Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Medhost Configuration #25

Open
1 of 2 tasks
AnalogJ opened this issue Feb 6, 2024 · 0 comments
Open
1 of 2 tasks

Medhost Configuration #25

AnalogJ opened this issue Feb 6, 2024 · 0 comments

Comments

@AnalogJ
Copy link
Member

AnalogJ commented Feb 6, 2024

Working, kind of.

  • authentication flow works, redirect back to fasten works.
  • Unable to determine Patient ID to do sync.
  • Messaged Support, waiting for response.
{
  "custom_definition": true,
  "platform_type": "medhost",
  "authorization_endpoint": "https://api.mhdi10xasayd.com/smart/oauth2/auth",
  "token_endpoint": "https://api.mhdi10xasayd.com/smart/oauth2/token",
  "url": "https://fhir.yourcareuniverse.net/tenant/5b05fcf1-78b5-4245-afe5-72b608e328c3",
  "client_id": "",
  "redirect_uri": "https://lighthouse.fastenhealth.com/sandbox/callback/medhost",
  "grant_types_supported": [
    "authorization_code"
  ],
  "response_types_supported": [
    "code"
  ],
  "response_modes_supported": [
    "query"
  ],
  "aud": "https://fhir.yourcareuniverse.net/tenant/5b05fcf1-78b5-4245-afe5-72b608e328c3",
  "scopes_supported": [
    "patient/Encounter.read",
    "patient/Patient.read"
  ],
  "confidential": false,
  "code_challenge_methods_supported": [
    "S256"
  ],
  "custom_source": true,
  "issuer": "https://fhir.yourcareuniverse.net/tenant/5b05fcf1-78b5-4245-afe5-72b608e328c3"
}

Uses non-standard user key in extended data attribute in JWT to return Patient information:


    "aud": [
        "https://fhir.yourcareuniverse.net/tenant/5b05fcf1-78b5-4245-afe5-72b608e328c3"
    ],
    "client_id": "XXXXX",
    "exp": 1707341939,
    "ext": {
        "authorities": [
            "ROLE_PATIENT"
        ],
        "fhirUser": "https://fhir.yourcareuniverse.net/tenant/5b05fcf1-78b5-4245-afe5-72b608e328c3/Patient/8e74d3ae-c376-4910-9b6d-50f6356098f6",
        "user": "Patient/8e74d3ae-c376-4910-9b6d-50f6356098f6",
        "user_name": "XXXXX"
    },
    "iss": "https://idp.yourcareuniverse.net/",
    "scp": [
        "fhirUser",
        "openid",
        "offline_access",
        "patient/Encounter.read",
        "patient/Patient.read"
    ],
    "sub": "XXXXX"
}

#WARNING: smart-configuration scopes list is incorrect:

The OAuth 2.0 Client is not allowed to request scope 'patient/Flag.read'."}'

Status:

https://developer.yourcareinteract.com/documentation
Production Apps

When working with patient-facing apps, developers can access and regenerate a new client secret from the developer portal at any time.

For provider-facing apps, developers must work with individual facilities to obtain client secrets after the facility approves the production app.

This has now been addressed for the test patients in the v2 version of the API sandbox. Please re-run your tests and let us know if you still face any issues.

Please note, while the v2 version (that has the fix for this issue) is available in the sandbox, our production instances will begin migrating to this version over the course of the summer. Hence, the availability of the fix in production may vary depending on the version the facility is on. Please let me know if you have any further questions.

About the App Review Process

All production apps are subject to a review process. Only MEDHOST-approved apps have access to APIs. Provider-facing apps and service client apps also require approval from the appropriate facility. For patient-facing apps, only MEDHOST approval is required.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant