Udap.Client 0.3.48

There is a newer version of this package available.
See the version list below for details.
dotnet add package Udap.Client --version 0.3.48
NuGet\Install-Package Udap.Client -Version 0.3.48
This command is intended to be used within the Package Manager Console in Visual Studio, as it uses the NuGet module's version of Install-Package.
<PackageReference Include="Udap.Client" Version="0.3.48" />
For projects that support PackageReference, copy this XML node into the project file to reference the package.
paket add Udap.Client --version 0.3.48
#r "nuget: Udap.Client, 0.3.48"
#r directive can be used in F# Interactive and Polyglot Notebooks. Copy this into the interactive tool or source code of the script to reference the package.
// Install Udap.Client as a Cake Addin
#addin nuget:?package=Udap.Client&version=0.3.48

// Install Udap.Client as a Cake Tool
#tool nuget:?package=Udap.Client&version=0.3.48

Udap.Client

UDAP logo

📦 Nuget Package: Udap.Client

Udap.Config simple dependency injection example configuration

If you chose to load a trust anchor yourself or non at all then registration can be a simple as the following.

builder.Services.AddScoped<TrustChainValidator>();
builder.Services.AddHttpClient<IUdapClient, UdapClient>();

The Udap.Client returns a UdapDiscoveryDocumentResponse . For convenience it contains a IsError property. If you need to understand why there is an error then you can investigate the Error, Exception, ErrorType, and HttpErrorReason depending on the reason for the error. There are also events you can subscribe to to get details about JWT and Certificate chaining errors. The Problem events come from the TrustChainValidator and are very useful. See example below.

var udapClient = serviceProvider.GetRequiredService<IUdapClient>();
var loggerFactory = serviceProvider.GetRequiredService<ILoggerFactory>();
var logger = loggerFactory.CreateLogger(typeof(Program));

udapClient.Problem += element => logger.LogWarning(element.ChainElementStatus
    .Summarize(TrustChainValidator.DefaultProblemFlags));

udapClient.Untrusted += certificate2 => logger.LogWarning("Untrusted: " + certificate2.Subject);
udapClient.TokenError += message => logger.LogWarning("TokenError: " + message);

var response = await udapClient.ValidateResource(options.BaseUrl, trustAnchorStore, community);

if (response.IsError)
{
    logger.LogError(response.HttpErrorReason);
}
else
{
    logger.LogInformation(JsonSerializer.Serialize(
        response, 
        new JsonSerializerOptions{WriteIndented = true})); 
}

Experiment with this example code in the 1_UdapClientMetadata CLI Project

Example command line run: dotnet run --baseUrl https://fhirlabs.net/fhir/r4 --trustAnchor "C:\SureFhirLabs_CA.cer" --community udap://ECDSA/


NOTE The above example trust anchor (download) is used by most communities in the https://fhirlabs.net/fhir/r4 test server.


Udap.Client configuration with a ITrustAnchorStore implementation

Implement the ITrustAnchorStore to load trust anchors from a store. Below is dependency injection example of a file system store implementation. Note the CertStore folder in this project with anchors and intermediates folders. Also take note of the appsettings.json configuration. Notice each community has an Anchors and Intermediates collection of file references. In accompanying example project all communities issue certificates through a sub-certificate authority, yet the configuration only configured one Intermediate. Why is this? If the published certificate at the resource ./well-known/udap endpoint contains a AIA extension then the .NET X509Chain.Build method will follow the URL in the extension. This is true on Windows and Linux. Some Certificate Authorities may not follow this practice and you will have to configure for the intermediate certificate.


Note: An anchor must be chosen for each community. When you receive signed metadata the client will proceed to build a certificate chain from the first x5c header certificate and the anchor as the root certificate.


There is another way for intermediate certificates to be discovered. That is within the x5c header of the signed metadata. While the first certificate in the x5c header must be the signing certificate, the rest of the certificates may be the rest of the chain. But again you must have an anchor deliberately chosen and loaded into the client. The client will no load and trust an anchor from the x5c header.

<details><summary><a>View Metadata</></summary>

"UdapFileCertStoreManifest": {
  "Communities": [
    {
      "Name": "udap://stage.healthtogo.me/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/EMRDirectTestCA.crt"
        }
      ]
    },
    {
      "Name": "udap://fhirlabs.net/",
      "Intermediates": [
        "CertStore/intermediates/SureFhirLabs_Intermediate.cer"
      ],
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://expired.fhirlabs.net/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://revoked.fhirlabs.net/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://untrusted.fhirlabs.net/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://Iss.Miss.Match.To.SubjAltName/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://Iss.Miss.Match.To.BaseUrl//",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    },
    {
      "Name": "udap://ECDSA/",
      "Anchors": [
        {
          "FilePath": "CertStore/anchors/SureFhirLabs_CA.cer"
        }
      ]
    }
  ]
}

</details> <br/>

services.Configure<UdapFileCertStoreManifest>(context.Configuration.GetSection("UdapFileCertStoreManifest"));
services.AddSingleton<ITrustAnchorStore, TrustAnchorFileStore>();
services.AddScoped<TrustChainValidator>();
services.AddHttpClient<IUdapClient, UdapClient>();

Experiment with this example code in the 1_UdapClientMetadata CLI Project

Udap.Client advanced configuration

The TrustChainValidator a couple ways to control it's behavior when validating a chain. One is the control the Problem Flags identified in the .NET X509ChainStatusFlags settings. The defaults are recommended. Perhaps you are running some unit tests that do not publish a certificate revocation list. Then your code might look something like the following where we mask out OfflineRevocation and RevocationStatusUnknown flags.

services.Configure<UdapFileCertStoreManifest>(context.Configuration.GetSection("UdapFileCertStoreManifest"));
                    
var problemFlags = X509ChainStatusFlags.NotTimeValid |
                    X509ChainStatusFlags.Revoked |
                    X509ChainStatusFlags.NotSignatureValid |
                    X509ChainStatusFlags.InvalidBasicConstraints |
                    X509ChainStatusFlags.CtlNotTimeValid |
                    X509ChainStatusFlags.UntrustedRoot |
                    // X509ChainStatusFlags.OfflineRevocation |
                    X509ChainStatusFlags.CtlNotSignatureValid;
                    // X509ChainStatusFlags.RevocationStatusUnknown;

services.AddSingleton<ITrustAnchorStore, TrustAnchorFileStore>();
services.AddScoped<TrustChainValidator>(sp => new TrustChainValidator(new X509ChainPolicy(), problemFlags, sp.GetService<ILogger<TrustChainValidator>>()));
services.AddHttpClient<IUdapClient, UdapClient>();

TODO: Cover X509ChainPolicy

Udap.Client Dynamic Client Registration with a ICertificateStore implementation

Example projects

Product Compatible and additional computed target framework versions.
.NET net6.0 is compatible.  net6.0-android was computed.  net6.0-ios was computed.  net6.0-maccatalyst was computed.  net6.0-macos was computed.  net6.0-tvos was computed.  net6.0-windows was computed.  net7.0 is compatible.  net7.0-android was computed.  net7.0-ios was computed.  net7.0-maccatalyst was computed.  net7.0-macos was computed.  net7.0-tvos was computed.  net7.0-windows was computed.  net8.0 is compatible.  net8.0-android was computed.  net8.0-browser was computed.  net8.0-ios was computed.  net8.0-maccatalyst was computed.  net8.0-macos was computed.  net8.0-tvos was computed.  net8.0-windows was computed. 
Compatible target framework(s)
Included target framework(s) (in package)
Learn more about Target Frameworks and .NET Standard.

NuGet packages (1)

Showing the top 1 NuGet packages that depend on Udap.Client:

Package Downloads
Udap.Server

Package is a part of the UDAP reference implementation for .NET.

GitHub repositories

This package is not used by any popular GitHub repositories.

