Workflow or API calls:
Reminder: If this is referring to a client domain or EHR activity—not the public sandbox—do not include API request data or live patient data.
Background Information:
Failure to provide answers will impact our ability to respond in a timely and effective manner
Developer questions:
Are you an OPN Member? No
Have you signed up to be in the Healthcare Developer Track? Yes
Are you a registered Code Program member? Yes
Does your App have a presence on the Oracle Healthcare App Marketplace? Yes
Are you developing on behalf of an Oracle Health client?
If so, which client:
Application's Client ID ffcebee4-a520-4254-8f96-b1aa2e91764e
:
Expected Result:
I am getting Internal Server Error 500 for Crozer Health Access Network (R4 Millennium) when I try to generate the patient Portal using the following
**Auth URL:**https://authorization.cerner.com/tenants/da4132e4-9f74-48e8-ab61-a3667d915b64/protocols/oauth2/profiles/smart-v1/personas/patient/authorize
**Token URL:**https://authorization.cerner.com/tenants/da4132e4-9f74-48e8-ab61-a3667d915b64/hosts/fhir-myrecord.cerner.com/protocols/oauth2/profiles/smart-v1/token
**FHIR URL:**https://fhir-myrecord.cerner.com/r4/da4132e4-9f74-48e8-ab61-a3667d915b64/
https://authorization.cerner.com/tenants/da4132e4-9f74-48e8-ab61-a3667d915b64/protocols/oauth2/profiles/smart-v1/personas/patient/authorize?response_type=code&client_id=ffcebee4-a520-4254-8f96-b1aa2e91764e&redirect_uri={redacted}&scope={redacted}&state={redacted}&code_challenge=lr43P8FQvp42LeO2Ww7abs1q9vHap7opjsMmkikaw6I&code_challenge_method=S256&aud=https%3A%2F%2Ffhir-myrecord.cerner.com%2Fr4%2Fda4132e4-9f74-48e8-ab61-a3667d915b64%2F

Actual Result:
X-Request-Id
/ Cerner-Correlation-Id
/ opc-request-id
:
Date/time of the example
: