HAPI FHIR and Smile CDR Tanuki Release Webinar

Thank you for joining us to learn about Smile CDR 2022.05.R01 and HAPI FHIR 6.0.0. Here is a quick overview of some of the great things coming your way with this release. 

If you couldn't join us, or just want to watch the webinar again, you're in luck. You can watch it below.

 

Release Highlights:

Smile CDR

  • C-CDA Import is now available to ingest CCDs (Continuity of Care Documents) and the required HL7 sections into FHIR
  • MDM can now be used with Partitioning / Multi-Tenant strategies
  • Support for the FHIR Bulk Data $import operation has been added to rapidly import a large amount of data via the manifest approach
  • Remote debugging capabilities have been introduced to support debugging in the JavaScript Execution Environment
  • New externalized binary storage options have been added to store binary content in AWS S3 or MinIO
  • Support for the $reindex operation and additional search prefixes on MongoDB
  • A new Provenance Injection Interceptor has been added to inject transient / non-persisted Provenance resources into a response at request time
  • OpenID Connect Keystore functionality has been introduced to save and manage JWKS

HAPI FHIR

  • New underlying Batch framework that improves performance, resiliency, and utilizes nodes in a clustered environment; $reindex and Bulk Import have been implemented using this new framework
  • Support for GraphQL introspection
  • The Spring Framework library has been upgraded to v5.3.18 in order to avoid depending on a version identified as vulnerable to CVE-2022-22965, known as Spring4Shell - check out our blog post for further details on this precaution

appSphere

  • The product description in the Gallery can now be formatted in the Developer Portal
  • App registrations can now be saved and finished later by developers
  • App developers will now be logged out if the page is inactive for too long
  • Registered web apps can now be launched from the gallery

Payer-to-Payer Data Exchange Solution

  • Execute P2P exchange in Smile via APIs
  • Support for granular consent - Users may filter sensitive data from being released  to other payers
  • Create and store Provenance resources as part of payer-to-payer exchange