Skip to main content

Unified API

Intraconnects Engine API (1.0.0)

Download OpenAPI specification:Download

Documentation of API endpoints of Intraconnects Engine

auth

auth_login_create

Check the credentials and return the REST Token if the credentials are valid and authenticated. Calls Django Auth login method to register User ID in Django session framework

Accept the following POST parameters: username, password Return the REST Framework Token Object's key.

Authorizations:
jwtAuthNone
Request Body schema:
email
required
string <email>
password
required
string

Responses

Request samples

Content type
{
  • "email": "user@example.com",
  • "password": "string"
}

Response samples

Content type
application/json
{
  • "access_token": "string",
  • "refresh_token": "string",
  • "user": "string"
}

auth_logout_create

Calls Django logout method and delete the Token object assigned to the current User object.

Accepts/Returns nothing.

Authorizations:
jwtAuthNone

Responses

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_password_change_create

Calls Django Auth SetPasswordForm save method.

Accepts the following POST parameters: new_password1, new_password2 Returns the success/fail message.

Authorizations:
jwtAuth
Request Body schema:
new_password1
required
string <= 128 characters
new_password2
required
string <= 128 characters

Responses

Request samples

Content type
{
  • "new_password1": "string",
  • "new_password2": "string"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_password_reset_create

Authorizations:
jwtAuthNone
Request Body schema:
email
required
string <email>

Responses

Request samples

Content type
{
  • "email": "user@example.com"
}

Response samples

Content type
application/json
{
  • "email": "user@example.com"
}

auth_password_reset_confirm_create

Password reset e-mail link is confirmed, therefore this resets the user's password.

Accepts the following POST parameters: token, uid, new_password1, new_password2 Returns the success/fail message.

Authorizations:
jwtAuthNone
Request Body schema:
new_password1
required
string <= 128 characters
new_password2
required
string <= 128 characters
uid
required
string
token
required
string

Responses

Request samples

Content type
{
  • "new_password1": "string",
  • "new_password2": "string",
  • "uid": "string",
  • "token": "string"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_password_reset_confirm_create_2

Password reset e-mail link is confirmed, therefore this resets the user's password.

Accepts the following POST parameters: token, uid, new_password1, new_password2 Returns the success/fail message.

Authorizations:
jwtAuthNone
path Parameters
token
required
string
uidb64
required
string
Request Body schema:
new_password1
required
string <= 128 characters
new_password2
required
string <= 128 characters
uid
required
string
token
required
string

Responses

Request samples

Content type
{
  • "new_password1": "string",
  • "new_password2": "string",
  • "uid": "string",
  • "token": "string"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_registration_create

Authorizations:
jwtAuthNone
Request Body schema:
username
required
string [ 1 .. 150 ] characters
email
required
string <email>
password1
required
string
password2
required
string

Responses

Request samples

Content type
{
  • "username": "string",
  • "email": "user@example.com",
  • "password1": "string",
  • "password2": "string"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_registration_resend_email_create

Authorizations:
jwtAuthNone
Request Body schema:
email
required
string <email>

Responses

Request samples

Content type
{
  • "email": "user@example.com"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_registration_verify_email_create

Authorizations:
jwtAuthNone
Request Body schema:
key
required
string

Responses

Request samples

Content type
{
  • "key": "string"
}

Response samples

Content type
application/json
{
  • "detail": "string"
}

auth_token_refresh_create

Takes a refresh type JSON web token and returns an access type JSON web token if the refresh token is valid.

Request Body schema:
refresh
required
string

Responses

Request samples

Content type
{
  • "refresh": "string"
}

Response samples

Content type
application/json
{
  • "access": "string"
}

auth_token_verify_create

Takes a token and indicates if it is valid. This view provides no information about a token's fitness for a particular use.

Request Body schema:
token
required
string

Responses

Request samples

Content type
{
  • "token": "string"
}

Response samples

Content type
application/json
{
  • "token": "string"
}

auth_user_retrieve

Reads and updates UserModel fields Accepts GET, PUT, PATCH methods.

