XMLWordPrintableJSON

Details

    • Icon: Change Request Change Request
    • Resolution: Persuasive
    • Icon: Highest Highest
    • SMART on FHIR (FHIR)
    • 2.0.0
    • FHIR Infrastructure
    • Overview
    • 1.6.1.1.1
    • Hide

      Avoid the duplication and streamline. Remove the following text:


      [1.0.5.2.1]For example:

      If the app needs patient context, the EHR’s authorization server may provide the end-user with a patient selection widget. For full details, see SMART launch context parameters.

      • launch/patient - to indicate that the app needs to know a patient ID
      • launch/encounter - to indicate the app needs an encounter

      Then, update the final sentence of  [1.0.5.2] from: The app then can declare its launch context requirements by adding specific scopes to the request it sends to the EHR’s authorization server. The authorize endpoint will acquire the context the app needs and make it available.

      To read: 

      The app then can declare its launch context requirements by adding specific scopes to the request it sends to the EHR’s authorization server. The authorize endpoint will acquire the context the app needs and make it available. For full details, see SMART launch context parameters.

       

      Show
      Avoid the duplication and streamline. Remove the following text: [1.0.5.2.1] For example: If the app needs patient context, the EHR’s authorization server may provide the end-user with a patient selection widget. For full details, see  SMART launch context parameters . launch/patient - to indicate that the app needs to know a patient ID launch/encounter - to indicate the app needs an encounter — Then, update the final sentence of  [1.0.5.2]   from : The app then can declare its launch context requirements by adding specific scopes to the request it sends to the EHR’s authorization server. The  authorize  endpoint will acquire the context the app needs and make it available. To read:   The app then can declare its launch context requirements by adding specific scopes to the request it sends to the EHR’s authorization server. The  authorize  endpoint will acquire the context the app needs and make it available. For full details, see  SMART launch context parameters .  
    • Gino Canessa/Yunwei Wang: 13-0-0
    • Clarification
    • Non-substantive

    Description

      Apps using the standalone launch flow won't have a launch id at this point. These apps can declare launch context requirements by adding specific scopes to the authorization request: for example, launch/patient to indicate that the app needs a patient ID, or launch/encounter to indicate it needs an encounter. The EHR's "authorize" endpoint will take care of acquiring the context it needs (making it available to the app).

      For example, if your app needs patient context, the EHR may provide the end-user with a patient selection widget. For full details, see SMART launch context parameters.

      Duplication from above. This makes the specification adhoc and difficult to read. It also makes it prone to inconsistencies. Please add a section on this topic and refer to it from the places where it is relevant.

      Attachments

        Activity

          People

            carl-anderson-msft Carl Anderson (Inactive)
            bvdh Bas van den Heuvel
            Watchers:
            2 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: