Virtual I/O Device (VIRTIO) Version 1.1 from VIRTIO TC approved as a Committee Specification

OASIS is pleased to announce that Virtual I/O Device (VIRTIO) Version 1.1 from the OASIS Virtual I/O Device (VIRTIO) TC [1] has been approved as an OASIS Committee Specification.

This document describes the specifications of the “virtio” family of devices. These devices are found in virtual environments, yet by design they look like physical devices to the guest within the virtual machine – and this document treats them as such. This similarity allows the guest to use standard drivers and discovery mechanisms. The purpose of virtio and this specification is that virtual environments and guests should have a straightforward, efficient, standard and extensible mechanism for virtual devices, rather than boutique per-environment or per-OS mechanisms.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

Virtual I/O Device (VIRTIO) Version 1.1
Committee Specification 01
11 April 2019

Editable source (Authoritative):
https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/tex/
HTML:
https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/virtio-v1.1-cs01.html
PDF:
https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/virtio-v1.1-cs01.pdf
Example driver listing:
https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/listings/

Distribution ZIP file
For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:
https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/virtio-v1.1-cs01.zip

Members of the VIRTIO TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:
[1] OASIS Virtual I/O Device (VIRTIO) TC
https://www.oasis-open.org/committees/virtio/

[2] Public review:
* 30-day public review, 22 January 2019:
https://lists.oasis-open.org/archives/members/201901/msg00006.html
– Comment resolution log:
https://docs.oasis-open.org/virtio/virtio/v1.1/csprd01/virtio-v1.1-csprd01-comment-resolution-log.xls

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3380

Invitation to Comment on three Open Command and Control (OpenC2) Specifications – ends April 27th

OASIS and the Open Command and Control (OpenC2) TC are pleased to announce that three specifications in the OpenC2 suite are now available for public review and comment. This is the second public review for these specifications:
– Open Command and Control (OpenC2) Language Specification Version 1.0
– Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0
– Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0

OpenC2 is a suite of specifications to achieve command and control of cyber defense functions. These specifications include the OpenC2 Language Specification, Actuator Profiles, and Transfer Specifications. The OpenC2 Language Specification and Actuator Profile(s) focus on the standard at the producer and consumer of the command and response while the transfer specifications focus on the protocols for their exchange.

– The OpenC2 Language Specification provides the semantics for the essential elements of the language, the structure for commands and responses, and the schema that defines the proper syntax for the language elements that represents the command or response.
– OpenC2 Actuator Profiles specify the subset of the OpenC2 language relevant in the context of specific actuator functions. Cyber defense components may implement multiple actuator profiles. Actuator profiles extend the language by defining specifiers that identify the actuator to the required level of precision and may define command arguments for those actuator functions. “OpenC2 Profile for Stateless Packet Filtering” is the first OpenC2 Actuator Profile.
– OpenC2 Transfer Specifications utilize existing protocols and standards to implement OpenC2 in specific environments. These standards are used for communications and security functions beyond the scope of the OpenC2 language, such as message transfer encoding, authentication, and end-to-end transport of OpenC2 messages. “Transfer of OpenC2 Messages via HTTPS” is the first OpenC2 Transfer Specification.

Each specification would best be reviewed in the context of the overall suite of companion specifications.

The documents and related files are available here:

Open Command and Control (OpenC2) Language Specification Version 1.0
Committee Specification Draft 08 / Public Review Draft 02
04 April 2019

Editable source in Markdown (Authoritative):
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02.md
HTML:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02.html
PDF:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02.pdf
Complete ZIP package of specification documents and related files:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02.zip
******

Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0
Committee Specification Draft 05 / Public Review Draft 02
04 April 2019

Editable source in Markdown (Authoritative):
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02.md
HTML:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02.html
PDF:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02.pdf
Complete ZIP package of specification documents and related files:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02.zip
******

Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0
Committee Specification Draft 04 / Public Review Draft 02
04 April 2019

Editable source in Markdown (Authoritative):
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02.md
HTML:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02.html
PDF:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02.pdf
Complete ZIP package of specification documents and any related files:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02.zip

How to Provide Feedback

The TC requests reviewers reference their comments to the page and nearest line numbers in the PDF versions.