Default accepted fields: username, first_name, last_name Default display fields: pk, username, email, first_name, last_name Read-only fields: pk, email

Returns UserModel fields.

Authorizations:
jwtAuth

Responses

Response samples

Content type
application/json
{
  • "pk": 0,
  • "username": "string",
  • "email": "user@example.com",
  • "first_name": "string",
  • "last_name": "string"
}

auth_user_update

Reads and updates UserModel fields Accepts GET, PUT, PATCH methods.

Default accepted fields: username, first_name, last_name Default display fields: pk, username, email, first_name, last_name Read-only fields: pk, email

Returns UserModel fields.

Authorizations:
jwtAuth
Request Body schema:
username
required
string <= 150 characters ^[\w.@+-]+$

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

first_name
string <= 150 characters
last_name
string <= 150 characters

Responses

Request samples

Content type
{
  • "username": "string",
  • "first_name": "string",
  • "last_name": "string"
}

Response samples

Content type
application/json
{
  • "pk": 0,
  • "username": "string",
  • "email": "user@example.com",
  • "first_name": "string",
  • "last_name": "string"
}

auth_user_partial_update

Reads and updates UserModel fields Accepts GET, PUT, PATCH methods.

Default accepted fields: username, first_name, last_name Default display fields: pk, username, email, first_name, last_name Read-only fields: pk, email

Returns UserModel fields.

Authorizations:
jwtAuth
Request Body schema:
username
string <= 150 characters ^[\w.@+-]+$

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

first_name
string <= 150 characters
last_name
string <= 150 characters

Responses

Request samples

Content type
{
  • "username": "string",
  • "first_name": "string",
  • "last_name": "string"
}

Response samples

Content type
application/json
{
  • "pk": 0,
  • "username": "string",
  • "email": "user@example.com",
  • "first_name": "string",
  • "last_name": "string"
}

clinical-summary

clinical_summary_document_get_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_document_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_patient_push_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_patient_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_request_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_visit_push_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

clinical_summary_visit_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

department

department_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

endpoint

endpoint_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

logs

logs_list

Authorizations:
jwtAuth
query Parameters
DataModel
string
EventType
string
connectionid
string <uuid>
customerid
string <uuid>
organizationid
integer
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{
  • "count": 123,
  • "results": [
    ]
}

master

master_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

media

media_delete_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

media_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

media_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

media_replace_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

medications

medications_administration_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

medications_cancel_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

medications_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

medications_update_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

notes

notes_delete_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

notes_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

notes_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

notes_replace_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

orders

orders_cancel_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

orders_grouped_orders_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

orders_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

orders_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

orders_update_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

organization

organization_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

organizations

organizations_list

Authorizations:
jwtAuth
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{
  • "count": 123,
  • "results": [
    ]
}

organizations_create

Authorizations:
jwtAuth
Request Body schema:
name
required
string <= 200 characters

The name of the organization

is_active
boolean
alertemail
required
string <email> <= 70 characters
salesemail
required
string <email> <= 70 characters
phonenumber
required
string <= 12 characters
twitter
string or null <= 255 characters
object or null
website
string or null <uri> <= 255 characters
overview
string or null
object or null
org_type
string (OrgTypeEnum)
Enum: "sandbox" "stage" "production"

Responses

Request samples

Content type
{
  • "name": "string",
  • "is_active": true,
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox"
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "name": "string",
  • "is_active": true,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox",
  • "users": [
    ]
}

organizations_connections_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_connections_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
connection_name
required
string <= 250 characters
ehr_name
required
string (EhrNameEnum)
Enum: "epic" "athena" "cerner" "nextgen"
app_type
required
string (AppTypeEnum)
Enum: "provider" "patient" "system"
(GrantTypeEnum (string or null)) or (BlankEnum (any or null)) or (NullEnum (any or null))
client_id
required
string <= 250 characters
client_secret
string or null <= 250 characters
redirect_uri
string or null <uri> <= 255 characters
org_redirect_uri
string or null <uri> <= 255 characters
scope
string or null
audiance
string or null <= 255 characters
state
string or null <= 255 characters
nonce
string or null <= 255 characters
launch
string or null <= 255 characters
site_id
string or null <= 255 characters
base_url_test
string or null <uri> <= 250 characters
base_url_prod
string or null <uri> <= 250 characters
auth_url_test
string or null <uri> <= 250 characters
auth_url_prod
string or null <uri> <= 250 characters
authorize_url_test
string or null <uri> <= 255 characters
authorize_url_prod
string or null <uri> <= 255 characters
customer_auth_url_test
string or null <uri>
customer_auth_url_prod
string or null <uri>
access_token
string or null
private_key
string or null
tenant
string or null <= 255 characters

