Welcome to the 111 Booking Demonstrator|

111 Booking demonstrator site

Welcome to the Urgent and Emergency Care Booking Demonstrator. This is not a reference implementation, it is intended to be a “black box” system that provides correctly formed responses to API calls. It is an implementation of the Care Connect scheduling FHIR API.

Basis

Based on the HAPI FHIR RESTful server code. Uses Auth0 libraries to validate the supplied JWT.

Standard - The Care Connect Scheduling service standard Spec - The FHIR specification

Data

Version information: [[Version]] [[SLOTS]] Slots of which [[FREESLOTS]] are Free. [[APPOINTMENTS]] Appointments

Refresh (Reload page to refresh the numbers)

Reset - the internal data store to initial state.

Book - all of the appointments so that none are available.

Tutorial

Introduction

This demonstrator system has two parts that work very differently.

One part is to provide an API that behaves exactly as a real appointment provider system would. This is to allow developers of a consumer system to test their API calls and workflows.

The other part is a tool to allow developers of consuming systems to test their API by generating different calls to their system that they are going to recieve.

Please note that currently this demonstrator system does not simulate any interactions with the NHS Directory of Service or Spine environments.

  • For appointment consumer systems

For consumer systems, you need to point your application at the live demonstrator API endpoint. This can be found at: http://111-test-messagingendpoint.ukw.111.nhs.uk:4431/poc

The authorisation header will need a bearer token (see below).

  • For appointment provider systems

The Provider system demonstrator page can be found here: -TBC-. This will allow you to build requests and send them to your application API endpoint.

Alternatively you can find a Postman collection to perform the supported operations here:

Run in Postman

  • Authorisation Tokens

To use the demonstrator the requests require authentication. The Authorization header to send to the Provider system will have a value of the format: “Bearer “+[access_token], for example:

“Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dC…… Etc”

The access_token can be decoded to view the contents at jwt.ms or jwt.io to allow checking of (for example) the Groups the Consumer system is a member of.

Below is a token generator, each token will be valid for one hour. It is pre-populated with some default generic values. These can all be replaced as required.

Token Generator

Issuer:
Audience:
Reason for Request:
Requested Scope:
System Identifier System Reference:
System Identifier System Value:
Requesting System Product Name:
Requesting System Product Version:
Requesting Organisation ODS Code:
Requesting Organisation Name:
Practitioner ID:
Practitioner SDS User ID:
Practitioner SDS Role ID:
Practitioner User System ID Type:
Practitioner User System ID Value:
Practitioner Name Prefix:
Practitioner Given Name:
Practitioner Family Name:

Generated Token:

Close