Three Committee Specifications approved by Open Command and Control (OpenC2) TC

OASIS is pleased to announce that Open Command and Control (OpenC2) Language Specification Version 1.0, Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0, and Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0 from the OASIS Open Command and Control (OpenC2) TC [1] have been approved as OASIS Committee Specifications.

OpenC2 is a suite of specifications to achieve command and control of cyber defense functions. These specifications include the OpenC2 Language Specification, Actuator Profiles, and Transfer Specifications. The OpenC2 Language Specification and Actuator Profile(s) focus on the standard at the producer and consumer of the command and response while the transfer specifications focus on the protocols for their exchange.

– The OpenC2 Language Specification provides the semantics for the essential elements of the language, the structure for commands and responses, and the schema that defines the proper syntax for the language elements that represents the command or response.

– The Profile for Stateless Packet Filtering Version is a cyber defense mechanism that denies or allows traffic based on static properties of the traffic, such as address, port, protocol, etc. This profile defines the Actions, Targets, Specifiers, and Options that are consistent with version 1.0 of the OpenC2 Language Specification.

– The Specification for Transfer of OpenC2 Messages via HTTPS is a concise and extensible language to enable the command and control of cyber defense components, subsystems and/or systems in a manner that is agnostic of the underlying products, technologies, transport mechanisms or other aspects of the implementation. HTTP over TLS is a widely deployed transfer protocol that provides an authenticated, ordered, lossless delivery of uniquely-identified messages. This document specifies the use of HTTP over TLS as a transfer mechanism for OpenC2 Messages.

These Committee Specifications are OASIS deliverables, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

Open Command and Control (OpenC2) Language Specification Version 1.0
Committee Specification 01
11 July 2019

Editable source (Authoritative):
https://docs.oasis-open.org/openc2/oc2ls/v1.0/cs01/oc2ls-v1.0-cs01.md
HTML:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/cs01/oc2ls-v1.0-cs01.html
PDF:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/cs01/oc2ls-v1.0-cs01.pdf

Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0
Committee Specification 01
11 July 2019

Editable source (Authoritative):
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/cs01/oc2slpf-v1.0-cs01.md
HTML:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/cs01/oc2slpf-v1.0-cs01.html
PDF:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/cs01/oc2slpf-v1.0-cs01.pdf

Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0
Committee Specification 01
11 July 2019

Editable source (Authoritative):
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/cs01/open-impl-https-v1.0-cs01.md
HTML:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/cs01/open-impl-https-v1.0-cs01.html
PDF:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/cs01/open-impl-https-v1.0-cs01.pdf

For your convenience, OASIS provides a complete package of the prose specification and related files in ZIP distribution files. You can download the ZIP files here:
– OpenC2 Language Specification: http://docs.oasis-open.org/openc2/oc2ls/v1.0/cs01/oc2ls-v1.0-cs01.zip
– OpenC2 Profile for Stateless Packet Filtering: http://docs.oasis-open.org/openc2/oc2slpf/v1.0/cs01/oc2slpf-v1.0-cs01.zip
– Specification for Transfer of OpenC2 Messages via HTTPS: http://docs.oasis-open.org/openc2/open-impl-https/v1.0/cs01/open-impl-https-v1.0-cs01.zip

Members of the OpenC2 TC [1] approved these specifications by Special Majority Vote. The specifications had been released for public review as required by the TC Process [2]. The vote to approve as Committee Specifications passed [3], and the documents are now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:
[1] OASIS Open Command and Control (OpenC2) TC
https://www.oasis-open.org/committees/openc2/

[2] Public reviews:
– 30-day public review, 09 November 2018:
https://lists.oasis-open.org/archives/openc2/201811/msg00005.html
– Comment resolution logs:
OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd01/oc2ls-v1.0-csprd01-comment-resolution-log.pdf
OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd01/oc2slpf-v1.0-csprd01-comment-resolution-log.pdf
Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd01/open-impl-https-v1.0-csprd01-comment-resolution-log.pdf

– 15-day public review, 13 April 2019:
https://lists.oasis-open.org/archives/members/201904/msg00005.html
– Comment resolution logs:
OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02-comment-resolution-log.pdf
OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02-comment-resolution-log.pdf
Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02-comment-resolution-log.pdf

– 15-day public review, 12 June 2019:
https://lists.oasis-open.org/archives/openc2/201906/msg00009.html
– Comment resolution logs:
OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03-comment-resolution-log.txt
OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03-comment-resolution-log.txt
Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3413

Digital Signature Service Core Protocols, Elements, and Bindings V2.0 and Digital Signature Service Metadata V1.0 from the DSS-X TC approved as Committee Specifications

OASIS is pleased to announce that Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0 and Digital Signature Service Metadata Version 1.0 from the OASIS Digital Signature Services eXtended (DSS-X) TC [1] have been approved as OASIS Committee Specifications.

The Digital Signature Services (DSS) specification defines JSON- and XML-based request/response protocols, one for signing and one for verifying. Through these protocols a client can send documents or other data to a server and receive back a signature on the documents; or send documents and a signature to a server, and receive back an answer on whether the signature verifies the documents.

The DSS Core specification provides the basic protocols and elements which are adapted to support specific use cases in the DSS profiles. It also defines a timestamp format, a signature property for use with these protocols, and transport and security bindings.

The DSS Metadata specification defines JSON and XML structures and discovery mechanisms for metadata related to digital signature services.

These Committee Specifications are OASIS deliverables, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

– Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0
Committee Specification 01
04 July 2019

Editable source (Authoritative):
https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/dss-core-v2.0-cs01.docx

HTML:
https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/dss-core-v2.0-cs01.html

PDF:
https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/dss-core-v2.0-cs01.pdf

JSON and XML schemas:
https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/schema/

– Digital Signature Service Metadata Version 1.0
Committee Specification 01
04 July 2019

Editable source (Authoritative):
https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/dss-md-v1.0-cs01.docx

HTML:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/dss-md-v1.0-cs01.html

PDF:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/dss-md-v1.0-cs01.pdf

JSON and XML schemas:
https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/schema/

Distribution ZIP file

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

DSS Core: https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/dss-core-v2.0-cs01.zip

DSS Metadata: https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/dss-md-v1.0-cs01.zip

Members of the DSS-X TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:

[1] OASIS Digital Signature Services eXtended (DSS-X) TC
https://www.oasis-open.org/committees/dss-x/

[2] Public reviews:

– Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0

30-day public review, 30 August 2018:
https://lists.oasis-open.org/archives/members/201808/msg00011.html
– Comment resolution log:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd01/dss-core-v2.0-csprd01-comment-resolution-log.ods
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd01/dss-core-v2.0-csprd01-comment-resolution-log.pdf

* 15-day public review, 13 March 2019:
https://lists.oasis-open.org/archives/members/201903/msg00007.html
– Comment resolution logs:
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02-comment-resolution-log.pdf
http://docs.oasis-open.org/dss-x/dss-core/v2.0/csprd02/dss-core-v2.0-csprd02-comment-resolution-log.ods

– Digital Signature Service Metadata Version 1.0

30-day public review, 04 April 2019:
https://lists.oasis-open.org/archives/members/201904/msg00001.html
– Comment resolution log:
http://docs.oasis-open.org/dss-x/dss-md/v1.0/csprd01/dss-md-v1.0-csprd01-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3411

Invitation to comment on #UBL Payment Means Information V1.0 – ends August 28th

OASIS and the OASIS Universal Business Language (UBL) TC are pleased to announce that UBL Payment Means Information Version 1.0 is now available for public review and comment.

This Committee Note provides examples for how implementers can support different means of payment using UBL.

The documents and related files are available here:

UBL Payment Means Information Version 1.0
Committee Note Draft 01 / Public Review Draft 01
26 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/ubl/UBL-Payment/v1.0/cnprd01/UBL-Payment-v1.0-cnprd01.docx

HTML:
https://docs.oasis-open.org/ubl/UBL-Payment/v1.0/cnprd01/UBL-Payment-v1.0-cnprd01.html

PDF:
https://docs.oasis-open.org/ubl/UBL-Payment/v1.0/cnprd01/UBL-Payment-v1.0-cnprd01.pdf

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:

https://docs.oasis-open.org/ubl/UBL-Payment/v1.0/cnprd01/UBL-Payment-v1.0-cnprd01.zip

How to Provide Feedback

OASIS and the UBL TCvalue your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts 30 July 2019 at 00:00 UTC and ends 28 Augusts 2019 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=ubl).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:

https://lists.oasis-open.org/archives/ubl-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the UBL TC can be found at the TC’s public home page:

https://www.oasis-open.org/committees/ubl/

========== Additional references:

[1] http://www.oasis-open.org/who/intellectualproperty.php

[2] http://www.oasis-open.org/committees/ubl/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

“What’s New in OData v4.01” published by the #OData TC

OASIS is pleased to announce publication of “What’s New in OData Version 4.01,” a Committee Note (CN) from the members of the OASIS Open Data Protocol (OData) TC [1]. The CN describes the changes and their motivation in OData Version 4.01 compared to its predecessor version 4.0.

What’s New in OData Version 4.01
Committee Note 03
21 June 2019

Editable source: (Authoritative)
https://docs.oasis-open.org/odata/new-in-odata/v4.01/cn03/new-in-odata-v4.01-cn03.docx
HTML:
https://docs.oasis-open.org/odata/new-in-odata/v4.01/cn03/new-in-odata-v4.01-cn03.html
PDF:
https://docs.oasis-open.org/odata/new-in-odata/v4.01/cn03/new-in-odata-v4.01-cn03.pdf

Distribution ZIP files

For your convenience, OASIS provides a complete package of the Committee Note that you can download here:
https://docs.oasis-open.org/odata/new-in-odata/v4.01/cn03/new-in-odata-v4.01-cn03.zip

Members of the OData TC approved this Committee Note by a Full Majority vote on 21 June 2019 as documented in the TC minutes [2].