Responses

Request samples

Content type
{}

Response samples

Content type
application/json
{}

organizations_connections_retrieve

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer

Responses

Response samples

Content type
application/json
{}

organizations_connections_update

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
Request Body schema:
connection_name
required
string <= 250 characters
ehr_name
required
string (EhrNameEnum)
Enum: "epic" "athena" "cerner" "nextgen"
app_type
required
string (AppTypeEnum)
Enum: "provider" "patient" "system"
(GrantTypeEnum (string or null)) or (BlankEnum (any or null)) or (NullEnum (any or null))
client_id
required
string <= 250 characters
client_secret
string or null <= 250 characters
redirect_uri
string or null <uri> <= 255 characters
org_redirect_uri
string or null <uri> <= 255 characters
scope
string or null
audiance
string or null <= 255 characters
state
string or null <= 255 characters
nonce
string or null <= 255 characters
launch
string or null <= 255 characters
site_id
string or null <= 255 characters
base_url_test
string or null <uri> <= 250 characters
base_url_prod
string or null <uri> <= 250 characters
auth_url_test
string or null <uri> <= 250 characters
auth_url_prod
string or null <uri> <= 250 characters
authorize_url_test
string or null <uri> <= 255 characters
authorize_url_prod
string or null <uri> <= 255 characters
customer_auth_url_test
string or null <uri>
customer_auth_url_prod
string or null <uri>
access_token
string or null
private_key
string or null
tenant
string or null <= 255 characters

Responses

Request samples

Content type
{}

Response samples

Content type
application/json
{}

organizations_connections_partial_update

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
Request Body schema:
connection_name
string <= 250 characters
ehr_name
string (EhrNameEnum)
Enum: "epic" "athena" "cerner" "nextgen"
app_type
string (AppTypeEnum)
Enum: "provider" "patient" "system"
(GrantTypeEnum (string or null)) or (BlankEnum (any or null)) or (NullEnum (any or null))
client_id
string <= 250 characters
client_secret
string or null <= 250 characters
redirect_uri
string or null <uri> <= 255 characters
org_redirect_uri
string or null <uri> <= 255 characters
scope
string or null
audiance
string or null <= 255 characters
state
string or null <= 255 characters
nonce
string or null <= 255 characters
launch
string or null <= 255 characters
site_id
string or null <= 255 characters
base_url_test
string or null <uri> <= 250 characters
base_url_prod
string or null <uri> <= 250 characters
auth_url_test
string or null <uri> <= 250 characters
auth_url_prod
string or null <uri> <= 250 characters
authorize_url_test
string or null <uri> <= 255 characters
authorize_url_prod
string or null <uri> <= 255 characters
customer_auth_url_test
string or null <uri>
customer_auth_url_prod
string or null <uri>
access_token
string or null
private_key
string or null
tenant
string or null <= 255 characters

Responses

Request samples

Content type
{}

Response samples

Content type
application/json
{}

organizations_connections_destroy

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer

Responses

organizations_customers_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_customers_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
name
required
string <= 255 characters
email
string or null <email> <= 70 characters
athena_id
string or null <= 250 characters

Responses

Request samples

Content type
{
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string"
}

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "connection": [],
  • "webhook": {
    },
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string"
}

organizations_customers_retrieve

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer

Responses

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string",
  • "webhook": "34cff408-bf77-4bc5-b31b-e3f4b806d7e8",
  • "connection": [
    ]
}

organizations_customers_update

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
Request Body schema:
name
required
string <= 255 characters
email
string or null <email> <= 70 characters
athena_id
string or null <= 250 characters
webhook
string or null <uuid>
connection
Array of strings or null <uuid> [ items <uuid > ]

