1. Introduction

1.1. Purpose

The purpose of this document is to specify the Web service interfaces that Document Sharing Service (DDS) exposes for registration of metadata. 

The Document Sharing Service is based on a standard IHE Document Registry. The Web service for registration offers the IHE-standard’s interface for registration extended with security features through Den Gode WebService.   

1.2. Reading Guide

In the document, the concepts of authorization and authorized are used primarily in a security context, that is, in the understanding that a person or a system is authorized to use a given resource. If the concepts are applied towards health professionals with Danish authorization listed in Danish Health Authority’s authorization register, it will be stated explicitly.

It is assumed that the reader understands the general use of SOAP-based Web services, why technical terms such as SOAP, WSDL etc. are not clarified. Knowing Den Gode Webservice (DGWS) 1.0.1 described in [DGWS 1.0] and [DGWS 1.0.1] will facilitate comprehension considerably.

It is assumed that the reader understands the use of IHE XDS.

1.3. Document History

Version

Date

Responsible

Description

0.1

1.3.2012

Systematic

Initial version

0.7

11.1.2013

Systematic

Draft for demonstration project

0.9

27.2.2013

Systematic

Prepared for testing in the demonstration project

1.0

19.6.2013

Systematic

Quality assured

1.1

28.11.2014

Systematic

National Patient Index (NPI) replaced with Document Sharing Service (DDS)

1.2

05.05.2015

Systematic

Code references has been updated due to name change from NPI to DDS

1.3

17.12.2016

Systematic

Updated examples to new metadata profile and hsuid version in section 7

WSDL URL updated in section 7

1.4

6.10.2017

Systematic

Added descriptions for ITI-57 UpdateDocumentSet.

1.5

13.06.2018

Systematic

Migrated to NSPOP SVN

1.4. Definitions and References

The purpose of this section is to provide an overview of the definitions and documents references used in this document.

Definition

Description

DDS

Document Sharing Service 

IHE

Integrating the Healthcare Enterprise

NSI

National eHealth Authority

NSP

National Service Platform (within health care)

SHAK

Hospital Department Classification

SOR

Health service organization register

STS

Security Token Service

XDS

Cross-Enterprise Document Sharing

Reference

Description

DGWS 1.0

Den Gode Webservice 1.0

DGWS 1.0.1

Den Gode Webservice 1.0.1

ITI TF-1

IHE IT Infrastructure Technical Framework, Volume 1 (linked from http://ihe.net/Technical_Frameworks/#IT and accessible as http://ihe.net/uploadedFiles/Documents/ITI/IHE_ITI_TF_Vol1.pdf)

ITI TF-2b

IHE IT Infrastructure Technical Framework, Volume 2b (linked from http://ihe.net/Technical_Frameworks/#IT and accessible as http://ihe.net/uploadedFiles/Documents/ITI/IHE_ITI_TF_Vol2b.pdf)

ITI TF-3

IHE IT Infrastructure Technical Framework, Volume 3 (linked from http://ihe.net/Technical_Frameworks/#IT and accessible as http://ihe.net/uploadedFiles/Documents/ITI/IHE_ITI_TF_Vol3.pdf)

Metadata Update

IHE IT Infrastructure, Technical Framework Supplement, XDS Metadata Update linked from http://ihe.net/Technical_Frameworks/#IT and accessible from http://ihe.net/uploadedFiles/Documents/ITI/IHE_ITI_Suppl_XDS_Metadata_Update.pdf.

Metadata Profile

XDS Metadata for Document Sharing. Danish Profile.

National eHealth Authority, Draft profile for Trial Use, version 0.90b January 30, 2015

http://svn.medcom.dk/svn/drafts/Standarder/IHE/DK_profil_metadata/Metadata-v090.docx

OIO-NDR

OIO Navngivnings- og Designregler, OIO-NDR version 3.2, http://www.itst.dk/it-arkitektur-og-standarder/standardisering/datastandardisering/oioxml-udvikling/regler/ndr-3.2

OIO-WSDL

Guideline for development and use of OIOWSDL, http://www.itst.dk/it-arkitektur-og-standarder/standardisering/standarder-for-serviceorienteret-infrastruktur/standarder-for-Webservices/filer-til-standarder-for-Webservices/OIOWSDL_english.pdf

2. Usage Scenarios for DDS Registry

DDS Registry performs the role of XDS Registry and stores registered document metadata. A document source can use the DDS Registry to register metadata for documents concerning citizens. The document source itself performs the role of Document Repository [ITI TF-1] for retrieval and storage of the actual documents. It is not a requirement for registering document metadata, though, that the document source supports this role.

The DDS Registry is used in an XDS community, that is, by a set of actors agreeing to certain common rules. The document metadata handled by DDS Registry must adhere to a certain metadata definition, that is, be based on defined value sets, formats, encoding systems and so forth. The DDS Registry may be used with one of many metadata definitions, but currently, it is used in an XDS community that adheres to metadata definitions defined in [Metadata Profile].

2.1. Document Source Registers Document Metadata for one or more Stable Documents

A document source may need to perform registration of document metadata concerning stable documents, i.e. documents with static content.  

The need arises when:

  • The document source has produced a new, stable document
  • The document source wants to correct incorrect already registered document metadata
  • The document source wants to deprecate document metadata, e.g. the document has been found to be incorrect and has been removed

A document source registers document metadata for stable documents in the DDS Registry by applying the web service operation DocumentRegistry_RegisterDocumentSet-b on the service DDSRegistry.

In this way, the following can be registered: 

  • document metadata concerning one or more documents
  • updated document metadata for one or more already registered documents
  • deprecation of document metadata for one or more documents, corresponding to deregistration of the documents.

Note that deprecation does not entail that document metadata is removed from DDS Registry, but rather the metadata is omitted on lookup of valid documents in DDS Registry.

The document source’s registration of document metadata concerning stable documents corresponds to the IHE transaction ITI-42 [ITI TF-2b].

2.2. Document Source Registers Document Metadata for one or more On-Demand Documents

A document source may need to perform registration of document metadata concerning on-demand documents, i.e. documents where the contents can be created dynamically and varies depending on the time of their retrieval.

This need arises when: 

  • The document source has made it possible to provide a new on-demand document, e.g. concerning a citizen and/or situation that the document source has not provided on-demand documents about previously
  • The document source wants to correct incorrect already registered document metadata

A document source registers document metadata for on-demand documents in the DDS Registry by applying DocumentRegistry_RegisterOnDemandDocumentEntry, which is a web service operation on the service DDSRegistry.

The following can be registered:

  • document metadata concerning one or more new documents
  • updated document metadata for one or more already registered documents
  • deprecation of document metadata for one or more documents, corresponding to  deregistering of the documents.

The document source’s registration of document metadata concerning on-demand documents corresponds to the IHE transaction ITI-61 [ITI TF-2b].

2.3. Document Source Deprecates Existing Document Metadata

A document source may need to deprecate existing, registered document metadata concerning either stable or on-demand documents.

This need arises when: 

  • The document source wants to indicate that a document metadata entry is no longer relevant, e.g. when a patient appointment has been cancelled. 
  • An on-demand document source wants to indicate that it can no longer produce an on-demand document (at time of request).

Note that deprecation does not entail that document metadata is removed from DDS Registry, but rather the metadata is changes status. When querying parameters specify approved status only, the deprecated metadata is not included in the response on querying DDS Registry.

The operation corresponds to the IHE transaction ITI-57 [ITI TF-2b].

3. DDS Registry Registering Web Service

3.1. Reading Guide

In this section, the template below is used to document the operations that are provided.

Name: <operation headline>

Description:

Description of the purpose of the function.

Input:

Input parameters.

Output:

Output parameters.

Error handling:

Description of error handling. Typically, reference is made to the general description of error handling in (section 4.7).

Roles:

Description of necessary roles.

Prerequisite:

Description of prerequisites that must be met for the function to complete successfully.

3.2. Web Service – DDSRegistry

Web service that provides operations for registration of document metadata information in DDS Registry.

3.2.1. Operation – DocumentRegistry_RegisterDocumentSet-b

Name: DocumentRegistry_RegisterDocumentSet-b

Description:

Registers document metadata concerning one or more stable documents that the user (a document source) can provide. 

Input:

SubmitObjectsRequest. See section 3.3 for a description of the structure.

Note that input and output types are identical to input and output types for RegisterOnDemandDocumentEntry. Accordingly, a distinction is made using  SOAP Action:

urn:ihe:iti:2007:RegisterDocumentSet-b

Output:

RegistryResponseType

Error handling:

See section 4.7.

Roles:


Prerequisites:

The user system must be authenticated and authorized as described in section 4.2.1.

3.2.2. Operation – DocumentRegistry_RegisterOnDemandDocumentEntry

Name: DocumentRegistry_RegisterOnDemandDocumentEntry

Description:

Registers document metadata concerning one or more documents that the user (a document source) can create and convey on-demand.

Input:

SubmitObjectsRequest. See section 3.3 for a description of the structure.

Note that input- and output-types are identical to input- and output-types for RegisterDocumentSet-b. Accordingly, a distinction is made using  SOAP Action:

urn:ihe:iti:2010:RegisterOnDemandDocumentEntry

Output:

RegistryResponseType

Error handling:

See section 4.7.

Roles:


Prerequisites:

The user system must be authenticated and authorized as described in section 4.2.1.

3.2.3. Operation – DocumentRegistry_UpdateDocumentSet

Name: DocumentRegistry_UpdateDocumentSet

Description:

Registers a submission set and association establishing that an existing document metadata entry should be deprecated. 

Input:

SubmitObjectsRequest. See section 3.4 for a description of the structure.

Note that input and output types are identical to input and output types for the other registering operations. Accordingly, a distinction is made using the SOAP Action:

urn:ihe:iti:2010:UpdateDocumentSet

Output:

RegistryResponseType

Error handling:

See section 4.7.

Roles:


Prerequisites:

The user system must be authenticated and authorized as described in section 4.2.1.

3.3. Registration of Document Metadata

Registration of document metadata in DDS Registry is performed using the operations described in sections 3.2.1 and 3.2.2 with a SubmitObjectsRequest structure having content corresponding to an XDS Registry Submission Request structure.

An XDS Registry Submission Request structure is briefly described below with emphasis on XDSSubmissionSet, XDSDocumentEntry and associations. For a thorough description of XDS Registry Submission Request refer to [ITI TF-3] section 4.1.

The requirements for metadata (including which and how they are specified) are dictated by the affinity domain. Which metadata informations that respectively may and must occur in registration must be agreed between the document source and NSI.

An XDS Registry Submission Request contains:

  • An XDSSubmissionSet that encapsulates the other elements in a package. XDSSubmissionSet can hold metadata concerning the source system, e.g. an ID for the source system
  • One or more XDSDocumentEntry. Each XDSDocumentEntry holds metadata concerning a document
  • One Association per XDSDocumentEntry that links the XDSDocumentEntry and the XDSSubmissionSet (the association describes that the XDSDocumentEntry is included in the specific XDSSubmissionSet)
  • Possibly multiple Associations per XDSDocumentEntry, if the XDSDocumentEntry replaces or is an addendum to an already registered XDSDocumentEntry

For each new document that is requested registered, the following is added to the XDSSubmissionSet:

  • XDSDocumentEntry containing metadata for the document
  • availabilityStatus is set to value Approved 
  • An Association that links the XDSDocumentEntry and the XDSSubmissionSet

For each document metadata to be updated, the following is added to the XDSSubmissionSet:

  • XDSDocumentEntry containing the updated document metadata
  • availabilityStatus is set to Approved-value
  • An Association that links the XDSDocumentEntry and the XDSSubmissionSet
  • An Association that describes that the updated document metadata replaces the preexisting. In the Association, the updated XDSDocumentEntry and pre-existing (to be invalidated) XDSDocumentEntry are identified by their ID, and associationType "urn:ihe:iti:2007:AssociationType:RPLC" is applied.

3.4. Deprecation of Existing Document Metadata

Deprecation of existing, approved document metadata in DDS Registry is performed using the operation described in section 3.2.3 SubmitObjectsRequest structure having content corresponding to an XDS Registry Submission Request structure.

As before, the requirements for metadata added to SubmissionSet objects described in the following are dictated by the affinity domain. Which metadata informations that respectively may and must occur in registration must be agreed between the document source and NSI.

An XDS Registry Submission Request contains one or more of the following pairs:

  • An XDSSubmissionSet specifying which entity is the performing the registering and details on the patient for which the existing, approved DocumentEntry is about. XDSSubmissionSet can hold metadata concerning the source system, e.g. an ID for the source system.
  • An Association of type UpdateAvailabilityStatus specifying the existing status and the new deprecated status as well as identifying the SubmissionSet and existing DocumentEntry.

4. DDS Registry Registration Web Service Semantics

4.1. Message Format

 The Web service expects SOAP-messages, in which the SOAP-header contains a security-header and a MEDCOM-header, as required by DGWS 1.0.1.


Figure 1 As message format, SOAP-message containing security-header and MEDCOM-header is applied, while IHE XDS request is contained in SOAP body.


The format of the security and MEDCOM-header is described in [DGWS 1.0] and [DGWS 1.0.1].

SOAP body contains SubmitObjectsRequest and RegistryResponseType in request and response, respectively. This is the case for IHE XDS RegisterDocumentSet-b (ITI-42) and RegisterOnDemandDocumentEntry (ITI-61), described in [ITI TF-2b] section 3.42 and section 3.61, respectively. It is also the case for the IHE XDS UpdateDocumentSet (ITI-57) described in [Metadata Update] section 3.57.

4.2. Web Service Security

The security of this Web service is based on the SOSI integration pattern in Den Gode Webservice (DGWS). Authentication is carried out by a trusted third-party component on NSP (Security Token Service) and based on OCES digital certificates. By default, the service requires authentication with the STS component based on company signature (VOCES).

Additional security aspects, including authorization, integrity, confidentiality, availability and privacy considerations are enforced to only some extent by the technical service. The aspects that are not currently handled by the technical service will be handled in the service agreement, as specified by the data-responsible authority (NSI), which users of the service must agree to.

4.2.1. Authentication and authorization

4.2.1.1. Authentication and authorization of the user system

When the STS’ signature of the ID card is validated successfully, the user has been authenticated.

Authorization of user system is performed using a whitelist in the Web service based on information in the system-part of the ID card.

4.2.2. Timeout on ID card

A request with ID card is rejected when it has been more than 24 hours since the beginning of the ID card validity period.

4.3. Status Code and Flow Status

As required by DGWS 1.0.1, only HTTP-status codes 200 and 500 are used.

On HTTP status code 200, FlowStatus is always flow_finalized_succesfully.

4.4. Timeout on Web Service Operation

Timeout on Web service operations is equal to the default timeout on the NSP platform.

4.5. Session

Each request is handled in its own session. 

No check is performed whether MessageID in the request has been received previously and no answer is guaranteed if a request with the same MessageID is received.

This deviates from DGWS 1.0.1 with regard to handling of retransmission.

4.5.1. Assignment and reuse respectively of flow ID 

If the request contains a flow ID, it is reused in the reply and calls to other services that obey DGWS.  If no flow id is provided, a unique flow ID will be created.

Handling of flow ID thus complies with DGWS 1.0.1.

4.6. Processing of Request for Non-Repudiation

Digital signing of replies is not supported. On request for non-repudiation, a fault-error message is returned as described in [DGWS 1.0].

4.7. Error Handling

Errors are handled in two ways, depending on their relation to the IHE XDS standard. For errors related to XDS metadata lookup, errors are embedded in the response as described in section 4.7.2. For errors in general, such as errors related to security, SOAP errors are returned as described in section 4.7.1.  

4.7.1. SOAP errors

SOAP errors are returned with the components as described hereinafter.  A structure has been chosen wherein both standard error codes as described in [DGWS 1.0] and Web service specific error codes can be returned.

<soap:Body>
	<soap:Fault>
	  <soap:Code>
		<soap:Value>soap:Sender</soap:Value>
	  </soap:Code>
	  <soap:Reason>
		<soap:Text xml:lang="en">SAML Assertion has expired</soap:Text>
	  </soap:Reason>
	  <soap:Detail>
		<FaultCode xmlns="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd">expired_idcard</FaultCode>
	  </soap:Detail>
	</soap:Fault> 
</soap:Body>

Code listing 1 Structure of SOAP faults returned from the Web service operation. The example shows FaultCode used when the ID card has expired.


4.7.1.1. SOAP Fault Status Codes

For all Web service operations described in section 3 will be used SOAP Fault with FaultCode-values as listed in Table 1, originating in DGWS 1.0.1.

FaultCode

Description

missing_required_header

One or more mandatory DGWS headers are missing in the enclosed message, e.g. ID cards, which always must be present.

security_level_failed

Authentication or authorization error. Invalid choice of security level. 

invalid_idcard

Authentication or authorization error. Error in SOSI ID card.

invalid_certificate

Authentication or authorization error. Certificate is not OCES or expired.

expired_idcard

Authentication or authorization error. SOSI-id expired or too old for this Web service provider.

not_authorized

User has insufficient rights to perform the Web service operation call.

nonrepudiation_not_supported

The Web service provider system cannot perform a digital signature on the reply.

Table 1 Applied FaultCode-values originating in DGWS 1.0.1

Additionally, Web service-specific FaultCode-values as listed in Table 2 are used.

FaultCode

Description

invalid_date_timezone

An attached date has invalid format, cf. DGWS 1.0.1.
All dates must be in UTC-time (Zulu).

internal_error_documentregistry

Internal error (call on IHE register failed).

Table 2 Applied Web service-specific FaultCode-values


In WSDL, which describes the Web service(s) described in this document, these SOAP Fault status codes are not specified for every service (or operation).

4.7.2. Error codes and warnings embedded in the reply

On registration of metadata, the format and sample space for some metadata attributes are defined in the metadata definitions used by the XDS community, cf. the introduction to section 2.

If these attributes are not set or not set correctly, the registering of metadata fails. See [ITI TF-2b] section 3.42.4.1.2 for description of behavior on success and failure.

The following subsections describe how incorrect entries are indicated in the reply.

4.7.2.1. Errors on missing or incorrectly formatted metadata 

If metadata is lacking, this will be indicated in the answer by the following RegistryError element in the reply’s RegistryErrorList element:


<rs:RegistryError 
 codeContext="<description of the error>"   
 errorCode="XDSRegistryMetadataError"  
 severity="urn:oasis:names:tc:ebxml-regrep:ErrorSeverityType:Error"/>


The namespace-prefix for “urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0”, in this case rs, may have another value.

4.8. Web Service Input Validation

It is validated that:

  • ID card in security header is valid and signed by STS and meets the additional conditions described in section 4.2 
  • Times in headers are given in Zulu time, as required by DGWS 1.0.1
  • Required metadata are supplied in the request, see section 4.8.1

There will be performed

  • No XML schema validation
  • No validation that provided social security numbers are valid

4.8.1. Validation of metadata in request

In addition to validation of metadata as described in [ITI TF-3], additional validation of existence and format is performed for the sake of processing during future searches by DDS Registry queries. For the following metadata attributes, it is validated in particular that the form adheres to the metadata definitions used in the XDS community cf. the introduction to section 2:

  • authorInstitution
  • creationTime (this does not  apply to documents registered with RegisterOnDemandDocumentEntry)
  • patientId

4.9. Standards

DDS Registry Web service interface is based on the following standards:

  1. SOAP version 1.1
  2. Soap Fault version 1.1
  3. WS-I Basic Profile 1.1
  4. DGWS 1.0.1, with the exception of requirements regarding retransmission and control of reuse of message-ID as described in section 4.5, in addition to exception of structure used on errors as described in section 4.7.1.

For the sake of compliance with IHE XDS standard, the following is not met:

  • OIO NDR [OIO-NDR]
  • OIO WSDL [OIO-WSDL]

5. DDS Registry Web Service Schemas

This section aims to provide a general description of the most important elements in those XML schemas that together with WSDL files, define the Web service operations described in section 3.

5.1. SubmitObjectsRequest

See description of contents of SubmitObjectsRequest in [ITI TF-2b].

See also [Metadata Profile].

5.2. RegistryResponseType

See description of contents of RegistryResponseType in [ITI TF-2b].

See also [Metadata Profile].

6. Governance 

6.1. Documentation

In the DDS Registry-solution, the interface between the actor-systems and the DDS Registry is versioned.  

The interface specification constitutes the contract that defines how the systems involved must act.

The Interface specification consists of:

  • the technical specification of schemas (documented by XSD files) and 
  • service descriptions (documented as WSDL files) and
  • documentation of the semantic and functional meaning of the exchanged data (documented in this document).

6.2. Time-based Versioning

Versioning of resources takes place where it is not already defined by DGWS, the IHE standard or another Web service standard, by stating the release date on the form year/month as part of the URL that identifies the resource:

http://host/YYYY/MM/resource

7. WSDL, Schemas and Examples

WSDL file and XSD files are available in source code structure subfolder ddsservices \ client-types \ src \ main \ resources. These can also be downloaded from the following URL:

https://wsdl.nspop.dk/

Note that the element X509Certificate is reduced in the request examples. 

7.1. RegisterDocumentSet-b Request

---[HTTP request - http://localhost:9090/ddsregistry]---
Accept: text/xml, multipart/related, text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2
Content-type: text/xml;charset="utf-8"
Soapaction: "urn:ihe:iti:2007:RegisterDocumentSet-b"


<?xml version="1.0" ?>
<S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/">
 <S:Header>
  <ns9:Security xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns10:Timestamp>
    <ns10:Created>2016-12-17T11:45:07Z</ns10:Created>
   </ns10:Timestamp>
   <ns7:Assertion IssueInstant="2016-12-17T11:40:06Z" Version="2.0" id="IDCard">
    <ns7:Issuer>TEST1-NSP-STS</ns7:Issuer>
    <ns7:Subject>
     <ns7:NameID Format="medcom:other">SubjectDN={SERIALNUMBER=CVR:30808460-UID:25351738 + CN=NETS DANID A/S - TU VOCES gyldig, O=NETS DANID A/S // CVR:30808460, C=DK},IssuerDN={CN=TRUST2408 Systemtest VIII CA, O=TRUST2408, C=DK},CertSerial={1276276200}</ns7:NameID>
     <ns7:SubjectConfirmation>
      <ns7:ConfirmationMethod>urn:oasis:names:tc:SAML:2.0:cm:holder-of-key</ns7:ConfirmationMethod>
      <ns7:SubjectConfirmationData>
       <ns8:KeyInfo>
        <ns8:KeyName>OCESSignature</ns8:KeyName>
       </ns8:KeyInfo>
      </ns7:SubjectConfirmationData>
     </ns7:SubjectConfirmation>
    </ns7:Subject>
    <ns7:Conditions NotBefore="2016-12-17T11:40:06Z" NotOnOrAfter="2016-12-18T11:40:06Z"/>
    <ns7:AttributeStatement id="IDCardData">
     <ns7:Attribute Name="sosi:IDCardID">
      <ns7:AttributeValue>8hZ/4FBXRIsPJztpeLLjbw==</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:IDCardVersion">
      <ns7:AttributeValue>1.0.1</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:IDCardType">
      <ns7:AttributeValue>system</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:AuthenticationLevel">
      <ns7:AttributeValue>3</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:OCESCertHash">
      <ns7:AttributeValue>RngjckX+3IBZ0RNnWVXfuHDTa/Q=</ns7:AttributeValue>
     </ns7:Attribute>
    </ns7:AttributeStatement>
    <ns7:AttributeStatement id="SystemLog">
     <ns7:Attribute Name="medcom:ITSystemName">
      <ns7:AttributeValue>DDS - VOCES</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="medcom:CareProviderID" NameFormat="medcom:cvrnumber">
      <ns7:AttributeValue>30808460</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="medcom:CareProviderName">
      <ns7:AttributeValue>NETS DANID A/S - TU VOCES gyldig</ns7:AttributeValue>
     </ns7:Attribute>
    </ns7:AttributeStatement>
    <ns8:Signature id="OCESSignature">
     <ns8:SignedInfo>
      <ns8:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
      <ns8:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
      <ns8:Reference URI="#IDCard">
       <ns8:Transforms>
        <ns8:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
        <ns8:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
       </ns8:Transforms>
       <ns8:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
       <ns8:DigestValue>8dU4XO+ByGacPFkkq2rA7RVPiek=</ns8:DigestValue>
      </ns8:Reference>
     </ns8:SignedInfo> <ns8:SignatureValue>jvWrWbMw92PILzdUaLYPhWkkG5fdr1r9Rz8M7q9hTO1HaTf88FD2rPpTFY0Bz8ImHxu3ck6glC9Q6d6vnoac9WCzBE3D8MuYwmB8LNBMhAD1fEFlaJq5CAxBD4A6QdaganK9ris/h+e3/33XEqkzT3Yf2PRJknqGYCj/+DegMLs4VqS5KDMnLhisjmgPYCYk/UTludsmxfKF2W7a8i9luPj3jXsf+K34AFnwc3AgmrI3yIq2pgabowtUDzExUaWFgUpWWpkSl9mUprQrotEm3MhL2v3i7FIoKBl2/LrG0HclcVaVa7MbgBeQVlOu0nBwdBF4ysNtWQAaaAqcTGMgHg==</ns8:SignatureValue>
     <ns8:KeyInfo>
      <ns8:X509Data>
       <ns8:X509Certificate>_</ns8:X509Certificate>
      </ns8:X509Data>
     </ns8:KeyInfo>
    </ns8:Signature>
   </ns7:Assertion>
  </ns9:Security>
  <ns11:Header xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns11:SecurityLevel>3</ns11:SecurityLevel>
   <ns11:Linking>
    <ns11:FlowID>fb9ae66b-3dfb-436a-beca-2c1ea6bf495e</ns11:FlowID>
    <ns11:MessageID>AAABWQyZjnSzyD+whB/SsFNPU0k=</ns11:MessageID>
   </ns11:Linking>
   <ns11:RequireNonRepudiationReceipt>no</ns11:RequireNonRepudiationReceipt>
  </ns11:Header>
 </S:Header>
 <S:Body>
  <ns5:SubmitObjectsRequest xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns2:RegistryObjectList>
    <ns2:ExtrinsicObject mimeType="text/xml" objectType="urn:uuid:7edca82f-054d-47f2-a032-9b2a5b5186c1" id="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454">
     <ns2:Slot name="creationTime">
      <ns2:ValueList>
       <ns2:Value>20120614000756</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="languageCode">
      <ns2:ValueList>
       <ns2:Value>en-US</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="sourcePatientId">
      <ns2:ValueList>
       <ns2:Value>1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.310&amp;ISO</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="repositoryUniqueId">
      <ns2:ValueList>
       <ns2:Value>1.3.6.1.4.1.21367.2010.1.2.300.1</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="size">
      <ns2:ValueList>
       <ns2:Value>1234</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="hash">
      <ns2:ValueList>
       <ns2:Value>1234</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Classification classificationScheme="urn:uuid:41a5887f-8865-4c09-adf7-e362475b143a" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="Summarization of episode" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ClassCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon classCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of episode"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f4f85eac-e6cb-4883-b524-f2705394840f" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="N" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ConfidentialityCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>2.16.840.1.113883.5.25</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-OUT"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:a09d5840-386c-46f2-b5ad-9c3699a4309d" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="2.16.840.1.113883.10.20.1" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="FormatCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>HITSP</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="HL7 CCD Document"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f33fb8ac-18af-42cc-ae0e-ed0b0bdb91e1" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="Outpatient" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="HealthcareFacilityTypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon healthcareFacilityTypeCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Outpatient"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:cccf5598-8b07-4b77-a05e-ae952c785ead" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="General Medicine" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="PracticeSettingCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon practiceSettingCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="General Medicine"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f0306f51-975f-434e-a61c-c59651d33983" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="34133-9" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="TypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>LOINC</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of Episode Note"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:2c6b8cb7-8b2a-4051-b291-b1ae6a575ef4" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="1.3.6.1.4.1.21367.2006.7.106" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="EventCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon eventCodeList</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-OUT"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:2c6b8cb7-8b2a-4051-b291-b1ae6a575ef4" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="1.3.6.1.4.1.21367.2006.7.108" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="EventCode2">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon eventCodeList</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-IN"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:93606bcf-9494-43ec-9b4e-a7748d1a838d" classifiedObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" nodeRepresentation="" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="DocumentAuthor1">
      <ns2:Slot name="authorPerson">
       <ns2:ValueList>
        <ns2:Value/>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Slot name="authorInstitution">
       <ns2:ValueList>
        <ns2:Value>Unknown^^^^^&amp;1.2.208.176.1.1&amp;ISO^^^^215801000016006</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
     </ns2:Classification>
     <ns2:ExternalIdentifier registryObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" identificationScheme="urn:uuid:58a6f841-87b3-4a3e-92fd-a8ffeff98427" value="1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.300&amp;ISO" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id1">
      <ns2:Name>
       <ns2:LocalizedString value="XDSDocumentEntry.patientId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" identificationScheme="urn:uuid:2e82c1f6-a085-4c72-9da3-8640a32e42ab" value="1122334466|555123" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id2">
      <ns2:Name>
       <ns2:LocalizedString value="XDSDocumentEntry.uniqueId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
    </ns2:ExtrinsicObject>
    <ns2:RegistryPackage objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:RegistryPackage" id="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5">
     <ns2:Slot name="submissionTime">
      <ns2:ValueList>
       <ns2:Value>20120613220756</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Classification classificationScheme="urn:uuid:aa543740-bdda-424e-8c96-df4873be8500" classifiedObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" nodeRepresentation="Summarization of episode" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ContentTypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon contentTypeCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of episode"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:93606bcf-9494-43ec-9b4e-a7748d1a838d" classifiedObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" nodeRepresentation="" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="SubmissionSetAuthor1">
      <ns2:Slot name="authorPerson">
       <ns2:ValueList>
        <ns2:Value/>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Slot name="authorInstitution">
       <ns2:ValueList>
        <ns2:Value>Unknown^^^^^&amp;1.2.208.176.1.1&amp;ISO^^^^215801000016006</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
     </ns2:Classification>
     <ns2:ExternalIdentifier registryObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" identificationScheme="urn:uuid:6b5aea1a-874d-4603-a4bc-96a0a7b38446" value="1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.300&amp;ISO" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id3">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.patientId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" identificationScheme="urn:uuid:96fdda7c-d067-4183-912e-bf5ee74998a8" value="1.3.6.1.4.1.21367.2010.1.2.300.10001" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id4">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.uniqueId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" identificationScheme="urn:uuid:554ac39e-e3fe-47fe-b233-965d2a147832" value="129.6.58.92.1.1" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id5">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.sourceId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
    </ns2:RegistryPackage>
    <ns2:Classification classifiedObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" classificationNode="urn:uuid:a54d6aa5-d40d-43f9-88c5-b4633d873bdd" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="urn:uuid:9af9ffb3-fa97-4066-a69f-fc5dfa4d560d">
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
    </ns2:Classification>
    <ns2:Association associationType="urn:oasis:names:tc:ebxml-regrep:AssociationType:HasMember" sourceObject="urn:uuid:bd3ba78c-0185-4931-91fc-7f2f441b83e5" targetObject="urn:uuid:12e35111-4c3b-4fee-b337-13fb65c5f454" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Association" id="urn:uuid:145adc12-5827-45fa-af59-bedc9b76e1ae">
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
    </ns2:Association>
   </ns2:RegistryObjectList>
  </ns5:SubmitObjectsRequest>
 </S:Body>
</S:Envelope>