OASIS and the OpenC2 TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of our technical work.

The public reviews start 13 April at 00:00 UTC and ends 27 April 2019 at 23:59 UTC.

These specifications were previously submitted for public review, and the resolutions of all comments are included in log files [1]. This 15-day review is limited in scope to changes made from the previous review. Changes are also highlighted in red-lined PDF files [2].

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=openc2).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/openc2-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [3] applicable especially [4] to the work of this Technical Committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specifications and the OpenC2 TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/openc2/

========== Additional references:
[1] Previous public review:
– 30-day public review, 09 November 2018:
https://lists.oasis-open.org/archives/openc2/201811/msg00005.html
– Comment resolution logs:
OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd01/oc2ls-v1.0-csprd01-comment-resolution-log.pdf
OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd01/oc2slpf-v1.0-csprd01-comment-resolution-log.pdf
Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd01/open-impl-https-v1.0-csprd01-comment-resolution-log.pdf

[2] Red-lined PDF versions:
OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02-DIFF.pdf
OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02-DIFF.pdf
Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02-DIFF.pdf

[3] https://www.oasis-open.org/policies-guidelines/ipr

[4] https://www.oasis-open.org/committees/openc2/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#Non-Assertion-Mode
Non-Assertion Mode

Invitation to comment on #XACML REST Profile v1.1 and JSON Profile of XACML 3.0 v1.1 – ends 05 June 2019

OASIS and the OASIS eXtensible Access Control Markup Language (XACML) TC [1] are pleased to announce that XACML REST Profile Version 1.1 and JSON Profile of XACML 3.0 Version 1.1 have been approved as Candidate OASIS Standards (COS) [2]. The two COS now enter a 60-day public review period in preparation for member ballots to consider their approval as OASIS Standards.

XACML is an OASIS Standard which describes both a policy language and an access control decision request/response language (both defined in XML). The policy language is used to describe general access control requirements, and has standard extension points for defining new functions, data types, combining logic, etc. The request/response language lets you form a query to ask whether or not a given action should be allowed, and interpret the result. XACML v3.0 is an international standard (ITU-T X.1144), approved by the International Telecommunications Union – Telecommunication Standardization Sector (ITU-T).

The REST Profile specification defines a profile for the use of XACML in a RESTful architecture.

The JSON Profile proposes a standardized interface between a policy enforcement point and a policy decision point using JSON, leveraging the decision request and response structure specified in the core XACML standard.

XACML REST Profile Version 1.1 was approved as a Committee Specification on 05 December 2018. The TC received 3 Statements of Use from ViewDS Identity Solutions, Axiomatics AB, and Siemens AG [3].

JSON Profile of XACML 3.0 Version 1.1 was approved as a Committee Specification on 05 December 2018. The TC received 3 Statements of Use from ViewDS Identity Solutions, Axiomatics AB, and Siemens AG [4].

The candidate specifications and related files are available here:

XACML REST Profile Version 1.1
Candidate OASIS Standard 01
28 March 2019

Editable source: (Authoritative)
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/cos01/xacml-rest-v1.1-cos01.doc
HTML:
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/cos01/xacml-rest-v1.1-cos01.html
PDF:
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/cos01/xacml-rest-v1.1-cos01.pdf
ZIP: (complete package of the specification documents and any related files)
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/cos01/xacml-rest-v1.1-cos01.zip

JSON Profile of XACML 3.0 Version 1.1
Candidate OASIS Standard 01
28 March 2019

Editable source: (Authoritative)
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/cos01/xacml-json-http-v1.1-cos01.doc
HTML:
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/cos01/xacml-json-http-v1.1-cos01.html
PDF:
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/cos01/xacml-json-http-v1.1-cos01.pdf
ZIP:
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/cos01/xacml-json-http-v1.1-cos01.zip

Public Review Period:
The 60-day public review starts 06 April 2019 at 00:00 UTC and ends 05 June 2019 at 23:59 UTC.