Responses

Request samples

Content type
{
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string",
  • "webhook": "34cff408-bf77-4bc5-b31b-e3f4b806d7e8",
  • "connection": [
    ]
}

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string",
  • "webhook": "34cff408-bf77-4bc5-b31b-e3f4b806d7e8",
  • "connection": [
    ]
}

organizations_customers_partial_update

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
Request Body schema:
name
string <= 255 characters
email
string or null <email> <= 70 characters
athena_id
string or null <= 250 characters
webhook
string or null <uuid>
connection
Array of strings or null <uuid> [ items <uuid > ]

Responses

Request samples

Content type
{
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string",
  • "webhook": "34cff408-bf77-4bc5-b31b-e3f4b806d7e8",
  • "connection": [
    ]
}

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "email": "user@example.com",
  • "athena_id": "string",
  • "webhook": "34cff408-bf77-4bc5-b31b-e3f4b806d7e8",
  • "connection": [
    ]
}

organizations_customers_destroy

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer

Responses

organizations_customers_patients_list

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{
  • "count": 123,
  • "results": [
    ]
}

organizations_customers_providers_list

Authorizations:
jwtAuth
path Parameters
cid
required
string <uuid>
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{
  • "count": 123,
  • "results": [
    ]
}

organizations_invitation_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_invitation_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
invitee_identifier
required
string <= 1000 characters

The contact identifier for the invitee, email, phone number, social media handle, etc.

invited_by
required
integer
invitee
integer or null

Responses

Request samples

Content type
{
  • "invitee_identifier": "string",
  • "invited_by": 0,
  • "invitee": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "guid": "ee6a7af7-650d-499b-8e32-58a52ffdb7bc",
  • "invitee_identifier": "string",
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "invited_by": 0,
  • "invitee": 0
}

organizations_invitation_retrieve

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

Response samples

Content type
application/json
{
  • "id": 0,
  • "guid": "ee6a7af7-650d-499b-8e32-58a52ffdb7bc",
  • "invitee_identifier": "string",
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "invited_by": 0,
  • "invitee": 0
}

organizations_invitation_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
invitee_identifier
required
string <= 1000 characters

The contact identifier for the invitee, email, phone number, social media handle, etc.

invited_by
required
integer
invitee
integer or null

Responses

Request samples

Content type
{
  • "invitee_identifier": "string",
  • "invited_by": 0,
  • "invitee": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "guid": "ee6a7af7-650d-499b-8e32-58a52ffdb7bc",
  • "invitee_identifier": "string",
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "invited_by": 0,
  • "invitee": 0
}

organizations_invitation_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
invitee_identifier
string <= 1000 characters

The contact identifier for the invitee, email, phone number, social media handle, etc.

invited_by
integer
invitee
integer or null

Responses

Request samples

Content type
{
  • "invitee_identifier": "string",
  • "invited_by": 0,
  • "invitee": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "guid": "ee6a7af7-650d-499b-8e32-58a52ffdb7bc",
  • "invitee_identifier": "string",
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "invited_by": 0,
  • "invitee": 0
}

organizations_invitation_destroy

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

organizations_owner_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_owner_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
organization_user
required
integer

Responses

Request samples

Content type
{
  • "organization_user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "organization_user": 0
}

organizations_owner_retrieve

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "organization_user": 0
}

organizations_owner_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
organization_user
required
integer

Responses

Request samples

Content type
{
  • "organization_user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "organization_user": 0
}

organizations_owner_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
organization_user
integer

Responses

Request samples

Content type
{
  • "organization_user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "organization_user": 0
}

organizations_owner_destroy

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

organizations_user_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_user_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
is_admin
boolean
user
required
integer

Responses

Request samples

Content type
{
  • "is_admin": true,
  • "user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "is_admin": true,
  • "user": 0
}

organizations_user_retrieve

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "is_admin": true,
  • "user": 0
}

organizations_user_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
is_admin
boolean
user
required
integer

Responses

Request samples

Content type
{
  • "is_admin": true,
  • "user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "is_admin": true,
  • "user": 0
}

organizations_user_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer
Request Body schema:
is_admin
boolean
user
integer

Responses

Request samples

Content type
{
  • "is_admin": true,
  • "user": 0
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "is_admin": true,
  • "user": 0
}

organizations_user_destroy

Authorizations:
jwtAuth
path Parameters
id
required
integer
uid
required
integer

Responses

organizations_webhooks_list

Authorizations:
jwtAuth
path Parameters
id
required
integer
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

organizations_webhooks_create

Authorizations:
jwtAuth
path Parameters
id
required
integer
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

Response samples

Content type
application/json
{
  • "Source_json": "string"
}

organizations_webhooks_retrieve

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>

Responses

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "is_verified": true,
  • "token": "b5507016-7da2-4777-a161-1e8042a6a377",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "webhook_url": "string",
  • "is_active": true,
  • "method": "get"
}

organizations_webhooks_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>
Request Body schema:
name
required
string <= 120 characters
webhook_url
string or null <= 150 characters
is_active
boolean
(MethodEnum (string or null)) or (BlankEnum (any or null)) or (NullEnum (any or null))

Responses

Request samples

Content type
{
  • "name": "string",
  • "webhook_url": "string",
  • "is_active": true,
  • "method": "get"
}

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "is_verified": true,
  • "token": "b5507016-7da2-4777-a161-1e8042a6a377",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "webhook_url": "string",
  • "is_active": true,
  • "method": "get"
}

organizations_webhooks_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>
Request Body schema:
name
string <= 120 characters
webhook_url
string or null <= 150 characters
is_active
boolean
(MethodEnum (string or null)) or (BlankEnum (any or null)) or (NullEnum (any or null))

Responses

Request samples

Content type
{
  • "name": "string",
  • "webhook_url": "string",
  • "is_active": true,
  • "method": "get"
}

Response samples

Content type
application/json
{
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "is_verified": true,
  • "token": "b5507016-7da2-4777-a161-1e8042a6a377",
  • "created_at": "2019-08-24T14:15:22Z",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "webhook_url": "string",
  • "is_active": true,
  • "method": "get"
}

organizations_webhooks_destroy

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>

Responses

organizations_webhooks_token_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>

Responses

organizations_webhooks_token_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer
wid
required
string <uuid>

Responses

organizations_retrieve

Authorizations:
jwtAuth
path Parameters
id
required
integer

A unique integer value identifying this organization.

Responses

Response samples

Content type
application/json
{
  • "id": 0,
  • "name": "string",
  • "is_active": true,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox",
  • "users": [
    ]
}

organizations_update

Authorizations:
jwtAuth
path Parameters
id
required
integer

A unique integer value identifying this organization.

Request Body schema:
name
required
string <= 200 characters

The name of the organization

is_active
boolean
alertemail
required
string <email> <= 70 characters
salesemail
required
string <email> <= 70 characters
phonenumber
required
string <= 12 characters
twitter
string or null <= 255 characters
object or null
website
string or null <uri> <= 255 characters
overview
string or null
object or null
org_type
string (OrgTypeEnum)
Enum: "sandbox" "stage" "production"

Responses

Request samples

Content type
{
  • "name": "string",
  • "is_active": true,
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox"
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "name": "string",
  • "is_active": true,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox",
  • "users": [
    ]
}

organizations_partial_update

Authorizations:
jwtAuth
path Parameters
id
required
integer

A unique integer value identifying this organization.