7.2. RegisterDocumentSet-b Response

---[HTTP response - http://localhost:9090/ddsregistry - 200]---
null: HTTP/1.1 200 OK
Server: WildFly/8
Connection: keep-alive
X-powered-by: Undertow/1
Date: Sat, 17 Dec 2016 11:45:07 GMT
Content-type: text/xml;charset=UTF-8
Content-length: 1979


<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
 <soap:Header>
  <ns11:Header xmlns:ns13="urn:dk.nsi.service" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns9="http://www.w3.org/2000/09/xmldsig#" xmlns:ns8="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns7="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" ns13:maxAge="24">
   <ns11:Linking>
    <ns11:FlowID>fb9ae66b-3dfb-436a-beca-2c1ea6bf495e</ns11:FlowID>
    <ns11:MessageID>b83b1ee6-fca1-4190-91ea-a5ca39086bc6</ns11:MessageID>
    <ns11:InResponseToMessageID>AAABWQyZjnSzyD+whB/SsFNPU0k=</ns11:InResponseToMessageID>
   </ns11:Linking>
   <ns11:FlowStatus>flow_finalized_succesfully</ns11:FlowStatus>
  </ns11:Header>
 </soap:Header>
 <soap:Body>
  <ns2:RegistryResponse xmlns="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns11="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" status="urn:oasis:names:tc:ebxml-regrep:ResponseStatusType:Success"/>
 </soap:Body>
</soap:Envelope>

7.3. RegisterOnDemandDocumentEntry Request

---[HTTP request - http://localhost:9090/ddsregistry]---
Accept: text/xml, multipart/related, text/html, image/gif, image/jpeg, *; q=.2, */*; q=.2
Content-type: text/xml;charset="utf-8"
Soapaction: "urn:ihe:iti:2010:RegisterOnDemandDocumentEntry"