This is an open invitation to comment. OASIS solicits feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility as explained in the instructions located via the button labeled “Send A Comment” at the top of the TC public home page [1], or directly at:
https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=xacml

Comments submitted by TC non-members for these works and for other work of this TC are publicly archived and can be viewed at:
http://lists.oasis-open.org/archives/xacml-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review of XACML REST Profile v1.1 and JSON Profile of XACML 3.0 v1.1, we call your attention to the OASIS IPR Policy [5] applicable especially [6] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

==============

[1] OASIS eXtensible Access Control Markup Language (XACML) TC
https://www.oasis-open.org/committees/xacml/

[2] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3356

[3] Statements of Use for XACML REST Profile Version 1.1
ViewDS Identity Solutions:
https://lists.oasis-open.org/archives/xacml/201902/msg00001.html
Axiomatics AB:
https://lists.oasis-open.org/archives/xacml/201902/msg00010.html
Siemens AG:
https://lists.oasis-open.org/archives/xacml/201902/msg00012.html

[4] Statements of Use for JSON Profile of XACML 3.0 Version 1.1
ViewDS Identity Solutions:
https://lists.oasis-open.org/archives/xacml/201902/msg00000.html
Axiomatics AB:
https://lists.oasis-open.org/archives/xacml/201902/msg00011.html
Siemens AG:
https://lists.oasis-open.org/archives/xacml/201902/msg00012.html

[5] http://www.oasis-open.org/policies-guidelines/ipr

[6] http://www.oasis-open.org/committees/xacml/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Invitation to comment on Digital Signature Service Metadata Version 1.0 – ends May 3rd

OASIS and the OASIS Digital Signature Services eXtended (DSS-X) TC are pleased to announce that Digital Signature Service Metadata Version 1.0 is now available for public review and comment.

The Digital Signature Services (DSS) specification defines JSON and XML structures and discovery mechanisms for metadata related to digital signature services.

The documents and related files are available here:

Digital Signature Service Metadata Version 1.0
Committee Specification Draft 01 / Public Review Draft 01
27 March 2019

Editable source: (Authoritative)
https://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/dss-md-v1.0-csprd01.docx
HTML:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/dss-md-v1.0-csprd01.html
PDF:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/dss-md-v1.0-csprd01.pdf
JSON and XML schemas:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/schema/

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/dss-md-v1.0-csprd01.zip

How to Provide Feedback

OASIS and the OASIS Digital Signature Services eXtended (DSS-X) TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts April 4, 2019 at 00:00 UTC and ends May 3 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=dss-x).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/dss-x-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this Technical Committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the DSS-X TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/dss-x/

========== Additional references:

[1] http://www.oasis-open.org/who/intellectualproperty.php

[2] http://www.oasis-open.org/committees/dss-x/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

#UBL TC publishes ASN.1 Representations for both Universal Business Language v2.1 and UBL v2.2

We are pleased to announce the approval and publication of two OASIS Committee Notes (CNs) by the members of the OASIS Universal Business Language TC [1]:

UBL 2.1 Abstract Syntax Notation 1 (ASN.1) Alternative Representation Version 1.0
Committee Note 03
13 March 2019

UBL 2.2 Abstract Syntax Notation 1 (ASN.1) Alternative Representation Version 1.0
Committee Note 01
13 March 2019

These two Committee Notes supplement the Universal Business Language (Version 2.1 and Version 2.2) XSD schema expressions with suites of equivalent Abstract Syntax Notation 1 (ASN.1) constraint expressions.

The Committee Notes are available here:

UBL-2.1-ASN.1:
Editable source (Authoritative):
https://docs.oasis-open.org/ubl/UBL-2.1-ASN.1/v1.0/cn03/UBL-2.1-ASN.1-v1.0-cn03.xml
HTML:
https://docs.oasis-open.org/ubl/UBL-2.1-ASN.1/v1.0/cn03/UBL-2.1-ASN.1-v1.0-cn03.html
PDF:
https://docs.oasis-open.org/ubl/UBL-2.1-ASN.1/v1.0/cn03/UBL-2.1-ASN.1-v1.0-cn03.pdf
ASN.1 schemas:
https://docs.oasis-open.org/ubl/UBL-2.1-ASN.1/v1.0/cn03/asn/

