only 1 minute and no refresh token is issued.  Tokens are requested at `/oauth2/default/token`
335 To walk you through how to do this process you can follow [this guide created by HL7](https://hl7.org/fhir/uv/bulkdata/authorization/index.html).
337 ### Logout
339 A grant (both Authorization Code and Password grants) can be logged out (ie. removed) by url of `oauth2/<site>/logout?id_token_hint=<id_token>`; an example full path would be `https://localhost:9300/oauth2/default/logout?id_token_hint=<id_token>`. Optional: `post_logout_redirect_uri` and `state` parameters can also be sent; note that `post_logout_redirect_uris` also needs to be set during registration for it to work.
341 ### More Details
343 The forum thread that detailed development of Authorization and where questions and issues are addressed is here: https://community.open-emr.org/t/v6-authorization-and-api-changes-afoot/15450
345 More specific development api topics are discussed and described on the above forum thread (such as introspection).
347 ## Standard API Documentation
349 The Standard API is documented via Swagger. Can see this documentation (and can test it) by going to the `swagger` directory in your OpenEMR installation. The Standard API is documented there in the `standard` section. Can also see (and test) this in the online demos at https://www.open-emr.org/wiki/index.php/Development_Demo#Daily_Build_Development_Demos (clicking on the `API (Swagger) User Interface` link for the demo will take you there).  Make sure to set your client api registration's redirect_uris to be `<OpenEMR base URI>/swagger/oauth2-redirect.html`.
351 OpenEMR standard endpoints Use `https://localhost:9300/apis/default/api as base URI.`
353 Note that the `default` component can be changed to the name of the site when using OpenEMR's multisite feature.
355 _Example:_ `https://localhost:9300/apis/default/api/patient` returns a resource of all Patients.
357 The Bearer token is required for each OpenEMR API request, and is conveyed using an Authorization header. Note that the Bearer token is the access_token that is obtained in the above [Authorization](API_README.md#authorization) section.
359 Request:
361 ```sh
362 curl -X GET 'https://localhost:9300/apis/default/api/patient/1/medical_problem' \
363   -H 'Authorization: Bearer eyJ0b2tlbiI6IjAwNmZ4TWpsNWhsZmNPelZicXBEdEZVUlNPQUY5KzdzR1Jjejc4WGZyeGFjUjY2QlhaaEs4eThkU3cxbTd5VXFBeTVyeEZpck9mVzBQNWc5dUlidERLZ0trUElCME5wRDVtTVk5bE9WaE5DTHF5RnRnT0Q0OHVuaHRvbXZ6OTEyNmZGUmVPUllSYVJORGoyZTkzTDA5OWZSb0ZRVGViTUtWUFd4ZW5cL1piSzhIWFpJZUxsV3VNcUdjQXR5dmlLQXRXNDAiLCJzaXRlX2lkIjoiZGVmYXVsdCIsImFwaSI6Im9lbXIifQ=='
366 ## Patient Portal API Documentation
368 The Patient Portal API is documented via Swagger. Can see this documentation (and can test it) by going to the `swagger` directory in your OpenEMR installation. The Patient Portal API is documented there in the `standard-patient` section. Can also see (and test) this in the online demos at https://www.open-emr.org/wiki/index.php/Development_Demo#Daily_Build_Development_Demos (clicking on the `API (Swagger) User Interface` link for the demo will take you there). Make sure to set your client api registration's redirect_uris to be `<OpenEMR base URI>/swagger/oauth2-redirect.html`.
370 This is under development and is considered EXPERIMENTAL.
372 Enable the Patient Portal API service (/portal/ endpoints) in OpenEMR menu: Administration->Globals->Connectors->"Enable OpenEMR Patient Portal REST API (EXPERIMENTAL)"
374 OpenEMR patient portal endpoints Use `https://localhost:9300/apis/default/portal as base URI.`
376 Note that the `default` component can be changed to the name of the site when using OpenEMR's multisite feature.
378 _Example:_ `https://localhost:9300/apis/default/portal/patient` returns a resource of the patient.
380 The Bearer token is required for each OpenEMR API request, and is conveyed using an Authorization header. Note that the Bearer token is the access_token that is obtained in the above [Authorization](API_README.md#authorization) section.
382 Request:
384 ```sh
385 curl -X GET 'https://localhost:9300/apis/default/portal/patient' \
386   -H 'Authorization: Bearer eyJ0b2tlbiI6IjAwNmZ4TWpsNWhsZmNPelZicXBEdEZVUlNPQUY5KzdzR1Jjejc4WGZyeGFjUjY2QlhaaEs4eThkU3cxbTd5VXFBeTVyeEZpck9mVzBQNWc5dUlidERLZ0trUElCME5wRDVtTVk5bE9WaE5DTHF5RnRnT0Q0OHVuaHRvbXZ6OTEyNmZGUmVPUllSYVJORGoyZTkzTDA5OWZSb0ZRVGViTUtWUFd4ZW5cL1piSzhIWFpJZUxsV3VNcUdjQXR5dmlLQXRXNDAiLCJzaXRlX2lkIjoiZGVmYXVsdCIsImFwaSI6Im9lbXIifQ=='
389 ## For Developers
391 -   For business logic, make or use the services [here](src/Services)
392 -   For controller logic, make or use the classes [here](src/RestControllers)
393 -   For routing declarations, use the class [here](_rest_routes.inc.php).
395 REST API endpoints are defined in the [primary routes file](_rest_routes.inc.php). The routes file maps an external, addressable
396 endpoint to the OpenEMR controller which handles the request, and also handles the JSON data conversions.
398 ```php
399 "POST /api/patient" => function () {
400     RestConfig::authorization_check("patients", "demo");
401     $data = (array) (json_decode(file_get_contents("php://input")));
402     $return = (new PatientRestController())->post($data);
403     RestConfig::apiLog($return, $data);
404     return $return;
408 At a high level, the request processing flow consists of the following steps:
411 JSON Request -> Controller Component -> Validation -> Service Component -> Database
414 The logical response flow begins with the database result:
417 Database Result -> Service Component -> Controller Component -> RequestControllerHelper -> JSON Response
420 The [RequestControllerHelper class](./src/RestControllers/RestControllerHelper.php) evaluates the Service Component's
421 result and maps it to a http response code and response payload. Existing APIs should be updated to utilize the
422 `handleProcessingResult` method as it supports the [Validator](./src/Validators/BaseValidator.php) components.
424 The [PatientRestController](./src/RestControllers/PatientRestController.php) may be used as a reference to see how APIs are
425 integrated with `RequestControllerHelper::handleProcessingResult` and the `Validator` components.
427 Finally, APIs which are integrated with the new `handleProcessingResult` method utilize a common response format.
429 ```json
431     "validationErrors": [],
432     "internalErrors": [],
433     "data": < data payload >
437 -   `validationErrors` contain "client based" data validation errors
438 -   `internalErrors` contain server related errors
439 -   `data` is the response payload, represented as an object/`{}` for single results or an array/`[]` for multiple results