Request Body schema:
name
string <= 200 characters

The name of the organization

is_active
boolean
alertemail
string <email> <= 70 characters
salesemail
string <email> <= 70 characters
phonenumber
string <= 12 characters
twitter
string or null <= 255 characters
object or null
website
string or null <uri> <= 255 characters
overview
string or null
object or null
org_type
string (OrgTypeEnum)
Enum: "sandbox" "stage" "production"

Responses

Request samples

Content type
{
  • "name": "string",
  • "is_active": true,
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox"
}

Response samples

Content type
application/json
{
  • "id": 0,
  • "name": "string",
  • "is_active": true,
  • "created": "2019-08-24T14:15:22Z",
  • "modified": "2019-08-24T14:15:22Z",
  • "uuid": "095be615-a8ad-4c33-8e9c-c7612fbf6c9f",
  • "alertemail": "user@example.com",
  • "salesemail": "user@example.com",
  • "phonenumber": "string",
  • "twitter": "string",
  • "logo": {
    },
  • "website": "http://example.com",
  • "overview": "string",
  • "category": {
    },
  • "org_type": "sandbox",
  • "users": [
    ]
}

organizations_destroy

Authorizations:
jwtAuth
path Parameters
id
required
integer

A unique integer value identifying this organization.

Responses

patient-admin

patient_admin_arrival_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_cancel_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_census_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_check_out_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_new_patient_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_patient_merge_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_pre_admit_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_registration_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_transfer_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_visit_merge_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_visit_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_admin_visit_update_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

patient_search_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

provider

provider_activate_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

provider_deactivate_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

provider_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

provider_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

provider_update_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

results

results_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

results_new_unsolicited_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

results_query_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling

scheduling_available_slots_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_available_types_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_booked_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_cancel_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_modification_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_new_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_no_show_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_push_slots_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_push_types_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

scheduling_reschedule_create

Authorizations:
jwtAuth
Request Body schema:
Source_json
required
string

Responses

Request samples

Content type
{
  • "Source_json": "string"
}

schema

schema_retrieve

OpenApi3 schema for this API. Format can be selected via content negotiation.

  • YAML: application/vnd.oai.openapi
  • JSON: application/vnd.oai.openapi+json
Authorizations:
jwtAuthNone
query Parameters
format
string
Enum: "json" "yaml"
lang
string
Enum: "af" "ar" "ar-dz" "ast" "az" "be" "bg" "bn" "br" "bs" "ca" "cs" "cy" "da" "de" "dsb" "el" "en" "en-au" "en-gb" "eo" "es" "es-ar" "es-co" "es-mx" "es-ni" "es-ve" "et" "eu" "fa" "fi" "fr" "fy" "ga" "gd" "gl" "he" "hi" "hr" "hsb" "hu" "hy" "ia" "id" "ig" "io" "is" "it" "ja" "ka" "kab" "kk" "km" "kn" "ko" "ky" "lb" "lt" "lv" "mk" "ml" "mn" "mr" "ms" "my" "nb" "ne" "nl" "nn" "os" "pa" "pl" "pt" "pt-br" "ro" "ru" "sk" "sl" "sq" "sr" "sr-latn" "sv" "sw" "ta" "te" "tg" "th" "tk" "tr" "tt" "udm" "uk" "ur" "uz" "vi" "zh-hans" "zh-hant"

Responses

Response samples

Content type
No sample

users

users_list

Authorizations:
jwtAuth
query Parameters
page
integer

A page number within the paginated result set.

page_size
integer

Number of results to return per page.

Responses

Response samples

Content type
application/json
{}

users_retrieve

Authorizations:
jwtAuth
path Parameters
username
required
string

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

Responses

Response samples

Content type
application/json
{}

users_update

Authorizations:
jwtAuth
path Parameters
username
required
string

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

Request Body schema:
username
required
string <= 150 characters ^[\w.@+-]+$

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

name
string (Name of User) <= 255 characters

Responses

Request samples

Content type
{
  • "username": "string",
  • "name": "string"
}

Response samples

Content type
application/json
{}

users_partial_update

Authorizations:
jwtAuth
path Parameters
username
required
string

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

Request Body schema:
username
string <= 150 characters ^[\w.@+-]+$

Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.

name
string (Name of User) <= 255 characters

Responses

Request samples

Content type
{
  • "username": "string",
  • "name": "string"
}

Response samples

Content type
application/json
{}

users_me_retrieve

Authorizations:
jwtAuth

Responses

Response samples

Content type
application/json
{}