UBL-2.2-ASN.1:
Editable source (Authoritative):
https://docs.oasis-open.org/ubl/UBL-2.2-ASN.1/v1.0/cn01/UBL-2.2-ASN.1-v1.0-cn01.xml
HTML:
https://docs.oasis-open.org/ubl/UBL-2.2-ASN.1/v1.0/cn01/UBL-2.2-ASN.1-v1.0-cn01.html
PDF:
https://docs.oasis-open.org/ubl/UBL-2.2-ASN.1/v1.0/cn01/UBL-2.2-ASN.1-v1.0-cn01.pdf
ASN.1 schemas:
https://docs.oasis-open.org/ubl/UBL-2.2-ASN.1/v1.0/cn01/asn/

For your convenience, OASIS provides a complete package of each Committee Note that you can download here:
UBL 2.1:
https://docs.oasis-open.org/ubl/UBL-2.1-ASN.1/v1.0/cn03/UBL-2.1-ASN.1-v1.0-cn03.zip
UBL 2.2:
https://docs.oasis-open.org/ubl/UBL-2.2-ASN.1/v1.0/cn01/UBL-2.2-ASN.1-v1.0-cn01.zip

Members of the UBL TC approved these Committee Notes by Full Majority votes on 13 March 2019 as documented in the TC minutes [2].

Our congratulations to all the members of the TC.

========== Additional references:

[1] OASIS Universal Business Language TC
https://www.oasis-open.org/committees/ubl/

[2] Approval:
https://lists.oasis-open.org/archives/ubl/201903/msg00012.html

Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) v2.0 from Emergency TC approved as a Committee Specification

OASIS is pleased to announce that Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0 from the OASIS Emergency Management TC [1] has been approved as an OASIS Committee Specification.

EDXL-HAVE (HAVE) is an XML messaging standard primarily for exchange of information related to health facilities in the context of emergency management. HAVE supports sharing information about facility services, bed counts, operations, capacities, and resource needs so first responders, emergency managers, coordinating organizations, hospitals, care facilities, and the health community can provide each other with a coherent view of the health system.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

This Committee Specification 02 differs from Committee Specification 01 only in removing the word “Proposed” from the “HL7® Informative Document” subtitle, along with related cataloging metadata and URI adjustments.

The prose specifications and related files are available here:

Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0
Committee Specification 02
HL7® Informative Document
18 March 2019

Editable source (Authoritative):
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02.doc
HTML:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02.html
PDF:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02.pdf
XML schemas:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/schema/
PDF showing difference from CS01:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02-DIFF.pdf

Distribution ZIP file
For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02.zip

Members of the Emergency Management TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:

[1] OASIS Emergency Management TC
https://www.oasis-open.org/committees/emergency/

[2] Public reviews:
* 60-day public review, 16 March 2015:
https://lists.oasis-open.org/archives/emergency/201503/msg00011.html
* 30-day public review, 11 September 2017:
https://lists.oasis-open.org/archives/emergency/201709/msg00004.html
– Comment resolution log:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/csprd02/edxl-have-v2.0-csprd02-comment-resolution-log.docx
* 15-day public review, 16 August 2018:
https://lists.oasis-open.org/archives/emergency/201808/msg00014.html
– Comment resolution log:
https://docs.oasis-open.org/emergency/edxl-have/v2.0/csprd03/edxl-have-v2.0-csprd03-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3335

#MQTT V5.0 OASIS Standard published

OASIS is pleased to announce the publication of its newest OASIS Standard, approved by the members on March 7th:

MQTT Version 5.0
OASIS Standard
07 March 2019

MQTT is a client/server publish/subscribe messaging transport protocol. It is lightweight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts where a small code footprint is required and/or network bandwidth is at a premium.

The protocol runs over TCP/IP, or over other network protocols that provide ordered, lossless, bi-directional connections.

The prose specifications and related files are available here:

Editable source (Authoritative):
https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.docx

HTML:
https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html

PDF:
https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.pdf

Distribution ZIP files

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.zip

Our congratulations to the members of the MQTT TC on achieving this milestone.

Invitation to comment on Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of SAML v2.0 for Healthcare V2.0 from the XSPA TC – ends April 1st

We are pleased to announce that Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of SAML v2.0 for Healthcare Version 2.0 from the OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) TC [1] is now available for public review and comment. This is the fourth public review for the work.

