Invitation to comment on Static Analysis Results Interchange Format (#SARIF) V2.0 – ends July 24th

OASIS and the OASIS Static Analysis Results Interchange Format (SARIF) TC are pleased to announce that Static Analysis Results Interchange Format (SARIF) Version 2.0 is now available for public review and comment.

Software developers use a variety of tools to assess the quality of their programs. These tools can report results on qualities such as validity, security, performance, compliance with legal requirements, etc. To form an overall picture of program quality, developers often need to aggregate the results produced by all of these tools, a task made difficult when each tool produces output in a different format.

SARIF defines a standard format for the output of static analysis tools in order to:

· Comprehensively capture the range of data produced by commonly used static analysis tools.

· Reduce the cost and complexity of aggregating the results of various analysis tools into common workflows.

· Represent analysis results for all kinds of programming artifacts, including source code and object code.

The documents and related files are available here:

Static Analysis Results Interchange Format (SARIF) Version 2.0
Committee Specification Draft 01 / Public Review Draft 01
15 June 2018

Editable source (Authoritative):
http://docs.oasis-open.org/sarif/sarif/v2.0/csprd01/sarif-v2.0-csprd01.docx

HTML:
http://docs.oasis-open.org/sarif/sarif/v2.0/csprd01/sarif-v2.0-csprd01.html

PDF: http://docs.oasis-open.org/sarif/sarif/v2.0/csprd01/sarif-v2.0-csprd01.pdf

JSON schema:
http://docs.oasis-open.org/sarif/sarif/v2.0/csprd01/schemas/sarif-schema.json

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:

http://docs.oasis-open.org/sarif/sarif/v2.0/csprd01/sarif-v2.0-csprd01.zip

How to Provide Feedback

OASIS and the SARIF TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts 25 June 2018 at 00:00 UTC and ends 24 July 2018 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=sarif).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:

https://lists.oasis-open.org/archives/sarif-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the SARIF TC can be found at the TC’s public home page:

https://www.oasis-open.org/committees/sarif/

========== Additional references:

[1] http://www.oasis-open.org/who/intellectualproperty.php

[2] http://www.oasis-open.org/committees/sarif/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-RAND-Mode
RF on RAND Mode

#MQTT Handling of Disallowed Unicode Code Points V1.0 published by MQTT TC

OASIS is pleased to announce publication of “MQTT Handling of Disallowed Unicode Code Points Version 1.0,” a Committee Note from the members of the OASIS Message Queuing Telemetry Transport (MQTT) TC [1].

For users of MQTT, some combinations of MQTT Clients and Servers might allow one properly authorized publishing client to cause another client to disconnect by publishing a Topic Name that contains a disallowed Unicode code point. This document recommends some steps that can be taken to prevent this eventuality.

The Committee Note is available here:

MQTT Handling of Disallowed Unicode Code Points Version 1.0
Committee Note 01
19 April 2018

PDF (Authoritative):
http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/cn01/disallowed-chars-v1.0-cn01.pdf

HTML:
http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/cn01/disallowed-chars-v1.0-cn01.html

Editable source:
http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/cn01/disallowed-chars-v1.0-cn01.docx

For your convenience, OASIS provides a complete package of the Committee Note that you can download here:

http://docs.oasis-open.org/mqtt/disallowed-chars/v1.0/cn01/disallowed-chars-v1.0-cn01.zip

Members of the MQTT TC approved this Committee Note by a Full Majority vote on 19 April 2018 as documented in the TC minutes [2].

Our congratulations to all the members of the TC.

========== Additional references:

[1] OASIS Message Queuing Telemetry Transport (MQTT) TC
https://www.oasis-open.org/committees/mqtt/

[2] Approval
https://www.oasis-open.org/committees/document.php?document_id=62982&wg_abbrev=mqtt

Watch Borderless Cyber on Facebook Live

Presentation slides and other details also available.

OASIS Open Projects

Open source projects now have path to international recognition in policy & procurement

60-day Public Review for Akoma Ntoso V1.0 COS01 – ends August 12th

Members of the OASIS LegalDocumentML(LegalDocML) TC [1] have recently approved a Special Majority Ballot [2] to advance Akoma Ntoso Version 1.0 as a Candidate OASIS Standard (COS). The COS now enters a 60-day public review period in preparation for a member ballot to consider its approval as an OASIS Standard.

Akoma Ntoso means “linked hearts” in the Akan language of West Africa. For legal publishers and makers of legal information systems, Akoma Ntoso provides a framework for creating “machine readable” parliamentary, legislative and judiciary documents such as legislation, debate records, minutes, judgements, etc. In doing so, it helps build a strong foundation for “open access” to government information.

The specification is in two parts:

Part 1: XML Vocabulary presents the main motivations, design principles, and benefits of the Akoma Ntoso vocabulary and approach. The document is non-normative material that presents the main pillars of Akoma Ntoso to the stakeholders that need to take decisions about how to manage legal sources in a digital manner in a Semantic Web society.

Part 2: Specifications documents the Akoma Ntoso XSD and DTD standard, including the graphic representation using Oxygen library.

Akoma Ntoso received 8 Statements of Use from the Parliamentary Counsel Office of the Scottish Government, the Biblioteca del Congreso Nacional de Chile, Xcential Corporation, Aubay s.a., the ICT Conception and Development Unit of the Directorate General of Innovation and Technological Support of the European Parliament, Information Systems Development of the Italian Senate, The Meeting Programming and Documentation Service of the Food and Agriculture Organization of the United Nations (FAO), and CIRSFID, University of Bologna. [3].

The COS is available here:

Akoma Ntoso Version 1.0
Candidate OASIS Standard 01
08 May 2018

– Part 1: XML Vocabulary

HTML (Authoritative):
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part1-vocabulary/akn-core-v1.0-cos01-part1-vocabulary.html

Editable source:
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part1-vocabulary/akn-core-v1.0-cos01-part1-vocabulary.doc

PDF:
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part1-vocabulary/akn-core-v1.0-cos01-part1-vocabulary.pdf

– Part 2: Specifications

HTML (Authoritative):
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part2-specs/akn-core-v1.0-cos01-part2-specs.html

PDF:
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part2-specs/akn-core-v1.0-cos01-part2-specs.pdf

XML schemas:
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part2-specs/schemas/

XML examples:
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/part2-specs/examples/

ZIP distribution file (complete):

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

http://docs.oasis-open.org/legaldocml/akn-core/v1.0/cos01/akn-core-v1.0-cos01.zip

The 60-day public review starts 14 June 2018 at 00:00 UTC and ends 12 August 2018 at 23:59 UTC.

This is an open invitation to comment. OASIS solicits feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

Additional information about the specification and the LegalDocML TC may be found at the TC’s public home page:

https://www.oasis-open.org/committees/legaldocml/

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility as explained in the instructions located via the button labeled “Send A Comment” at the top of the TC public home page, or directly at:

https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=legaldocml

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/legaldocml-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review of “Akoma Ntoso Version 1.0,” we call your attention to the OASIS IPR Policy [4] applicable especially [5] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

==============

[1] OASIS LegalDocumentML(LegalDocML) TC
https://www.oasis-open.org/committees/legaldocml/

[2] Special Majority Vote:
https://www.oasis-open.org/committees/ballot.php?id=3205

[3] Statements of Use:

Parliamentary Counsel Office of the Scottish Government: https://www.oasis-open.org/committees/download.php/63011/8.AKN%20letter.pdf

Biblioteca del Congreso Nacional de Chile: https://www.oasis-open.org/committees/download.php/63010

XCential Corporation: https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

Aubay s.a.: https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

The ICT Conception and Development Unit of the Directorate General of Innovation and Technological Support of the European Parliament: https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

Information Systems Development of the Italian Senate:https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

The Meeting Programming and Documentation Service of the Food and Agriculture Organization of the United Nations (FAO): https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

CIRSFID, University of Bologna: https://www.oasis-open.org/committees/download.php/62423/statementOfUse.zip

[4] http://www.oasis-open.org/policies-guidelines/ipr

[5] http://www.oasis-open.org/committees/legaldocml/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Invitation to comment on #OSLC Core Version 3.0 from the OSLC Core TC – ends June 21st

We are pleased to announce that OSLC Core Version 3.0 from the OASIS OSLC Lifecycle Integration Core (OSLC Core) TC [1] is now available for public review and comment.

Information Technology enterprises are constantly looking for more efficient development processes. They want integration of their software or hardware development tools regardless of vendor but this level of integration is challenging to achieve. In order to enable integration between various tools, OSLC seeks to define a sufficient supporting architecture that is loosely coupled, minimal, and standardized. It is based on World Wide Web and Linked Data principles, and provides a cohesive set of specifications that can enable products, services, and other distributed network resources to interoperate successfully.

The documents and related files are available here:

OSLC Core Version 3.0
Committee Specification Draft 03 / Public Review Draft 03
31 May 2018

– Part 1: Overview

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part1-overview/oslc-core-v3.0-csprd03-part1-overview.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part1-overview/oslc-core-v3.0-csprd03-part1-overview.pdf

– Part 2: Discovery

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part2-discovery/oslc-core-v3.0-csprd03-part2-discovery.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part2-discovery/oslc-core-v3.0-csprd03-part2-discovery.pdf

– Part 3: Resource Preview

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part3-resource-preview/oslc-core-v3.0-csprd03-part3-resource-preview.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part3-resource-preview/oslc-core-v3.0-csprd03-part3-resource-preview.pdf

– Part 4: Delegated Dialogs

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part4-delegated-dialogs/oslc-core-v3.0-csprd03-part4-delegated-dialogs.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part4-delegated-dialogs/oslc-core-v3.0-csprd03-part4-delegated-dialogs.pdf

– Part 5: Attachments

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part5-attachments/oslc-core-v3.0-csprd03-part5-attachments.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part5-attachments/oslc-core-v3.0-csprd03-part5-attachments.pdf

– Part 6: Resource Shape

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part6-resource-shape/oslc-core-v3.0-csprd03-part6-resource-shape.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part6-resource-shape/oslc-core-v3.0-csprd03-part6-resource-shape.pdf

– Part 7: Vocabulary

HTML (Authoritative):
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part7-core-vocabulary/oslc-core-v3.0-csprd03-part7-core-vocabulary.html

PDF:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/part7-core-vocabulary/oslc-core-v3.0-csprd03-part7-core-vocabulary.pdf

Additional components:

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/contexts/

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/schema/

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/shapes/

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/styles/

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/vocab/

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:

http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd03/oslc-core-v3.0-csprd03.zip

How to Provide Feedback

OASIS and the OSLC Core TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts 07 June 2018 at 00:00 UTC and ends 21 June 2018 at 11:59 UTC.

This specification was previously submitted for public review [2].

Comments on the work may be submitted to the TC by following the instructions located at:

http://www.oasis-open.org/committees/comments/form.php?wg_abbrev=oslc-core

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/oslc-core-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [3] applicable especially [4] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the OSLC Core TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS OSLC Lifecycle Integration Core (OSLC Core) TC
http://www.oasis-open.org/committees/oslc-core/

[2] Previous public reviews:

– 15-day public review, 17 February 2017:
https://lists.oasis-open.org/archives/members/201702/msg00006.html
– Comment resolution log:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd02/oslc-core-v3.0-csprd02-comment-resolution-log.xls

– 30-day public review, 29 August 2016:
https://lists.oasis-open.org/archives/members/201608/msg00004.html
– Comment resolution log:
http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/csprd01/oslc-core-v3.0-csprd01-comment-resolution-log.xls

[3] http://www.oasis-open.org/policies-guidelines/ipr

[4] http://www.oasis-open.org/committees/oslc-core/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

Cloud Application Management for Platforms V1.2 from the CAMP TC approved as a Committee Specification

OASIS is pleased to announce that Cloud Application Management for Platforms V1.2 from the OASIS Cloud Application Management for Platforms (CAMP) TC [1] has been approved as an OASIS Committee Specification.

For cloud application developers, Cloud Application Management for Platforms Version 1.2 defines the artifacts and APIs that need to be offered by a Platform as a Service (PaaS) cloud to manage building, running, administering, and monitoring applications in a cloud.

Its key purpose is to enable interoperability among self-service interfaces to PaaS clouds by defining artifacts and formats that can be used with any conforming cloud. This enables independent vendors to create tools and services that interact with any conforming cloud using the defined interfaces.

