Transaction instance details (#301715)

Metadata

Timestamp: 12/17/18 12:50:19 PM (CET GMT+0100)

Simulated actor: Responding Gateway

Domain: IT-Infrasctructure

Transaction: ITI-55

Initiator: 41.33.85.4 (Initiating Gateway)

Responder: PatientManager (Responding Gateway)

Message metadata

Message ID
1.2.3.4.5:12345
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<PRPA_IN201305UV02 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id extension="12345" root="1.2.3.4.5"/>
    <creationTime value="20181217133822"/>
    <interactionId extension="PRPA_IN201305UV02" root="2.16.840.1.113883.1.6"/>
    <processingCode code="T"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="AL"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.15"/>
            <telecom value="https://gazelle.ihe.net/PAMSimulator-ejb/RespondingGateway_Service/RespondingGateway_PortType?wsdl"/>
        </device>
    </receiver>
    <respondTo typeCode="RSP">
        <telecom value="http://41.33.85.6/MPIHE_ITI_svc/GeneralService.svc"/>
        <entityRsp classCode="ENT" determinerCode="INSTANCE"/>
    </respondTo>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.3"/>
        </device>
    </sender>
    <controlActProcess classCode="CACT" moodCode="EVN">
        <code code="PRPA_TE201305UV02" codeSystem="2.16.840.1.113883.1.6"/>
        <queryByParameter>
            <queryId extension="1234" root="1.2.3.4.5.6.7.8"/>
            <statusCode code="new"/>
            <responseModalityCode code="R"/>
            <responsePriorityCode code="D"/>
            <matchCriterionList/>
            <parameterList>
                <livingSubjectName>
                    <value xsi:type="PN" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
                        <given>Maria</given>
                    </value>
                    <semanticsText>LivingSubject.name</semanticsText>
                </livingSubjectName>
            </parameterList>
        </queryByParameter>
    </controlActProcess>
</PRPA_IN201305UV02>

Validation result (Status: FAILED)

External Validation Report

External Validation Report


General Informations
Validation Date 2022, 08 12 - 01:19:40
Validation Service Gazelle HL7v3 Validator : [ITI-55] Cross Gateway Patient Discovery Request
Validation Test Status
FAILED

Result overview
XML
FAILED
ModelBased Validation
FAILED

The document you have validated is supposed to be an XML document. The validator has checked if it is well-formed, results of this validation are gathered in this part.

The XML document is not well-formed, for the following reasons:

  • error: cvc-complex-type.2.4.b: The content of element 'entityRsp' is not complete. One of '{"urn:hl7-org:v3":realmCode, "urn:hl7-org:v3":typeId, "urn:hl7-org:v3":templateId, "urn:hl7-org:v3":id}' is expected. (see line 17, column 63)


Result
FAILED
Summary 38 checks
2 errors
0 warning
1 infos
HIDE : Errors Warnings Infos Reports

Errors

Test constraint_xcpdquery_requiredParameters
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description If the LivingSubjectIdParameter is specified, LivingSubjectName and LivingSubjectBirthTime are optional. Otherwise, those two parameters are required (Section 3.55.4.1.2.1) [ Assertion... ]

Test constraint_xcpdqueryrequest_responsePriorityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The responsePriorityCode SHALL be valued with I indicates that the Responding Gateway is required to send an immediate response. (Table 3.55.4.1.2-1) [ Assertion... ]

Infos

Test constraint_xcpdquery_homeCommunityId
Location /PRPA_IN201305UV02/sender
Description If the Initiating Gateway is grouped with a Responding Gateway, it SHALL specify its homeCommunityId as follows: the homeCommunityId is specified as the id element within the Organization associated with the device of the sender; the id element designating the homeCommunityId shall have only the root element. (Section 3.55.4.1.2.4) [ Assertion... ]

Reports

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/id
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/interactionId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/receiver[0]/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201305UV02/receiver[0]/device/telecom[0]
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_URL
Location /PRPA_IN201305UV02/respondTo[0]/telecom
Description Note : This condition was verified : URL must be nullFlavor, or it must have value attribute (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/sender/device/id[0]
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_II
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/queryId
Description Note : This condition was verified : II must be nullFlavor or root attribute must be defined (from the schema datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]/value[0]/given[0]
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_hl7v3_ST
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]/semanticsText
Description Note : This condition was verified : Text content is only allowed in non-NULL values. (from datatypes-base.xsd)

Test constraint_mccimt000100UV01_receiverTypeCode
Location /PRPA_IN201305UV02/receiver[0]
Description typeCode attribute of receiver SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201305UV02/receiver[0]/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_senderTypeCode
Location /PRPA_IN201305UV02/sender
Description typeCode attribute of device SHALL be equal to RCV (Table O.1.1-1: Model attributes) [ Assertion... ]

Test constraint_mccimt000100UV01_deviceId
Location /PRPA_IN201305UV02/sender/device
Description IHE restriction: id.root SHALL be an ISO OID, and id.extension SHALL not have a value (Table O.1.1-1: Model Attributes) [ Assertion... ]

Test constraint_xcpdquery_acceptAckCodeValue
Location /PRPA_IN201305UV02
Description The acceptAckCode SHALL be set to AL [ Assertion... ]

Test constraint_xcpdquery_interactionIdValue
Location /PRPA_IN201305UV02
Description The value of interactionId SHALL be set to PRPA_IN201305UV02 (Table 3.55.4.1.2-2) [ Assertion... ]

Test constraint_xcpdquery_processingModeCodeValue
Location /PRPA_IN201305UV02
Description The value of processingModeCode SHALL be set to T (Table 3.55.4.1.2-2) [ Assertion... ]

Test constraint_xcpdquery_receiverDeviceCardinality
Location /PRPA_IN201305UV02
Description There SHALL be only one receiver Device [ Assertion... ]

Test constraint_xcpdquery_controlActProcessCodeValue
Location /PRPA_IN201305UV02/controlActProcess
Description The trigger event code in ControlActProcess.code SHALL be set to PRPA_TE201305UV02 [ Assertion... ]

Test constraint_xcpdquery_initialQuantityCodeNotSupported
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The initialQuantityCode element is not supported, any value will be ignored by responder. (Table 3.55.4.2.1-1)

Test constraint_xcpdquery_initialQuantityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description If present the initialQuantityCode element, the defaut value for code attribute is 'RD' (Table 3.55.4.2.1-1) [ Assertion... ]

Test constraint_xcpdquery_initialQuantityNotSupported
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The initialQuantity element is not supported, any value will be ignored by responder. (Table 3.55.4.2.1-1)

Test constraint_xcpdquery_responseModalityCodeCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The responseModalityCode SHALL be specified (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_responseModalityCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The mode of the response SHALL always be real-time ie responseModalityCode SHALL be set to R (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_responsePriorityCodeCardinaliy
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description the responsePriorityCode element is required (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_statusCodeValue
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter
Description The status of the query SHALL be set to 'new' (Table 3.55.4.2.1-1) [ Assertion... ]

Test constraint_xcpdquery_LivingSubjectAdministrativeGenderCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectAdministrativeGender parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_LivingSubjectBirthTimeCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthTime parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_MothersMaidenNameCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description MothersMaidenName parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_PatientAddressCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description PatientAddress parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_PatientTelecomCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description PatientTelecom parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectBirthPlaceAddressCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthPlaceAddress parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectBirthPlaceNameCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList
Description LivingSubjectBirthPlaceName parameter SHALL be present at most once (Figure 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameUse
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description The use attribute of the value element of LivingSubjectName parameter SHALL NOT be set to 'SRCH' (Table 3.55.4.1.2-1) [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameValueCardinality
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description the value element of LivingSubjectName parameter SHALL be present exactly once [ Assertion... ]

Test constraint_xcpdquery_livingSubjectNameValueDatatype
Location /PRPA_IN201305UV02/controlActProcess/queryByParameter/parameterList/livingSubjectName[0]
Description The datatype of LivingSubjectName.value is constrained to PN (Section 3.55.4.1.2.2) [ Assertion... ]

Message metadata

Message ID
1.3.6.1.4.1.12559.11.1.2.2.5.5.1:106524
<?xml version="1.0" encoding="UTF8" standalone="yes"?>
<MCCI_IN000002UV01 ITSVersion="XML_1.0" xmlns="urn:hl7-org:v3">
    <id extension="106524" root="1.3.6.1.4.1.12559.11.1.2.2.5.5.1"/>
    <creationTime value="20181217125019"/>
    <interactionId extension="MCCI_IN000002UV01" root="2.16.840.1.113883.1.18"/>
    <processingCode code="P"/>
    <processingModeCode code="T"/>
    <acceptAckCode code="NE"/>
    <receiver typeCode="RCV">
        <device classCode="DEV" determinerCode="INSTANCE">
            <id root="1.3.6.1.4.1.12559.11.1.2.2.5.3"/>
        </device>
    </receiver>
    <sender typeCode="SND">
        <device classCode="DEV" determinerCode="INSTANCE"/>
    </sender>
    <acknowledgement>
        <typeCode code="AA"/>
        <targetMessage>
            <id extension="12345" root="1.2.3.4.5"/>
        </targetMessage>
    </acknowledgement>
</MCCI_IN000002UV01>

Validation result (Status: )

Validation of the response has not been performed yet or is not available