The XSPA profile defines a set of SAML attributes and corresponding vocabularies for healthcare information exchange applications.

The core use-cases are the cross-enterprise exchange of protected data objects from a Service Provider (SP) to a Service Consumer (SC). In the scenarios, the request includes SAML attribute assertions that vouch for the identity of the requesting Principal and other attributes that are consequential in making the access control decision at the SP’s side.

In addition to the main use-cases, the attributes’ name and values can be used in some other scenarios, such as including SAML Assertions to vouch for some of SP’s organizational attributes, or carrying the identity attributes of the signer of a data object.

The documents and related files are available here:

Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of SAML v2.0 for Healthcare Version 2.0
Committee Specification Draft 04 / Public Review Draft 04
25 February 2019

Editable source (Authoritative):
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd04/saml-xspa-v2.0-csprd04.docx

HTML:
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd04/saml-xspa-v2.0-csprd04.html

PDF:
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd04/saml-xspa-v2.0-csprd04.pdf

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:

https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd04/saml-xspa-v2.0-csprd04.zip

How to Provide Feedback

OASIS and the XSPA TC value your feedback. We solicit feedback from potential users, developers, and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts on 18 March 2019 at 00:00 UTC and ends 01 April 2019 at 11:59 UTC.

This specification was previously submitted for public review [2]. This 15-day review is limited in scope to changes made from the previous review. Changes are highlighted in the red-lined file included in the package [3].

Comments on the work may be submitted to the TC by following the instructions located at:

http://www.oasis-open.org/committees/comments/form.php?wg_abbrev=xspa

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/xspa-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [4] applicable especially [5] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) TC
http://www.oasis-open.org/committees/xspa/

[2] Previous public reviews:

– 30-day public review, 29 April 2014:
https://lists.oasis-open.org/archives/members/201404/msg00010.html
– Comment resolution log:
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd01/saml-xspa-v2.0-csprd01-comment-resolution-log.xls

– 15-day public review, 27 March 2017:
https://lists.oasis-open.org/archives/xspa/201703/msg00006.html
– Comment resolution log:
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd02/saml-xspa-v2.0-csprd02-comment-resolution-log.txt

– 15-day public review, 04 December 2018:
https://lists.oasis-open.org/archives/members/201812/msg00000.html
– Comment resolution log:
https://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd03/saml-xspa-v2.0-csprd03-comment-resolution-log.txt

[3] Red-lined version:
http://docs.oasis-open.org/xspa/saml-xspa/v2.0/csprd04/saml-xspa-v2.0-csprd04-DIFF.pdf

[4] http://www.oasis-open.org/policies-guidelines/ipr

[5] http://www.oasis-open.org/committees/xspa/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Invitation to comment on Electronic Court Filing v5.0 from the ECF TC – ends March 29th

We are pleased to announce that Electronic Court Filing Version 5.0 from the LegalXML Electronic Court Filing TC [1] is now available for public review and comment. This is the fourth public review for ECF v5.0.

ECF defines a technical architecture and a set of components, operations and message structures for an electronic court filing system, and sets forth rules governing its implementation. Version 5.0 provides a number of enhancements including:
– Support for scheduling of court hearings using WS-Calendar
– Limited electronic service of process to process servers and registered agents
– New Document Stamp and operations support retrieval of case information required for stamping
– New Court Policy MDE to better support electronic filing systems with multiple FilingReview MDEs
– Support for cancellation of filings
– Conformance with the 4.0 version of the National Information Exchange Model (NIEM), a national standard for information sharing, new NIEM domains including Biometrics and Human Services
– Conformance with the NIEM Code Lists specification version 1.0 and the representation of all ECF code lists in Genericode format.
– Conformance with the 2.2 version of the Universal Business Language (UBL).
– Better management of extensions through NIEM augmentations.
– Deprecated content references (e.g. referring to related entities with common identifiers) in favor or element references (e.g. referring to related elements with structures:ref attributes) as described in Reference Rules.
– Clarifications and improvements throughout the specification based on feedback from implementers of the ECF 4.0 and 4.01 specifications.

