Transaction instance details (#423242)

Metadata

Timestamp: 10/27/21 2:39:49 PM (CEST GMT+0200)

Simulated actor: Patient Identity Cross-Reference Manager

Domain: IT-Infrasctructure

Transaction: ITI-45

Initiator: 87.123.203.170 (Patient Identity Consumer)

Responder: PatientManager (Patient Identity Cross-Reference Manager)

Message metadata

Message ID
1.2.3.4.5.126007062000102022.1635338388901.7:null
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<PRPA_IN201309UV02 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id root="1.2.3.4.5.126007062000102022.1635338388901.7"/>
    <creationTime value="20211027143948"/>
    <interactionId extension="PRPA_IN201309UV02" root="2.16.840.1.113883.1.6"/>
    <processingCode code="P"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="AL"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.11 "/>
            <asAgent classCode="AGNT">
                <representedOrganization classCode="ORG" determinerCode="INSTANCE">
                    <id root="1.3.6.1.4.1.12559.11.1.2.2.5.1 "/>
                </representedOrganization>
            </asAgent>
        </device>
    </receiver>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.2.3.4.5"/>
            <asAgent classCode="AGNT">
                <representedOrganization classCode="ORG" determinerCode="INSTANCE">
                    <id root="1.2.3.4.5.2"/>
                </representedOrganization>
            </asAgent>
        </device>
    </sender>
    <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201309UV02" codeSystem="2.16.840.1.113883.1.18"/>
        <authorOrPerformer typeCode="AUT">
            <assignedDevice classCode="ASSIGNED"/>
        </authorOrPerformer>
        <queryByParameter>
            <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
            <statusCode code="new"/>
            <responsePriorityCode code="I"/>
            <parameterList>
                <dataSource>
                    <value root="1.2.9.0.1.1"/>
                    <semanticsText>DataSource.id</semanticsText>
                </dataSource>
                <patientIdentifier>
                    <value extension="LOCALaaa-01-1245" root="1.2.3.4.5"/>
                    <semanticsText>Patient.Id</semanticsText>
                </patientIdentifier>
            </parameterList>
        </queryByParameter>
    </controlActProcess>
</PRPA_IN201309UV02>
<?xml version="1.0" encoding="UTF-8"?>

<soapenv:Envelope xmlns:soapenv="http://www.w3.org/2003/05/soap-envelope">
  <soapenv:Header xmlns:wsa="http://www.w3.org/2005/08/addressing">
    <wsa:Action soapenv:mustUnderstand="true">urn:hl7-org:v3:PRPA_IN201309UV02</wsa:Action>
    <wsa:To>https://gazelle.ihe.net/PAMSimulator-ejb/PIXManager_Service/PIXManager_PortType</wsa:To>
    <wsa:MessageID>urn:uuid:a63ef0ab-be17-48d9-8c9a-0d4d14ecc615</wsa:MessageID>
    <wsa:ReplyTo>
      <wsa:Address>http://www.w3.org/2005/08/addressing/anonymous</wsa:Address>
    </wsa:ReplyTo>
  </soapenv:Header>
  <soapenv:Body>
    <PRPA_IN201309UV02 xmlns="urn:hl7-org:v3" ITSVersion="XML_1.0">
      <id root="1.2.3.4.5.126007062000102022.1635338388901.7"/>
      <creationTime value="20211027143948"/>
      <interactionId extension="PRPA_IN201309UV02" root="2.16.840.1.113883.1.6"/>
      <processingCode code="P"/>
      <processingModeCode code="T"/>
      <acceptAckCode code="AL"/>
      <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
          <id root="1.3.6.1.4.1.12559.11.1.2.2.5.11 "/>
          <asAgent classCode="AGNT">
            <representedOrganization classCode="ORG" determinerCode="INSTANCE">
              <id root="1.3.6.1.4.1.12559.11.1.2.2.5.1 "/>
            </representedOrganization>
          </asAgent>
        </device>
      </receiver>
      <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
          <id root="1.2.3.4.5"/>
          <asAgent classCode="AGNT">
            <representedOrganization classCode="ORG" determinerCode="INSTANCE">
              <id root="1.2.3.4.5.2"/>
            </representedOrganization>
          </asAgent>
        </device>
      </sender>
      <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201309UV02" codeSystem="2.16.840.1.113883.1.18"/>
        <authorOrPerformer typeCode="AUT">
          <assignedDevice classCode="ASSIGNED"/>
        </authorOrPerformer>
        <queryByParameter>
          <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
          <statusCode code="new"/>
          <responsePriorityCode code="I"/>
          <parameterList>
            <dataSource>
              <value root="1.2.9.0.1.1"/>
              <semanticsText>DataSource.id</semanticsText>
            </dataSource>
            <patientIdentifier>
              <value extension="LOCALaaa-01-1245" root="1.2.3.4.5"/>
              <semanticsText>Patient.Id</semanticsText>
            </patientIdentifier>
          </parameterList>
        </queryByParameter>
      </controlActProcess>
    </PRPA_IN201309UV02>
  </soapenv:Body>
</soapenv:Envelope>

Validation result (Status: FAILED)

External Validation Report

External Validation Report


General Informations
Validation Date 2021, 10 28 - 02:04:22
Validation Service Gazelle HL7v3 Validator : [ITI-45] PIXV3 Query
Validation Test Status
FAILED

Result overview
XML
FAILED
ModelBased Validation
FAILED

The document you have validated is supposed to be an XML document. The validator has checked if it is well-formed, results of this validation are gathered in this part.

The XML document is not well-formed, for the following reasons:

  • error: cvc-datatype-valid.1.2.3: '1.3.6.1.4.1.12559.11.1.2.2.5.11 ' is not a valid value of union type 'uid'. (see line 11, column 58)
  • error: cvc-attribute.3: The value '1.3.6.1.4.1.12559.11.1.2.2.5.11 ' of attribute 'root' on element 'id' is not valid with respect to its type, 'uid'. (see line 11, column 58)
  • error: cvc-datatype-valid.1.2.3: '1.3.6.1.4.1.12559.11.1.2.2.5.1 ' is not a valid value of union type 'uid'. (see line 14, column 65)
  • error: cvc-attribute.3: The value '1.3.6.1.4.1.12559.11.1.2.2.5.1 ' of attribute 'root' on element 'id' is not valid with respect to its type, 'uid'. (see line 14, column 65)


Result
FAILED
Summary 30 checks
3 errors
0 warning
0 infos
HIDE : Errors Warnings Infos Reports

Errors

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201309UV02/receiver[0]/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_organizationId
Location /PRPA_IN201309UV02/receiver[0]/device/asAgent/representedOrganization
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL NOT have a value [ Assertion... ]

Test ch_pix_008_MpipidOrEprSpid
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList
Description The DataSource Parameter MUST be specified to the assigning authority/authorities of the MPI-PID and the EPR-SPID in the affinity domain. See also ITI TF-2b, chapter 3.45.4.1.2.1 [ Assertion... ]

Reports

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/interactionId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/receiver[0]/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/receiver[0]/device/asAgent/representedOrganization/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/sender/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/sender/device/asAgent/representedOrganization/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/queryId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/dataSource[0]/value[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/dataSource[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/patientIdentifier[0]/value[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/patientIdentifier[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_mccimt000100UV01_receiverTypeCode
Location /PRPA_IN201309UV02/receiver[0]
Description typeCode attribute of receiver SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_senderTypeCode
Location /PRPA_IN201309UV02/sender
Description typeCode attribute of device SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201309UV02/sender/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_organizationId
Location /PRPA_IN201309UV02/sender/device/asAgent/representedOrganization
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL NOT have a value [ Assertion... ]

Test constraint_ITI45Query_iti45val012
Location /PRPA_IN201309UV02
Description Message.interactionId SHALL be set to PRPA_IN201309UV02 [ Assertion... ]

Test constraint_ITI45Query_iti45val013
Location /PRPA_IN201309UV02
Description Message.processingModeCode.code SHALL be set to T [ Assertion... ]

Test constraint_ITI45Query_iti45val014
Location /PRPA_IN201309UV02
Description Message SHALL have just one [1..1] receiver and receiver SHALL have one [1..1] device [ Assertion... ]

Test constraint_ITI45Query_iti45val001
Location /PRPA_IN201309UV02/controlActProcess
Description ControlActProcess SHALL have one [1..1] queryByParamerter [ Assertion... ]

Test constraint_ITI45Query_iti45val016
Location /PRPA_IN201309UV02/controlActProcess
Description ControlActProcess.code.code SHALL be set to PRPA_TE201309UV02 [ Assertion... ]

Test constraint_ITI45Query_iti45val017
Location /PRPA_IN201309UV02/controlActProcess
Description ControlActProcess.authorOrPerformer.typeCode SHALL be set to AUT [ Assertion... ]

Test constraint_ITI45Query_iti45val002
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter
Description Exactly one QueryByParameter.queryId SHALL be present [ Assertion... ]

Test constraint_ITI45Query_iti45val003
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter
Description QueryByParameter.statusCode is defaulted to new [ Assertion... ]

Test constraint_ITI45Query_iti45val004
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter
Description QueryByParameter.responsePriorityCode is required and is fixed to I (Immediate) [ Assertion... ]

Test constraint_ITI45Query_iti45val006
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList
Description ParameterList SHALL have one [1..1] PatientIdentifier [ Assertion... ]

Test constraint_ITI45Query_iti45val005
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/dataSource[0]
Description If one or more DataSource parameters are present, each SHALL contain exactly one [1..1] DataSource.value parameter The value.root attribute SHALL be a valid ISO OID The value.extension attribute SHALL NOT be present [ Assertion... ]

Test constraint_ITI45Query_iti45val007
Location /PRPA_IN201309UV02/controlActProcess/queryByParameter/parameterList/patientIdentifier[0]
Description Exactly one [1..1] PatientIdentifier.value SHALL be present [ Assertion... ]

Message metadata

Message ID
1.3.6.1.4.1.12559.11.1.2.2.5.8.1:2663
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<PRPA_IN201310UV02 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id extension="2663" root="1.3.6.1.4.1.12559.11.1.2.2.5.8.1"/>
    <creationTime value="20211027143949"/>
    <interactionId extension="PRPA_IN201310UV02" root="2.16.840.1.113883.1.18"/>
    <processingCode code="T"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="NE"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.2.3.4.5"/>
        </device>
    </receiver>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.11"/>
            <telecom value="https://gazelle.ihe.net/PAMSimulator-ejb/PIXManager_Service/PIXManager_PortType?wsdl"/>
        </device>
    </sender>
    <acknowledgement>
        <typeCode code="AA"/>
        <targetMessage>
            <id root="1.2.3.4.5.126007062000102022.1635338388901.7"/>
        </targetMessage>
    </acknowledgement>
    <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201310UV02" displayName="2.16.840.1.113883.1.18"/>
        <subject typeCode="SUBJ">
            <registrationEvent classCode="REG" moodCode="EVN">
                <statusCode code="active"/>
                <subject1 typeCode="SBJ">
                    <patient classCode="PAT">
                        <id extension="MPI-ID_1234567891" root="1.2.9.0.1.1"/>
                        <statusCode code="active"/>
                        <patientPerson classCode="PSN" determinerCode="INSTANCE">
                            <name>
                                <given>Martin</given>
                                <family>Maler</family>
                            </name>
                        </patientPerson>
                        <providerOrganization classCode="ORG" determinerCode="INSTANCE">
                            <id root="1.2.9.0.1.1"/>
                            <name>IHE-Europe</name>
                            <contactParty classCode="CON">
                                <id root="1.3.6.1.4.1.12559.11.1.2.2.5"/>
                                <telecom value="gazelle@ihe-europe.net"/>
                            </contactParty>
                        </providerOrganization>
                    </patient>
                </subject1>
                <custodian typeCode="CST">
                    <assignedEntity classCode="ASSIGNED">
                        <id root="1.3.6.1.4.1.12559.11.1.2.2.5.1"/>
                    </assignedEntity>
                </custodian>
            </registrationEvent>
        </subject>
        <queryAck>
            <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
            <statusCode code="deliveredResponse"/>
            <queryResponseCode code="OK"/>
        </queryAck>
        <queryByParameter>
            <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
            <statusCode code="new"/>
            <responsePriorityCode code="I"/>
            <parameterList>
                <dataSource>
                    <value root="1.2.9.0.1.1"/>
                    <semanticsText>DataSource.id</semanticsText>
                </dataSource>
                <patientIdentifier>
                    <value extension="LOCALaaa-01-1245" root="1.2.3.4.5"/>
                    <semanticsText>Patient.Id</semanticsText>
                </patientIdentifier>
            </parameterList>
        </queryByParameter>
    </controlActProcess>
</PRPA_IN201310UV02>
<?xml version="1.0" encoding="UTF-8"?>

<soap:Envelope xmlns:soap="http://www.w3.org/2003/05/soap-envelope">
  <soap:Header>
    <Action xmlns="http://www.w3.org/2005/08/addressing">urn:hl7-org:v3:PRPA_IN201310UV02</Action>
    <MessageID xmlns="http://www.w3.org/2005/08/addressing">urn:uuid:fe040093-22f5-4c41-be75-759131d3f12b</MessageID>
    <To xmlns="http://www.w3.org/2005/08/addressing">http://www.w3.org/2005/08/addressing/anonymous</To>
    <RelatesTo xmlns="http://www.w3.org/2005/08/addressing">urn:uuid:a63ef0ab-be17-48d9-8c9a-0d4d14ecc615</RelatesTo>
  </soap:Header>
  <soap:Body>
    <PRPA_IN201310UV02 xmlns="urn:hl7-org:v3" ITSVersion="XML_1.0">
      <id extension="2663" root="1.3.6.1.4.1.12559.11.1.2.2.5.8.1"/>
      <creationTime value="20211027143949"/>
      <interactionId extension="PRPA_IN201310UV02" root="2.16.840.1.113883.1.18"/>
      <processingCode code="T"/>
      <processingModeCode code="T"/>
      <acceptAckCode code="NE"/>
      <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
          <id root="1.2.3.4.5"/>
        </device>
      </receiver>
      <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
          <id root="1.3.6.1.4.1.12559.11.1.2.2.5.11"/>
          <telecom value="https://gazelle.ihe.net/PAMSimulator-ejb/PIXManager_Service/PIXManager_PortType?wsdl"/>
        </device>
      </sender>
      <acknowledgement>
        <typeCode code="AA"/>
        <targetMessage>
          <id root="1.2.3.4.5.126007062000102022.1635338388901.7"/>
        </targetMessage>
      </acknowledgement>
      <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201310UV02" displayName="2.16.840.1.113883.1.18"/>
        <subject typeCode="SUBJ">
          <registrationEvent classCode="REG" moodCode="EVN">
            <statusCode code="active"/>
            <subject1 typeCode="SBJ">
              <patient classCode="PAT">
                <id extension="MPI-ID_1234567891" root="1.2.9.0.1.1"/>
                <statusCode code="active"/>
                <patientPerson classCode="PSN" determinerCode="INSTANCE">
                  <name>
                    <given>Martin</given>
                    <family>Maler</family>
                  </name>
                </patientPerson>
                <providerOrganization classCode="ORG" determinerCode="INSTANCE">
                  <id root="1.2.9.0.1.1"/>
                  <name>IHE-Europe</name>
                  <contactParty classCode="CON">
                    <id root="1.3.6.1.4.1.12559.11.1.2.2.5"/>
                    <telecom value="gazelle@ihe-europe.net"/>
                  </contactParty>
                </providerOrganization>
              </patient>
            </subject1>
            <custodian typeCode="CST">
              <assignedEntity classCode="ASSIGNED">
                <id root="1.3.6.1.4.1.12559.11.1.2.2.5.1"/>
              </assignedEntity>
            </custodian>
          </registrationEvent>
        </subject>
        <queryAck>
          <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
          <statusCode code="deliveredResponse"/>
          <queryResponseCode code="OK"/>
        </queryAck>
        <queryByParameter>
          <queryId extension="16353383889024" root="1.2.840.114350.1.13.28.1.18.5.999"/>
          <statusCode code="new"/>
          <responsePriorityCode code="I"/>
          <parameterList>
            <dataSource>
              <value root="1.2.9.0.1.1"/>
              <semanticsText>DataSource.id</semanticsText>
            </dataSource>
            <patientIdentifier>
              <value extension="LOCALaaa-01-1245" root="1.2.3.4.5"/>
              <semanticsText>Patient.Id</semanticsText>
            </patientIdentifier>
          </parameterList>
        </queryByParameter>
      </controlActProcess>
    </PRPA_IN201310UV02>
  </soap:Body>
</soap:Envelope>

Validation result (Status: FAILED)

External Validation Report

External Validation Report


General Informations
Validation Date 2021, 10 28 - 02:04:23
Validation Service Gazelle HL7v3 Validator : [ITI-45] PIXV3 Query Response
Validation Test Status
FAILED

Result overview
XML
PASSED
XSD
PASSED
ModelBased Validation
FAILED

The document you have validated is supposed to be an XML document. The validator has checked if it is well-formed, results of this validation are gathered in this part.

The XML document is well-formed


Your XML document has been validating about the appropriate XSD schema, here is the detail of the validation outcome.

The XML document is valid regarding the schema



Result
FAILED
Summary 43 checks
1 errors
0 warning
0 infos
HIDE : Errors Warnings Infos Reports

Errors

Test constraint_ITI45Response_add_patientid_ihehl7v3003
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description IHE requires that the Patient Identifier Cross-reference Manager populates element assigningAuthorityName of any id attribute representing a patient identifier [ Assertion... ]

Reports

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/interactionId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/receiver[0]/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/sender/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201310UV02/sender/device/telecom[0]
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/acknowledgement[0]/targetMessage/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/patientPerson/name[0]/family[0]
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/patientPerson/name[0]/given[0]
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/providerOrganization/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/providerOrganization/contactParty[0]/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/providerOrganization/contactParty[0]/telecom[0]
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/custodian/assignedEntity/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/queryAck/queryId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/queryByParameter/queryId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/queryByParameter/parameterList/dataSource[0]/value[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201310UV02/controlActProcess/queryByParameter/parameterList/dataSource[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201310UV02/controlActProcess/queryByParameter/parameterList/patientIdentifier[0]/value[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201310UV02/controlActProcess/queryByParameter/parameterList/patientIdentifier[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_mccimt000300UV01_receiverTypeCode
Location /PRPA_IN201310UV02/receiver[0]
Description typeCode attribute of receiver SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000300UV01_deviceId
Location /PRPA_IN201310UV02/receiver[0]/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000300UV01_senderTypeCode
Location /PRPA_IN201310UV02/sender
Description typeCode attribute of device SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000300UV01_deviceId
Location /PRPA_IN201310UV02/sender/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mfmimt700711UV01_queryAckQueryIdCardinality
Location /PRPA_IN201310UV02/controlActProcess/queryAck
Description QueryId SHALL have a queryId attribute (Table O.2.2-2) [ Assertion... ]

Test constraint_mfmimt700711UV01_queryAckStatusCode
Location /PRPA_IN201310UV02/controlActProcess/queryAck
Description QueryAck SHALL have a statusCode element (Table O.2.2-2) [ Assertion... ]

Test constraint_ITI45Response_Acknowledgement
Location /PRPA_IN201310UV02
Description Acknowledgment is a required class (see TF ITI-2x section O.1.2) and SHALL be present exactly once. [ Assertion... ]

Test constraint_ITI45Response_iti45val019
Location /PRPA_IN201310UV02
Description Message.interactionId SHALL be set to PRPA_IN201310UV02 [ Assertion... ]

Test constraint_ITI45Response_iti45val020
Location /PRPA_IN201310UV02
Description Message.processingModeCode SHALL be set to T [ Assertion... ]

Test constraint_ITI45Response_iti45val021
Location /PRPA_IN201310UV02
Description Message.acceptAckCode SHALL be set to NE [ Assertion... ]

Test constraint_ITI45Response_iti45val022
Location /PRPA_IN201310UV02
Description Message SHALL have just one [1..1] receiver and receiver SHALL have one [1..1] device [ Assertion... ]

Test constraint_ITI45Response_iti45val023
Location /PRPA_IN201310UV02/controlActProcess
Description ControlActProcess.moodCode SHALL be set to EVN [ Assertion... ]

Test constraint_ITI45Response_iti45val024
Location /PRPA_IN201310UV02/controlActProcess
Description ControlActProcess.code.code SHALL be set to PRPA_TE201310UV02 [ Assertion... ]

Test constraint_ITI45Response_iti45val025
Location /PRPA_IN201310UV02/controlActProcess
Description ControlActProcess SHALL have one or zero [0..1] subject [ Assertion... ]

Test constraint_ITI45Response_iti45val027
Location /PRPA_IN201310UV02/controlActProcess
Description ControlActProcess SHALL have one [1..1] QueryByParameter copy of the original query. [ Assertion... ]

Test constraint_ITI45Response_iti45val026
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent
Description RegistrationEvent SHALL be no replacementOf act-relationship present in this message [ Assertion... ]

Test constraint_ITI45Response_add_patientextension_ihehl7v3004
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description All IHE Actors are required to send the extension attribute for any id element representing a patient identifier [ Assertion... ]

Test constraint_ITI45Response_add_patientroot_ihehl7v3002
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description When the Patient role is scoped by a Provider organization, only patient IDs assigned by the provider organization are allowed in the Patient class, the root element of the patient IDs shall match the root element of the provider organization ID. [ Assertion... ]

Test constraint_ITI45Response_iti45val008
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description Patient SHALL have one or more [1..*] id and nullFlavor SHALL be undefined [ Assertion... ]

Test constraint_ITI45Response_iti45val009
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description Patient SHALL have one [1..1] statusCode and is value is fixed to active [ Assertion... ]

Test constraint_ITI45Response_iti45val018
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient
Description The focal entity choice is restricted to be only a person [ Assertion... ]

Test constraint_ITI45Response_add_personextension_ihehl7v3004
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/patientPerson
Description All IHE Actors are required to send the extension attribute for any id element representing a patient identifier [ Assertion... ]

Test constraint_ITI45Response_add_personid_ihehl7v3003
Location /PRPA_IN201310UV02/controlActProcess/subject[0]/registrationEvent/subject1/patient/patientPerson
Description IHE requires that the Patient Identifier Cross-reference Manager populates element assigningAuthorityName of any id attribute representing a patient identifier [ Assertion... ]