Version Downloads Last updated
0.3.50 0 7/1/2024
0.3.49 0 7/1/2024
0.3.48 241 5/22/2024
0.3.47 197 5/15/2024
0.3.46 73 5/14/2024
0.3.45 121 5/12/2024
0.3.44 71 5/12/2024
0.3.43 72 5/12/2024
0.3.42 74 5/12/2024
0.3.41 148 5/6/2024
0.3.40 124 5/4/2024
0.3.39 85 5/1/2024
0.3.38 104 4/30/2024
0.3.37 175 4/11/2024
0.3.36 86 4/10/2024
0.3.35 212 4/9/2024
0.3.34 106 4/8/2024
0.3.33 114 4/7/2024
0.3.32 94 4/5/2024
0.3.31 101 4/4/2024
0.3.30 88 4/4/2024
0.3.29 138 4/3/2024
0.3.28 82 4/3/2024
0.3.27 97 4/2/2024
0.3.26 90 4/2/2024
0.3.25 83 4/2/2024
0.3.24 155 3/24/2024
0.3.22 193 3/6/2024
0.3.21 101 3/6/2024
0.3.20 100 3/5/2024
0.3.19 113 3/2/2024
0.3.18 102 3/2/2024
0.3.13 124 3/1/2024
0.3.12 97 2/24/2024
0.3.10 104 2/14/2024
0.3.8 175 2/11/2024
0.3.7 104 2/11/2024
0.3.6 94 2/10/2024
0.3.5 88 2/10/2024
0.3.4 86 2/10/2024
0.3.2 96 2/10/2024
0.3.0 259 1/31/2024
0.2.21 511 10/24/2023
0.2.20 119 10/23/2023
0.2.19 151 10/20/2023
0.2.18 158 10/11/2023
0.2.17 158 10/5/2023
0.2.16 216 9/21/2023
0.2.15 112 9/21/2023
0.2.14 169 9/20/2023
0.2.13 107 9/20/2023
0.2.12 128 9/20/2023
0.2.11 112 9/19/2023
0.2.10 194 9/13/2023
0.2.9 272 8/26/2023
0.2.8 150 8/18/2023
0.2.7 158 8/15/2023
0.2.6 142 8/12/2023
0.2.5 179 8/11/2023
0.2.4 157 8/10/2023
0.2.3 189 8/2/2023
0.2.2 161 8/1/2023
0.2.1 167 7/25/2023
0.2.0 221 7/16/2023
0.1.24 313 5/26/2023
0.1.23 142 5/22/2023
0.1.22 111 5/22/2023
0.1.21 131 5/21/2023
0.1.20 143 5/20/2023
0.1.17 148 5/9/2023
0.1.16 122 5/6/2023
0.1.15 137 5/4/2023
0.1.14 160 5/2/2023
0.1.12 128 5/1/2023
0.1.11 136 4/29/2023
0.1.9 134 4/29/2023
0.1.8 135 4/29/2023
0.1.7 159 4/28/2023
0.1.6 151 4/27/2023
0.1.5 159 4/27/2023
0.1.4 158 4/25/2023
0.1.3 171 4/23/2023
0.1.2 182 4/22/2023
0.1.1 207 4/22/2023
0.0.4-preview040 120 4/21/2023
0.0.4-preview039 95 4/13/2023
0.0.4-preview038 127 4/11/2023
0.0.4-preview037 106 4/7/2023
0.0.4-preview036 119 3/31/2023
0.0.4-preview035 105 3/31/2023
0.0.4-preview034 108 3/31/2023
0.0.4-preview033 126 3/30/2023
0.0.4-preview032 128 3/19/2023
0.0.4-preview029 124 3/18/2023
0.0.4-preview028 124 3/15/2023
0.0.4-preview027 111 3/13/2023
0.0.4-preview026 114 3/12/2023
0.0.4-preview025 127 3/10/2023
0.0.4-preview024 115 3/9/2023
0.0.4-preview022 143 3/9/2023
0.0.4-preview021 122 3/7/2023
0.0.4-preview020 137 3/7/2023
0.0.4-preview019 110 3/4/2023
0.0.4-preview018 139 3/4/2023
0.0.4-preview017 117 3/4/2023
0.0.4-preview016 120 3/1/2023
0.0.4-preview015 124 2/28/2023
0.0.4-preview014 135 2/23/2023
0.0.4-preview013 132 2/23/2023
0.0.4-preview012 151 2/21/2023
0.0.4-preview011 114 2/20/2023
0.0.4-preview010 125 2/20/2023
0.0.4-preview009 118 2/19/2023
0.0.4-preview008 140 2/14/2023
0.0.4-preview007 105 2/10/2023
0.0.4-preview006 125 2/8/2023
0.0.4-preview005 134 2/8/2023
0.0.4-preview004 117 2/7/2023
0.0.4-preview003 113 2/7/2023
0.0.4-preview002 115 2/7/2023
0.0.4-preview001 118 2/3/2023
0.0.4-preview000 114 2/2/2023
0.0.3-preview032 122 2/1/2023
0.0.3-preview031 116 2/1/2023
0.0.3-preview030 137 1/30/2023
0.0.3-preview029 132 1/21/2023
0.0.3-preview028 120 1/19/2023
0.0.3-preview027 131 1/18/2023
0.0.3-preview026 151 1/16/2023
0.0.3-preview025 119 1/15/2023
0.0.3-preview024 144 1/15/2023
0.0.3-preview020 134 1/15/2023
0.0.3-preview019 128 1/11/2023
0.0.3-preview018 139 1/11/2023
0.0.3-preview017 140 1/7/2023
0.0.3-preview016 119 1/7/2023
0.0.3-preview015 136 1/6/2023
0.0.3-preview014 132 1/6/2023
0.0.3-preview013 133 1/6/2023
0.0.3-preview012 134 1/6/2023
0.0.3-preview011 130 1/6/2023
0.0.3-preview010 143 1/3/2023
0.0.3-preview009 136 1/3/2023
0.0.3-preview008 140 1/2/2023
0.0.3-preview007 144 1/2/2023
0.0.3-preview006 121 1/2/2023
0.0.3-preview005 130 1/2/2023
0.0.3-preview004 139 1/1/2023
0.0.3-preview003 131 12/31/2022
0.0.3-preview002 176 12/28/2022
0.0.3-preview001 184 12/21/2022
0.0.3-preview000 134 11/29/2022
0.0.2-preview003 119 11/4/2022
0.0.2-preview002 133 11/4/2022
0.0.2-preview000 174 11/4/2022
0.0.1-preview002 159 11/4/2022
0.0.1-preview001 145 11/4/2022