Version 5.0 does not assume that prior versions will be deprecated. However, it is not backward-compatible and applications using the ECF 3.0, 3.01 and 3.1, 4.0 and 4.01 specifications will not interoperate successfully with applications using this version.

The documents and related files are available here:

Electronic Court Filing Version 5.0
Committee Specification Draft 04 / Public Review Draft 04
12 February 2019

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/ecf-v5.0-csprd04.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/ecf-v5.0-csprd04.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/ecf-v5.0-csprd04.pdf
XML schemas and Genericode code lists:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/schema/
XML example messages:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/examples/
Model and documentation:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/model/
Change Log of ECF Version 4.0 and Version 5.0:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/Change-Log.doc
ECF Version 5.0 UML model artifacts:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/uml/

For your convenience, OASIS provides a complete package of the prose document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/ecf-v5.0-csprd04.zip

How to Provide Feedback

OASIS and the LegalXML Electronic Court Filing TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts 15 March 2019 at 00:00 UTC and ends 29 March 2019 at 23:59 UTC.

This specification was previously submitted for public review [2]. This 15-day review is limited in scope to changes made from the previous review. Changes are highlighted in red-lined file included in the package [3].

Comments may be submitted to the TC by by following the instructions located at:
https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=legalxml-courtfiling.

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/legalxml-courtfiling-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [4] applicable especially [5] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the ECF TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/legalxml-courtfiling/

========== Additional references:
[1] OASIS LegalXML Electronic Court Filing TC
https://www.oasis-open.org/committees/legalxml-courtfiling/
[2] Previous public reviews:
– 60-day public review, September 2017:
https://lists.oasis-open.org/archives/legalxml-courtfiling/201709/msg00018.html
– Comment resolution log:
http://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd01/ecf-v5.0-csprd01-comment-resolution-log.xlsx
– 15-day public review, October 2018:
https://lists.oasis-open.org/archives/legalxml-courtfiling/201810/msg00014.html
– Comment resolution log:
http://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd02/ecf-v5.0-csprd02-comment-resolution-log.xlsx
– 15-day public review, December 2018:
https://lists.oasis-open.org/archives/legalxml-courtfiling/201812/msg00007.html
– Comment resolution log:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd03/ecf-v5.0-csprd03-comment-resolution-log.xlsx
[3] Red-lined version:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/csprd04/ecf-v5.0-csprd04-DIFF.pdf
[4] https://www.oasis-open.org/policies-guidelines/ipr
[5] https://www.oasis-open.org/committees/legalxml-courtfiling/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Invitation to comment on Electronic Court Filing Web Services Service Interaction Profile Version 5.0 – ends April 13th

OASIS and the LegalXML Electronic Court Filing TC are pleased to announce that Electronic Court Filing Web Services Service Interaction Profile Version 5.0 is now available for public review and comment.

Electronic Court Filing v5.0 (ECF v5.0) defines a technical architecture for an electronic court filing system. ECF Web Services SIP v5.0 defines a Service Interaction Profile, as defined in Section 7 of the ECF v5.0 specification. The Web Services SIP may be used to transmit ECF v5.0 messages between Internet-connected systems.

This specification provides a web service-based system in conformance with the WS-I Basic Profile 1.1 and Basic Security Profile 1.1 for use with the ECF v5.0 specification. This version adds support for bulk filings. It improves security support for tokens, attachments, and rights management through inclusion of WS-Security 1.1 and adds supports for message splitting and assembly through inclusion of WS-Reliable Messaging 1.1.

The documents and related files are available here:

Electronic Court Filing Web Services Service Interaction Profile Version 5.0
Committee Specification Draft 01 / Public Review Draft 01
12 February 2019

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/ecf-webservices-v5.0-csprd01.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/ecf-webservices-v5.0-csprd01.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/ecf-webservices-v5.0-csprd01.pdf
WSDL schemas:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/schema/
XML WSDL examples:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/examples/

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/csprd01/ecf-webservices-v5.0-csprd01.zip

How to Provide Feedback

OASIS and the LegalXML Electronic Court Filing TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts March 15, 2019 at 00:00 UTC and ends April 13, 2019 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=legalxml-courtfiling).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/legalxml-courtfiling-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the LegalXML Electronic Court Filing TC can be found at the TC’s public home page:

https://www.oasis-open.org/committees/legalxml-courtfiling/

========== Additional references:

[1] https://www.oasis-open.org/policies-guidelines/ipr

[2] https://www.oasis-open.org/committees/legalxml-courtfiling/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Invitation to comment on Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0 from the #DSS-X TC – ends 28 March

We are pleased to announce that Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0 from the OASIS Digital Signature Services eXtended (DSS-X) TC [1] is now available for public review and comment. This is the second public review for the work.

