The Opala Solution
The Opala Patient Access API Resources and Interactions

SMART App Launch Framework Authorization Flows Access Tokens Scopes
Endpoints
Working with the FHIR Server

CARIN for Blue Button® Da Vinci Payer Data Exchange (PDex) Mapping Adjudicated Claims and Encounter Information

The Patient Access API

© 2021-2023 Opala. All Rights Reserved.

Version 1.0.1.0


Contact Opala's
Documentation Team

SMART on FHIR: Endpoints

The Authorization Server has several endpoints that are used for various purposes.

Note: In the examples below, the server is shown at the address http://myserver:9200. The actual hostname and port for your module may be different.

Server Metadata Endpoint

The server exposes a standard OpenID Connect metadata endpoint that shows the SMART App Launch security confiuration it supports at the following URL:

http://myserver:9200/.well-known/smart-configuration

This endpoint is not password protected and it will return a response similar to the following:

{
    "issuer": "http://myserver:9200",
    "authorization_endpoint": "http://myserver:9200/oauth/authorize",
    "token_endpoint": "http://myserver:9200/token",
    "introspection_endpoint": "http://myserver:9200/oauth/token/introspect",
     "response_types_supported": [
        "code",
        "token"
    ]
}

Opala's Security SMART App Launch configuration endpoint is: https://api.opalahealth.io:45000/v2/fhir/r4/.well-known/smart-configuration

Public Metadata Endpoint

Opala exposes a standard FHIR API metadata endpoint that shows the URLs for the various endpoints it supports at the following URL:

http://myserver:9200/metadata

Opala's FHIR API public metadata is: https://api.opalahealth.io:45000/v2/fhir/r4/metadata

UserInfo Endpoint

The UserInfo endpoint may be invoked by a client to learn more about the user and session associated with a given access token.

The URL for the UserInfo endpoint can be found using the server metadata endpoint via the userinfo_endpoint attribute.

Invoking the UserInfo Endpoint

The following example shows a request to the userinfo endpoint:

GET /userinfo
Authorization: Bearer fo8err3gfskgsefihd[..trimmed..]

The following example shows a corresponding response:

200 OK
Content-Type: application/json
                                
{
   "profile": "http://myserver:9200/fhir/RelatedPerson/myusername",
   "sub": "myusername",
   "name": "John Smith",
   "family_name": "John",
   "given_name": "Smith"
}
Top