Access Token
Access Tokens are used to allow your application access to the Recuro Health Platform API. Your application receives an Access Token after a successful authentication request, then passes the Access Token as a credential inside of the Authorization header of requests to the API.
Endpoint
https://platform.wellviasolutions.com/auth/v1/oauth/token
JSON Web Token (JWT)
For the most part, you will always receive a JWT Access Token when authenticating with the API. All Recuro Health issued JSON Web Tokens (JWTs) are JSON Web Signatures (JWS), meaning they are signed rather than encrypted.
JWT Header
The header consists of at least two parts: the type of the token, which is JWT, and the signing algorithm being used, which is RSA.
Example
{
"alg": "RS256",
"typ": "JWT"
}JWT Payload
The second part of the token is the payload, which contains the claims. Claims are statements about an entity (typically, the user) and additional data. There are two types of claims used: registered and private claims.
Registered Claims
The following registered claims will always be made available:
- Audience (aud)
- Subject (sub)
- Issuer (iss)
- Issued Timestamp (iat)
- Expiration Timestamp (exp)
Private Claims
Recuro Health does NOT guarantee the structure, format, or availability of private claims inside of the Access Token. Because of that, private claims should not be used by your application in a manner that would conflict with this.
Example
{
"iss": "https://oidc.wellviasolutions.com/",
"sub": "mbr_f528cd3dd40746c7a9ab5b2961b03511",
"aud": [
"https://platform.wellviasolutions.com"
],
"iat": 1595440458,
"exp": 1595526858
}The Access Token Object
Attributes
accessToken string : required The JWT token that should be used to authenticate API requests.
tokenType string : required The type of access token.
expiresIn numeric : required The lifetime (in seconds) of the
Access Token.
userId string : required The unique identifier of the user that the token belongs to.
userType string : required The type of user that the token belongs to. See the User Type Dictionary for possible values.
Example
{
"accessToken": "eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCIsImtp...",
"tokenType": "Bearer",
"expiresIn": 86400,
"userId": "mbr_99bee72ae8e74bc4a9bf71f87045a469",
"userType": "member"
}Using Access Tokens
When you make a request to the Recuro Health Platform API, you will send the Access Token in the Authorization header using the Bearer schema. The content of the header should look like the following:
Example
curl -XGET 'https://platform.wellviasolutions.com/...' \
-h 'Authorization: Bearer `{your_access_token}`'Updated 7 months ago