<?xml version="1.0" ?>
<S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/">
 <S:Header>
  <ns9:Security xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns10:Timestamp>
    <ns10:Created>2016-12-17T11:45:07Z</ns10:Created>
   </ns10:Timestamp>
   <ns7:Assertion IssueInstant="2016-12-17T11:40:06Z" Version="2.0" id="IDCard">
    <ns7:Issuer>TEST1-NSP-STS</ns7:Issuer>
    <ns7:Subject>
     <ns7:NameID Format="medcom:other">SubjectDN={SERIALNUMBER=CVR:30808460-UID:25351738 + CN=NETS DANID A/S - TU VOCES gyldig, O=NETS DANID A/S // CVR:30808460, C=DK},IssuerDN={CN=TRUST2408 Systemtest VIII CA, O=TRUST2408, C=DK},CertSerial={1276276200}</ns7:NameID>
     <ns7:SubjectConfirmation>
      <ns7:ConfirmationMethod>urn:oasis:names:tc:SAML:2.0:cm:holder-of-key</ns7:ConfirmationMethod>
      <ns7:SubjectConfirmationData>
       <ns8:KeyInfo>
        <ns8:KeyName>OCESSignature</ns8:KeyName>
       </ns8:KeyInfo>
      </ns7:SubjectConfirmationData>
     </ns7:SubjectConfirmation>
    </ns7:Subject>
    <ns7:Conditions NotBefore="2016-12-17T11:40:06Z" NotOnOrAfter="2016-12-18T11:40:06Z"/>
    <ns7:AttributeStatement id="IDCardData">
     <ns7:Attribute Name="sosi:IDCardID">
      <ns7:AttributeValue>8hZ/4FBXRIsPJztpeLLjbw==</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:IDCardVersion">
      <ns7:AttributeValue>1.0.1</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:IDCardType">
      <ns7:AttributeValue>system</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:AuthenticationLevel">
      <ns7:AttributeValue>3</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="sosi:OCESCertHash">
      <ns7:AttributeValue>RngjckX+3IBZ0RNnWVXfuHDTa/Q=</ns7:AttributeValue>
     </ns7:Attribute>
    </ns7:AttributeStatement>
    <ns7:AttributeStatement id="SystemLog">
     <ns7:Attribute Name="medcom:ITSystemName">
      <ns7:AttributeValue>DDS - VOCES</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="medcom:CareProviderID" NameFormat="medcom:cvrnumber">
      <ns7:AttributeValue>30808460</ns7:AttributeValue>
     </ns7:Attribute>
     <ns7:Attribute Name="medcom:CareProviderName">
      <ns7:AttributeValue>NETS DANID A/S - TU VOCES gyldig</ns7:AttributeValue>
     </ns7:Attribute>
    </ns7:AttributeStatement>
    <ns8:Signature id="OCESSignature">
     <ns8:SignedInfo>
      <ns8:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
      <ns8:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
      <ns8:Reference URI="#IDCard">
       <ns8:Transforms>
        <ns8:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
        <ns8:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
       </ns8:Transforms>
       <ns8:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
       <ns8:DigestValue>8dU4XO+ByGacPFkkq2rA7RVPiek=</ns8:DigestValue>
      </ns8:Reference>
     </ns8:SignedInfo>
     <ns8:SignatureValue>jvWrWbMw92PILzdUaLYPhWkkG5fdr1r9Rz8M7q9hTO1HaTf88FD2rPpTFY0Bz8ImHxu3ck6glC9Q6d6vnoac9WCzBE3D8MuYwmB8LNBMhAD1fEFlaJq5CAxBD4A6QdaganK9ris/h+e3/33XEqkzT3Yf2PRJknqGYCj/+DegMLs4VqS5KDMnLhisjmgPYCYk/UTludsmxfKF2W7a8i9luPj3jXsf+K34AFnwc3AgmrI3yIq2pgabowtUDzExUaWFgUpWWpkSl9mUprQrotEm3MhL2v3i7FIoKBl2/LrG0HclcVaVa7MbgBeQVlOu0nBwdBF4ysNtWQAaaAqcTGMgHg==</ns8:SignatureValue>
     <ns8:KeyInfo>
      <ns8:X509Data>
       <ns8:X509Certificate>_</ns8:X509Certificate>
      </ns8:X509Data>
     </ns8:KeyInfo>
    </ns8:Signature>
   </ns7:Assertion>
  </ns9:Security>
  <ns11:Header xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns11:SecurityLevel>3</ns11:SecurityLevel>
   <ns11:Linking>
    <ns11:FlowID>b50be7e8-e1a3-44fa-bd82-ab7a13628f45</ns11:FlowID>
    <ns11:MessageID>AAABWQyZkW2xRAJ9vQQQQ1NPU0k=</ns11:MessageID>
   </ns11:Linking>
   <ns11:RequireNonRepudiationReceipt>no</ns11:RequireNonRepudiationReceipt>
  </ns11:Header>
 </S:Header>
 <S:Body>
  <ns5:SubmitObjectsRequest xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd">
   <ns2:RegistryObjectList>
    <ns2:ExtrinsicObject mimeType="text/xml" objectType="urn:uuid:34268e47-fdf5-41a6-ba33-82133c465248" id="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437">
     <ns2:Slot name="languageCode">
      <ns2:ValueList>
       <ns2:Value>en-US</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="sourcePatientId">
      <ns2:ValueList>
       <ns2:Value>1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.310&amp;ISO</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="repositoryUniqueId">
      <ns2:ValueList>
       <ns2:Value>1.3.6.1.4.1.21367.2010.1.2.300.1</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Classification classificationScheme="urn:uuid:41a5887f-8865-4c09-adf7-e362475b143a" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="Summarization of episode" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ClassCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon classCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of episode"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f4f85eac-e6cb-4883-b524-f2705394840f" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="N" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ConfidentialityCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>2.16.840.1.113883.5.25</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-OUT"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:a09d5840-386c-46f2-b5ad-9c3699a4309d" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="2.16.840.1.113883.10.20.1" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="FormatCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>HITSP</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="HL7 CCD Document"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f33fb8ac-18af-42cc-ae0e-ed0b0bdb91e1" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="Outpatient" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="HealthcareFacilityTypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon healthcareFacilityTypeCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Outpatient"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:cccf5598-8b07-4b77-a05e-ae952c785ead" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="General Medicine" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="PracticeSettingCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon practiceSettingCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="General Medicine"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:f0306f51-975f-434e-a61c-c59651d33983" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="34133-9" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="TypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>LOINC</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of Episode Note"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:2c6b8cb7-8b2a-4051-b291-b1ae6a575ef4" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="1.3.6.1.4.1.21367.2006.7.106" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="EventCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon eventCodeList</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-OUT"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:2c6b8cb7-8b2a-4051-b291-b1ae6a575ef4" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="1.3.6.1.4.1.21367.2006.7.108" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="EventCode2">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon eventCodeList</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="OPT-IN"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:93606bcf-9494-43ec-9b4e-a7748d1a838d" classifiedObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" nodeRepresentation="" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="DocumentAuthor1">
      <ns2:Slot name="authorPerson">
       <ns2:ValueList>
        <ns2:Value/>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Slot name="authorInstitution">
       <ns2:ValueList>
        <ns2:Value>Unknown^^^^^&amp;1.2.208.176.1.1&amp;ISO^^^^215801000016006</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
     </ns2:Classification>
     <ns2:ExternalIdentifier registryObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" identificationScheme="urn:uuid:58a6f841-87b3-4a3e-92fd-a8ffeff98427" value="1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.300&amp;ISO" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id1">
      <ns2:Name>
       <ns2:LocalizedString value="XDSDocumentEntry.patientId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" identificationScheme="urn:uuid:2e82c1f6-a085-4c72-9da3-8640a32e42ab" value="1122334466|123" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id2">
      <ns2:Name>
       <ns2:LocalizedString value="XDSDocumentEntry.uniqueId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
    </ns2:ExtrinsicObject>
    <ns2:RegistryPackage objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:RegistryPackage" id="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761">
     <ns2:Slot name="submissionTime">
      <ns2:ValueList>
       <ns2:Value>20120613220756</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
     <ns2:Classification classificationScheme="urn:uuid:aa543740-bdda-424e-8c96-df4873be8500" classifiedObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" nodeRepresentation="Summarization of episode" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="ContentTypeCode1">
      <ns2:Slot name="codingScheme">
       <ns2:ValueList>
        <ns2:Value>Connect-a-thon contentTypeCodes</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Name>
       <ns2:LocalizedString value="Summarization of episode"/>
      </ns2:Name>
     </ns2:Classification>
     <ns2:Classification classificationScheme="urn:uuid:93606bcf-9494-43ec-9b4e-a7748d1a838d" classifiedObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" nodeRepresentation="" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="SubmissionSetAuthor1">
      <ns2:Slot name="authorPerson">
       <ns2:ValueList>
        <ns2:Value/>
       </ns2:ValueList>
      </ns2:Slot>
      <ns2:Slot name="authorInstitution">
       <ns2:ValueList>
        <ns2:Value>Unknown^^^^^&amp;1.2.208.176.1.1&amp;ISO^^^^215801000016006</ns2:Value>
       </ns2:ValueList>
      </ns2:Slot>
     </ns2:Classification>
     <ns2:ExternalIdentifier registryObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" identificationScheme="urn:uuid:6b5aea1a-874d-4603-a4bc-96a0a7b38446" value="1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.300&amp;ISO" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id3">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.patientId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" identificationScheme="urn:uuid:96fdda7c-d067-4183-912e-bf5ee74998a8" value="1.3.6.1.4.1.21367.2010.1.2.300.112323" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id4">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.uniqueId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
     <ns2:ExternalIdentifier registryObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" identificationScheme="urn:uuid:554ac39e-e3fe-47fe-b233-965d2a147832" value="129.6.58.92.1.1" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier" id="id5">
      <ns2:Name>
       <ns2:LocalizedString value="XDSSubmissionSet.sourceId"/>
      </ns2:Name>
     </ns2:ExternalIdentifier>
    </ns2:RegistryPackage>
    <ns2:Classification classifiedObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" classificationNode="urn:uuid:a54d6aa5-d40d-43f9-88c5-b4633d873bdd" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification" id="urn:uuid:256ef9af-8b2b-4ae1-bd63-eec64769c89e">
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
    </ns2:Classification>
    <ns2:Association associationType="urn:oasis:names:tc:ebxml-regrep:AssociationType:HasMember" sourceObject="urn:uuid:a6f56759-e8f2-4098-b55a-06c5c52fc761" targetObject="urn:uuid:f045dce6-a02a-42d0-977f-aa171e72a437" objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Association" id="urn:uuid:dcbf6c4f-170b-4e40-a163-17035b11b52e">
     <ns2:Slot name="serviceStartTime">
      <ns2:ValueList>
       <ns2:Value>20161217114506</ns2:Value>
      </ns2:ValueList>
     </ns2:Slot>
    </ns2:Association>
   </ns2:RegistryObjectList>
  </ns5:SubmitObjectsRequest>
 </S:Body>
</S:Envelope>