The Digital Signature Services (DSS) specification defines JSON and XML based request/response protocols – a signing protocol and a verifying protocol. Through these protocols a client can send documents or other data to a server and receive back a signature on the documents, or send documents and a signature to a server, and receive back an answer on whether the signature verifies the documents. The DSS Core specifications provide the basic protocols and elements which are adapted to support specific use cases in the DSS profiles. It also defines a timestamp format and a signature property for use with these protocols. Finally, it defines transport and security bindings for the protocols.

The documents and related files are available here:

Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0
Committee Specification Draft 02 / Public Review Draft 02
20 February 2019

Editable source (Authoritative):
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02.docx

HTML:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02.html

PDF:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02.pdf

JSON and XML schemas:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/schema/

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:

http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02.zip

How to Provide Feedback

OASIS and the DSS-X TC value your feedback. We solicit feedback from potential users, developers, and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts on 14 March 2019 at 00:00 UTC and ends 28 March 2019 at 11:59 UTC.

This specification was previously submitted for public review [2]. This 15-day review is limited in scope to changes made from the previous review.

Comments on the work may be submitted to the TC by following the instructions located at:

http://www.oasis-open.org/committees/comments/form.php?wg_abbrev=dss-x

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/dss-x-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [3] applicable especially [4] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the DSS-X TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS Digital Signature Services eXtended (DSS-X) TC
http://www.oasis-open.org/committees/dss-x/

[2] Previous public reviews:

– 30-day public review, 30 August 2018:
https://lists.oasis-open.org/archives/members/201808/msg00011.html
– Comment resolution log:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd01/dss-core-v2.0-csprd01-comment-resolution-log.ods
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd01/dss-core-v2.0-csprd01-comment-resolution-log.pdf

[3] http://www.oasis-open.org/policies-guidelines/ipr

[4] http://www.oasis-open.org/committees/dss-x/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

#MQTT V5.0 becomes an OASIS Standard

OASIS is pleased to announce that MQTT Version 5.0 has been approved by the membership as an OASIS Standard [1].

The ballot was held under the OASIS call for consent procedure [2]. Under this procedure, consent is assumed unless eligible voters register valid objections. In the ballot, MQTT V5.0 received 17 affirmative consents and no objections. Therefore the standard is approved.

MQTT is a client/server publish/subscribe messaging transport protocol. It is lightweight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts where a small code footprint is required and/or network bandwidth is at a premium.

The protocol runs over TCP/IP, or over other network protocols that provide ordered, lossless, bi-directional connections.

The TC received 4 Statements of Use from HiveMQ, IBM, the Eclipse Paho Project, and VerneMQ.

TC Administration will now prepare and publish the final OASIS Standard and notify members when it is available.

Our congratulations to the members of the TC and to the community of implementers, developers and users who have brought the work successfully to this milestone

=== Additional information

[1] Ballot:
https://www.oasis-open.org/committees/ballot.php?id=3308

[2] https://www.oasis-open.org/policies-guidelines/tc-process-2017-05-26#OScallForConsent

[3] Call for consent
https://lists.oasis-open.org/archives/members/201902/msg00004.html

[4] URLs to the Candidate OASIS Standard:

MQTT Version 5.0
Candidate OASIS Standard 02
11 February 2019

https://docs.oasis-open.org/mqtt/mqtt/v5.0/cos02/mqtt-v5.0-cos02.docx (Authoritative)

https://docs.oasis-open.org/mqtt/mqtt/v5.0/cos02/mqtt-v5.0-cos02.html

https://docs.oasis-open.org/mqtt/mqtt/v5.0/cos02/mqtt-v5.0-cos02.pdf

No results with the selected filters