Author: Paul

  • Recipe: Getting started with the IBM FHIR Server and Terminology

    The IBM FHIR Server Terminology module fhir-term provides a FHIR terminology service provider interface (SPI) and a default implementation that implements terminology services using CodeSystem, ValueSet, and ConceptMap resources that have been made available through the FHIR registry module fhir-registry. This document outlines a small test environment to setup Cassandra and ElasticSearch to run the…

  • Recipe: Setting up IBM FHIR Server and Azure in Development

    The IBM FHIR Server has support for exporting and importing Bulk Data using extended operations for Bulk Data $import, $export and $bulkdata-status, which are implemented as Java Maven projects. The IBM FHIR Server uses JSR252 JavaBatch jobs running in the Open Liberty Java Batch Framework to enable access to Large Volumes of HL7 FHIR data.…

  • Recipe: Streaming the FHIR Audit from the IBM FHIR Server with Go

    The IBM FHIR Server supports audit events for FHIR interactions (CREATE-READ-UPDATE-DELETE-SEARCH-EXTENDED_OPERATION) in Cloud Auditing Data Federation (CADF) and HL7 FHIR AuditEvent and pushing the events to an Apache Kafka backend. You can read more about it in another post I made. This recipe shows how to stream the data with Go-Kafka in a small lightweight…

  • A Reliable CVE Dependency Check: How-To

    dependency-check is a standalone maven plugin which checks for vulnerable dependencies. It’s hosted on GitHub. I switched to it from the victims-db, which no longer looks like it is updated. I had to carefully analyze the output, it was very helpful finding one issue where we had an unintended include.

  • Bulk Data: Using the SMART-on-FHIR Bulk Data Client to test $export

    I recently attended the HL7 FHIR Connectathon 29. For those that are not familiar with Connectathons, I think they are fairly unique events featuring standards enthusiasts, vendors and implementors doing hands-on standards development (FHIR) and testing. As an attendee I picked one of the tracks – bulk data. This blog is part of a series…

  • IBM FHIR Server: Getting Started Links

  • USING THE IBM FHIR SERVER WITH HELM

    This article walks folks through the process of using the IBM FHIR Server’s helm chart with Docker Desktop Kubernetes and getting it up and running.

  • Help… run nsenter

    Per Enqueue Zero, Nsenter is a utility enters the namespaces of one or more other processes and then executes the specified program. In other words, we jump to the inner side of the namespace. Search for the namespace, by searching for S+, and then using the PID to target the namespace, and run the local…

  • Never accept the defaults: Lessons Learned using OpenJ9 in a Container

    Never accept the defaults: Lessons Learned using OpenJ9 in a Container Eclipse OpenJ9 is an efficient virtual machine with a small-dynamic footprint that is used for many cloud applications.  Many applications use the OpenJ9 to run their applications, such as the Apache OpenWhisk, IBM FHIR Server and Open Liberty. I learned a few things about…

  • Upper Limit for PreparedStatement Parameters

    The upper limits for prepared statement parameters in db2, postgres and derby.