7.4. RegisterOnDemandDocumentEntry Response

---[HTTP response - http://localhost:9090/ddsregistry - 200]---
null: HTTP/1.1 200 OK
Server: WildFly/8
Connection: keep-alive
X-powered-by: Undertow/1
Date: Sat, 17 Dec 2016 11:45:08 GMT
Content-type: text/xml;charset=UTF-8
Content-length: 1979


<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
 <soap:Header>
  <ns11:Header xmlns:ns13="urn:dk.nsi.service" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns9="http://www.w3.org/2000/09/xmldsig#" xmlns:ns8="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns7="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" ns13:maxAge="24">
   <ns11:Linking>
    <ns11:FlowID>b50be7e8-e1a3-44fa-bd82-ab7a13628f45</ns11:FlowID>
    <ns11:MessageID>bed7b322-77a5-4728-8858-d342b79dd0a9</ns11:MessageID>
    <ns11:InResponseToMessageID>AAABWQyZkW2xRAJ9vQQQQ1NPU0k=</ns11:InResponseToMessageID>
   </ns11:Linking>
   <ns11:FlowStatus>flow_finalized_succesfully</ns11:FlowStatus>
  </ns11:Header>
 </soap:Header>
 <soap:Body>
  <ns2:RegistryResponse xmlns="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns11="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" status="urn:oasis:names:tc:ebxml-regrep:ResponseStatusType:Success"/>
 </soap:Body>
</soap:Envelope>

7.5. RegisterOnDemandDocumentEntry Response with Embedded Validation Error

---[HTTP response - http://localhost:9090/ddsregistry - 200]---
null: HTTP/1.1 200 OK
Server: WildFly/8
Connection: keep-alive
X-powered-by: Undertow/1
Date: Sat, 17 Dec 2016 11:45:35 GMT
Content-type: text/xml;charset=UTF-8
Content-length: 2233


<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
 <soap:Header>
  <ns11:Header xmlns:ns13="urn:dk.nsi.service" xmlns:ns12="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns9="http://www.w3.org/2000/09/xmldsig#" xmlns:ns8="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns7="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" ns13:maxAge="24">
   <ns11:Linking>
    <ns11:FlowID>5d2d02a5-9b91-4aeb-8018-436477f3cbe1</ns11:FlowID>
    <ns11:MessageID>a1d8ad5a-f5cb-4497-93c4-4a18c6da7196</ns11:MessageID>
    <ns11:InResponseToMessageID>AAABWQyZ/HmzaYsh4QUZ5VNPU0k=</ns11:InResponseToMessageID>
   </ns11:Linking>
   <ns11:FlowStatus>flow_finalized_succesfully</ns11:FlowStatus>
  </ns11:Header>
 </soap:Header>
 <soap:Body>
  <ns2:RegistryResponse xmlns="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0" xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns8="http://www.w3.org/2000/09/xmldsig#" xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns10="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd" xmlns:ns11="http://www.nsi.dk/hsuid/2016/08/hsuid-1.1.xsd" status="urn:oasis:names:tc:ebxml-regrep:ResponseStatusType:Failure">
   <ns2:RegistryErrorList>
    <ns2:RegistryError codeContext="Malformed authorInstitution value: Yder=278467" errorCode="XDSRegistryMetadataError" severity="urn:oasis:names:tc:ebxml-regrep:ErrorSeverityType:Error"/>
   </ns2:RegistryErrorList>
  </ns2:RegistryResponse>
 </soap:Body>
</soap:Envelope>