Cloud vendors can use these interfaces to develop new PaaS offerings that will interoperate with other, independently-developed tools and components.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

Cloud Application Management for Platforms Version 1.2
Committee Specification 01
15 May 2018

PDF (Authoritative):
http://docs.oasis-open.org/camp/camp-spec/v1.2/cs01/camp-spec-v1.2-cs01.pdf

HTML:
http://docs.oasis-open.org/camp/camp-spec/v1.2/cs01/camp-spec-v1.2-cs01.html

Editable source:
http://docs.oasis-open.org/camp/camp-spec/v1.2/cs01/camp-spec-v1.2-cs01.doc

Distribution ZIP file

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

http://docs.oasis-open.org/camp/camp-spec/v1.2/cs01/camp-spec-v1.2-cs01.zip

Members of the CAMP TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:

[1] OASIS Cloud Application Management for Platforms (CAMP) TC
https://www.oasis-open.org/committees/camp/

[2] Public reviews:

* 30-day public review, 25 May 2017:
https://lists.oasis-open.org/archives/camp/201705/msg00011.html
– Comment resolution log:
TBD

* 15-day public review, 11 January 2018:
https://lists.oasis-open.org/archives/members/201801/msg00003.html
– Comment resolution log:
http://docs.oasis-open.org/camp/camp-spec/v1.2/csprd02/camp-spec-v1.2-csprd02-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3209

Invitation to comment on #DITA V1.3 Errata 02 from the DITA TC – ends June 13th

We are pleased to announce that Darwin Information Typing Architecture (DITA) Version 1.3 Errata 02 from the OASIS Darwin Information Typing Architecture (DITA) TC [1] is now available for public review and comment.

The document contains the errata for Darwin Information Typing Architecture (DITA) Version 1.3. A version of the complete DITA v1.3 OASIS Standard with the draft errata applied is included in the package.

The documents and related files are available here:

Darwin Information Typing Architecture (DITA) Version 1.3 Errata 02
Committee Specification Draft 01 / Public Review Draft 01
23 January 2018

HTML (Authoritative):
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/dita-v1.3-errata02-csprd01.html

PDF:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/dita-v1.3-errata02-csprd01.pdf

Editorial Source:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/dita-v1.3-errata02-csprd01-dita.zip

– DITA v1.3. Part 0: Overview Plus Errata 02.

HTML (Authoritative):
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part0-overview/dita-v1.3-errata02-csprd01-part0-overview-complete.html.

PDF:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part0-overview/dita-v1.3-errata02-csprd01-part0-overview-complete.pdf

Editorial Source:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part0-overview/dita-v1.3-errata02-csprd01-part0-overview-complete-dita.zip

– DITA v1.3. Part 1: Base Edition Plus Errata 02.

HTML (Authoritative):
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part1-base/dita-v1.3-errata02-csprd01-part1-base-complete.html

PDF:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part1-base/dita-v1.3-errata02-csprd01-part1-base-complete.pdf

Editorial source:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part1-base/dita-v1.3-errata02-csprd01-part1-base-complete-dita.zip

– DITA v1.3. Part 2: Technical Content Edition Plus Errata 02.

HTML (Authoritative):
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part2-tech-content/dita-v1.3-errata02-csprd01-part2-tech-content-complete.html

PDF:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part2-tech-content/dita-v1.3-errata02-csprd01-part2-tech-content-complete.pdf

Editorial Source:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part2-tech-content/dita-v1.3-errata02-csprd01-part2-tech-content-complete-dita.zip

– DITA v1.3. Part 3: All-Inclusive Edition Plus Errata 02.

HTML (Authoritative):
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part3-all-inclusive/dita-v1.3-errata02-csprd01-part3-all-inclusive-complete.html

PDF:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part3-all-inclusive/dita-v1.3-errata02-csprd01-part3-all-inclusive-complete.pdf

Editorial source:
http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/complete/part3-all-inclusive/dita-v1.3-errata02-csprd01-part3-all-inclusive-complete-dita.zip

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:

http://docs.oasis-open.org/dita/dita/v1.3/errata02/csprd01/dita-v1.3-errata02-csprd01.zip

How to Provide Feedback

OASIS and the DITA TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts 30 May 2018 at 00:00 UTC and ends 13 June 2018 at 11:59 UTC.

Comments on the work may be submitted to the TC by following the instructions located at:

http://www.oasis-open.org/committees/comments/form.php?wg_abbrev=dita

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/dita-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [2] applicable especially [3] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the DITA TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS Darwin Information Typing Architecture (DITA) TC
http://www.oasis-open.org/committees/dita/

[2] http://www.oasis-open.org/policies-guidelines/ipr

[3] http://www.oasis-open.org/committees/dita/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

OASIS updates privacy & webcookie disclosures

Learn about what we do with your data, your rights & controls

#MQTT V5.0 Committee Specification 02 approved & published

OASIS is pleased to announce that Committee Specification 02 of MQTT Version 5.0 from the OASIS Message Queuing Telemetry Transport (MQTT) TC [1] has been approved as an OASIS Committee Specification.

MQTT is a Client Server publish/subscribe messaging transport protocol. It is light weight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts where a small code footprint is required and/or network bandwidth is at a premium.

The protocol runs over TCP/IP, or over other network protocols that provide ordered, lossless, bi-directional connections.

The changes from CS01 were non-material. A red-lined PDF highlighting the changes is also included in this package [2].

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

MQTT Version 5.0
Committee Specification 02
15 May 2018

Editable source (Authoritative):
http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02.docx

HTML:
http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02.html

PDF:
http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02.pdf

Distribution ZIP file

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02.zip

Members of the MQTT TC approved this specification by Special Majority Vote [3].

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:

[1] OASIS Message Queuing Telemetry Transport (MQTT) TC
https://www.oasis-open.org/committees/mqtt/

[2] http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02-DIFF.pdf

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3210

TrendMicro becomes newest OASIS Sponsor

Cybersecurity company to advance STIX & TAXII

#LegalRuleML Core Specification V1.0 from the OASIS LegalRuleML TC approved as a Committee Specification

OASIS is pleased to announce that LegalRuleML Core Specification Version 1.0 from the OASIS LegalRuleML TC [1] has been approved as an OASIS Committee Specification.

Legal texts, e.g. legislation, regulations, contracts, and case law, are the source of norms, guidelines, and rules. As text, it is difficult to exchange specific information content contained in the texts between parties, to search for and extract structured the content from the texts, or to automatically process it further. Legislators, legal practitioners, and business managers are, therefore, impeded from comparing, contrasting, integrating, and reusing the contents of the texts, since any such activities are manual. In the current web-enabled context, where innovative eGovernment and eCommerce applications are increasingly deployed, it has become essential to provide machine-readable forms (generally in XML) of the contents of the text.

The objective of the LegalRuleML Core Specification Version 1.0 is to define a standard (expressed with XML-schema and Relax NG and on the basis of Consumer RuleML 1.02) that is able to represent the particularities of the legal normative rules with a rich, articulated, and meaningful mark-up language.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

LegalRuleML Core Specification Version 1.0
Committee Specification 01
08 May 2018

HTML (Authoritative):
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/legalruleml-core-spec-v1.0-cs01.html

Editable source:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/legalruleml-core-spec-v1.0-cs01.docx

PDF:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/legalruleml-core-spec-v1.0-cs01.pdf

XSD schemas:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/xsd-schema/

RelaxNG schemas:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/relaxng/

XSLT transformations:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/xslt/

XSD-conversion drivers:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/generation/

RDFS metamodel:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/rdfs/

Metamodel diagrams:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/diagrams/

Examples:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/examples/

Distribution ZIP file

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/legalruleml-core-spec-v1.0-cs01.zip

Members of the LegalRuleML TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:

[1] OASIS LegalRuleML TC
https://www.oasis-open.org/committees/legalruleml/

[2] Public reviews:

* 30-day public review, 13 February 2017:
https://lists.oasis-open.org/archives/members/201702/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/csprd01/legalruleml-core-spec-v1.0-csprd01-comment-resolution-log.xls

* 15-day public review, 15 September 2017:
https://lists.oasis-open.org/archives/members/201709/msg00008.html
– Comment resolution log:
http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/csprd02/legalruleml-core-spec-v1.0-csprd02-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3204

No results with the selected filters