7.6. UpdateDocumentSet Request

---[HTTP request - http://localhost:9090/ddsregistry/metadataupdate]---
<?xml version="1.0" ?><S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/">
<S:Header>
<ns4:Security xmlns:ns2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#"
  xmlns:ns4="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
  xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0"
  xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
  xmlns:ns7="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0"
  xmlns:ns8="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0"
  xmlns:ns9="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
  xmlns:ns10="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0"
  xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd">
  <ns6:Timestamp>
  <ns6:Created>2017-10-06T10:21:13Z</ns6:Created>
  </ns6:Timestamp>
  <ns2:Assertion IssueInstant="2017-10-06T10:16:13Z" Version="2.0" id="IDCard">
  <ns2:Issuer>TEST2-NSP-STS</ns2:Issuer>
  <ns2:Subject>
    <ns2:NameID Format="medcom:other">SubjectDN={SERIALNUMBER=CVR:30808460-UID:25351738 + CN=NETS DANID A/S
      - TU VOCES gyldig, O=NETS DANID A/S // CVR:30808460, C=DK},IssuerDN={CN=TRUST2408 Systemtest XIX CA,
      O=TRUST2408, C=DK},CertSerial={1478025777}
    </ns2:NameID>
    <ns2:SubjectConfirmation>
      <ns2:ConfirmationMethod>urn:oasis:names:tc:SAML:2.0:cm:holder-of-key</ns2:ConfirmationMethod>
      <ns2:SubjectConfirmationData>
        <ns3:KeyInfo>
          <ns3:KeyName>OCESSignature</ns3:KeyName>
        </ns3:KeyInfo>
      </ns2:SubjectConfirmationData>
    </ns2:SubjectConfirmation>
  </ns2:Subject>
  <ns2:Conditions NotBefore="2017-10-06T10:16:13Z" NotOnOrAfter="2017-10-07T10:16:13Z"/>
  <ns2:AttributeStatement id="IDCardData">
    <ns2:Attribute Name="sosi:IDCardID">
      <ns2:AttributeValue>n+6wv5iJxQivtufIJsGWIQ==</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="sosi:IDCardVersion">
      <ns2:AttributeValue>1.0.1</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="sosi:IDCardType">
      <ns2:AttributeValue>system</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="sosi:AuthenticationLevel">
      <ns2:AttributeValue>3</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="sosi:OCESCertHash">
      <ns2:AttributeValue>gKU3N+oB6XeUliuEnA98j2AXOJ4=</ns2:AttributeValue>
    </ns2:Attribute>
  </ns2:AttributeStatement>
  <ns2:AttributeStatement id="SystemLog">
    <ns2:Attribute Name="medcom:ITSystemName">
      <ns2:AttributeValue>DDS - VOCES</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="medcom:CareProviderID" NameFormat="medcom:cvrnumber">
      <ns2:AttributeValue>30808460</ns2:AttributeValue>
    </ns2:Attribute>
    <ns2:Attribute Name="medcom:CareProviderName">
      <ns2:AttributeValue>NETS DANID A/S - TU VOCES gyldig</ns2:AttributeValue>
    </ns2:Attribute>
  </ns2:AttributeStatement>
  <ns3:Signature id="OCESSignature">
    <ns3:SignedInfo>
      <ns3:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
      <ns3:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
      <ns3:Reference URI="#IDCard">
        <ns3:Transforms>
          <ns3:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
          <ns3:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
        </ns3:Transforms>
        <ns3:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
        <ns3:DigestValue>we5MQugxoZUGKHZWO+we4HmbsDI=</ns3:DigestValue>
      </ns3:Reference>
    </ns3:SignedInfo>
    <ns3:SignatureValue>
…      
    </ns3:SignatureValue>
    <ns3:KeyInfo>
      <ns3:X509Data>
        <ns3:X509Certificate>
…          
        </ns3:X509Certificate>
      </ns3:X509Data>
    </ns3:KeyInfo>
  </ns3:Signature>
   </ns2:Assertion>
  </ns4:Security>
  <ns11:Header xmlns:ns2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#"
  xmlns:ns4="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
  xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0"
  xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
  xmlns:ns7="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0"
  xmlns:ns8="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0"
  xmlns:ns9="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
  xmlns:ns10="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0"
  xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd">
  <ns11:SecurityLevel>3</ns11:SecurityLevel>
  <ns11:Linking>
  <ns11:FlowID>3bb3f724-b066-44a0-877d-518bbded42e8</ns11:FlowID>
  <ns11:MessageID>AAABXvE0DALljiQYGbtMz1NPU0k=</ns11:MessageID>
  </ns11:Linking>
  <ns11:RequireNonRepudiationReceipt>no</ns11:RequireNonRepudiationReceipt>
</ns11:Header>
</S:Header>
<S:Body>
<ns8:SubmitObjectsRequest xmlns:ns2="urn:oasis:names:tc:SAML:2.0:assertion"
  xmlns:ns3="http://www.w3.org/2000/09/xmldsig#"
  xmlns:ns4="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
  xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0"
  xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
  xmlns:ns7="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0"
  xmlns:ns8="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0"
  xmlns:ns9="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
  xmlns:ns10="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0"
  xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd">
<ns5:RegistryObjectList>
<ns5:RegistryPackage objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:RegistryPackage"
   id="06868b3c-938b-4f5c-9926-5699fcee054c">
  <ns5:Slot name="submissionTime">
    <ns5:ValueList>
      <ns5:Value>20171006102113</ns5:Value>
    </ns5:ValueList>
  </ns5:Slot>
  <ns5:Classification classificationScheme="urn:uuid:aa543740-bdda-424e-8c96-df4873be8500"
    classifiedObject="06868b3c-938b-4f5c-9926-5699fcee054c"
    nodeRepresentation="Summarization of episode"
    id="1498116f-37f8-4689-9f71-738299a98067">
    <ns5:Slot name="codingScheme">
      <ns5:ValueList>
        <ns5:Value>Connect-a-thon contentTypeCodes</ns5:Value>
      </ns5:ValueList>
    </ns5:Slot>
    <ns5:Name>
      <ns5:LocalizedString value="Summarization of episode"/>
    </ns5:Name>
  </ns5:Classification>
  <ns5:ExternalIdentifier registryObject="06868b3c-938b-4f5c-9926-5699fcee054c"
    identificationScheme="urn:uuid:6b5aea1a-874d-4603-a4bc-96a0a7b38446"
    value="1122334466^^^&amp;1.3.6.1.4.1.21367.2010.1.2.300&amp;ISO"
    objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier"
    id="20810483-7deb-4491-b8df-cd89b94b4476">
    <ns5:Name>
      <ns5:LocalizedString value="XDSSubmissionSet.patientId"/>
    </ns5:Name>
  </ns5:ExternalIdentifier>
  <ns5:ExternalIdentifier registryObject="06868b3c-938b-4f5c-9926-5699fcee054c"
    identificationScheme="urn:uuid:554ac39e-e3fe-47fe-b233-965d2a147832"
    value="1.3.6.1.4.1.21367.2005.3.7"
    objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier"
    id="bc658892-801f-4202-bedc-ebabb9a855b1">
    <ns5:Name>
      <ns5:LocalizedString value="XDSSubmissionSet.sourceId"/>
    </ns5:Name>
  </ns5:ExternalIdentifier>
  <ns5:ExternalIdentifier registryObject="06868b3c-938b-4f5c-9926-5699fcee054c"
    identificationScheme="urn:uuid:96fdda7c-d067-4183-912e-bf5ee74998a8"
    value="1cf9e97a-cc19-4e36-9273-0d635521eb6a"
    objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:ExternalIdentifier"
    id="83bc3366-02f9-4e33-9ed5-63eb6e9b84ab">
    <ns5:Name>
      <ns5:LocalizedString value="XDSSubmissionSet.uniqueId"/>
    </ns5:Name>
  </ns5:ExternalIdentifier>
  </ns5:RegistryPackage>
  <ns5:Classification classifiedObject="06868b3c-938b-4f5c-9926-5699fcee054c"
    classificationNode="urn:uuid:a54d6aa5-d40d-43f9-88c5-b4633d873bdd"
    objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Classification"
    id="28530f7e-6514-46e1-9655-f1c0dc493ee8"/>
  <ns5:Association associationType="urn:ihe:iti:2010:AssociationType:UpdateAvailabilityStatus"
     sourceObject="06868b3c-938b-4f5c-9926-5699fcee054c"
     targetObject="urn:uuid:7550c1bd-563c-40d7-8c37-2263e3da843b"
     objectType="urn:oasis:names:tc:ebxml-regrep:ObjectType:RegistryObject:Association"
     id="c687052f-9f1c-40c7-96dd-9e6368f7dc3e">
    <ns5:Slot name="NewStatus">
      <ns5:ValueList>
        <ns5:Value>urn:oasis:names:tc:ebxml-regrep:StatusType:Deprecated</ns5:Value>
      </ns5:ValueList>
    </ns5:Slot>
    <ns5:Slot name="OriginalStatus">
      <ns5:ValueList>
        <ns5:Value>urn:oasis:names:tc:ebxml-regrep:StatusType:Approved</ns5:Value>
      </ns5:ValueList>
    </ns5:Slot>
  </ns5:Association>
</ns5:RegistryObjectList>
</ns8:SubmitObjectsRequest>
</S:Body>
</S:Envelope>

7.7. UpdateDocumentSet Response

---[HTTP response - http://localhost:9090/ddsregistry/metadataupdate - 200]---
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
<soap:Header>
    <ns11:Header xmlns:ns12="urn:dk.nsi.service" xmlns:ns11="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd"
     xmlns:ns10="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
     xmlns:ns9="http://www.w3.org/2000/09/xmldsig#" xmlns:ns8="urn:oasis:names:tc:SAML:2.0:assertion"
     xmlns:ns7="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
     xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0"
     xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
     xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0"
     xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0"
     xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" ns12:maxAge="24">
        <ns11:Linking>
            <ns11:FlowID>3bb3f724-b066-44a0-877d-518bbded42e8</ns11:FlowID>
            <ns11:MessageID>AAABXvE0DHi6jbHM5wjuYVNPU0k=</ns11:MessageID>
            <ns11:InResponseToMessageID>AAABXvE0DALljiQYGbtMz1NPU0k=</ns11:InResponseToMessageID>
        </ns11:Linking>
        <ns11:FlowStatus>flow_finalized_succesfully</ns11:FlowStatus>
    </ns11:Header>
</soap:Header>
<soap:Body>
    <ns2:RegistryResponse xmlns="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0"
  xmlns:ns2="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0"
  xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0"
  xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
  xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:cms:3.0"
  xmlns:ns6="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
  xmlns:ns7="urn:oasis:names:tc:SAML:2.0:assertion"
  xmlns:ns8="http://www.w3.org/2000/09/xmldsig#"
  xmlns:ns9="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
  xmlns:ns10="http://www.medcom.dk/dgws/2006/04/dgws-1.0.xsd"
  status="urn:oasis:names:tc:ebxml-regrep:ResponseStatusType:Success"/>
</soap:Body>
</soap:Envelope>



  • No labels