Our congratulations to all the members of the TC.

========== Additional references:

[1] OASIS Open Data Protocol (OData) TC
https://www.oasis-open.org/committees/odata/

[2] Approval
https://www.oasis-open.org/committees/document.php?document_id=65520&wg_abbrev=odata

Invitation to comment on four OData specification drafts – ends August 12th

We are pleased to announce that OData Version 4.01, OData Common Schema Definition Language (CSDL) XML Representation Version 4.01, OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01, and OData JSON Format Version 4.01 from the OASIS Open Data Protocol (OData) TC [1] are now available for public review and comment. These specification drafts incorporate updates made since their approval as OASIS Committee Specifications on 30 January 2018. Changes are highlighted in the red-lined files included in the packages [3].

The Open Data Protocol (OData) enables the creation of REST-based data services, which allow resources, identified using Uniform Resource Locators (URLs) and defined in an Entity Data Model (EDM), to be published and edited by Web clients using simple HTTP messages. The public review drafts released today are:

– OData Version 4.01: This document defines the core semantics and facilities of the protocol.

– OData Common Schema Definition Language (CSDL) XML Representation Version 4.01: OData services are described by an Entity Model (EDM). The Common Schema Definition Language (CSDL) defines specific representations of the entity data model exposed by an OData service using, XML, JSON, and other formats. This document specifically defines the XML representation of CSDL.

– OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01: This document specifically defines the JSON representation of CSDL.

– OData JSON Format Version 4.01: This document extends the core specification by defining representations for OData requests and responses using a JSON format.

The documents and related files are available here:

– OData Version 4.01
Committee Specification Draft 05 / Public Review Draft 05
21 June 2019

— OData Version 4.01. Part 1: Protocol
Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part1-protocol/odata-v4.01-csprd05-part1-protocol.docx
HTML:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part1-protocol/odata-v4.01-csprd05-part1-protocol.html
PDF:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part1-protocol/odata-v4.01-csprd05-part1-protocol.pdf
— OData Version 4.01. Part 2: URL Conventions
Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part2-url-conventions/odata-v4.01-csprd05-part2-url-conventions.docx
HTML:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part2-url-conventions/odata-v4.01-csprd05-part2-url-conventions.html
PDF:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part2-url-conventions/odata-v4.01-csprd05-part2-url-conventions.pdf
— OData Version 4.01. ABNF components:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/abnf/

– OData Common Schema Definition Language (CSDL) XML Representation Version 4.01
Committee Specification Draft 05 / Public Review Draft 05
21 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/odata-csdl-xml-v4.01-csprd05.docx
HTML:
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/odata-csdl-xml-v4.01-csprd05.html
PDF:
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/odata-csdl-xml-v4.01-csprd05.pdf
XML schemas:
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/schemas/

– OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01
Committee Specification Draft 04 / Public Review Draft 04
21 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/odata-csdl-json-v4.01-csprd04.docx
HTML:
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/odata-csdl-json-v4.01-csprd04.html
PDF:
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/odata-csdl-json-v4.01-csprd04.pdf
JSON schemas:
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/schemas/

– OData JSON Format Version 4.01
Committee Specification Draft 05 / Public Review Draft 05
21 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd05/odata-json-format-v4.01-csprd05.docx
HTML:
https://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd05/odata-json-format-v4.01-csprd05.html
PDF:
https://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd05/odata-json-format-v4.01-csprd05.pdf

For your convenience, OASIS provides complete packages of the prose specifications and related files in ZIP distribution files. You can download the ZIP files at:

– OData Version 4.01:
https://docs.oasis-open.org/odata/odata/v4.01/csprd05/odata-v4.01-csprd05.zip

– OData Common Schema Definition Language (CSDL) XML Representation Version 4.01:
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/odata-csdl-xml-v4.01-csprd05.zip

– OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01:
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/odata-csdl-json-v4.01-csprd04.zip

– OData JSON Format Version 4.01:
https://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd05/odata-json-format-v4.01-csprd05.zip

How to Provide Feedback

OASIS and the OData TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts 29 July at 00:00 UTC and ends 12 August 2019 at 11:59 UTC.

These specification drafts were previously submitted for public review [2] and approved as OASIS Committee Specifications. Changes since publication as Committee Specifications are highlighted in the red-lined files included in the packages [3]. Comments for these drafts are limited to the changes from the previous public review.

Comments on these works may be submitted to the TC by following the instructions located at:
https://www.oasis-open.org/committees/comments/form.php?wg_abbrev=odata

Feedback submitted by TC non-members for these works and for other work of this TC is publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/odata-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [4] applicable especially [5] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specifications, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about these specifications and the OData TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS Open Data Protocol (OData) TC
https://www.oasis-open.org/committees/odata/

Approval (four specifications): https://www.oasis-open.org/committees/document.php?document_id=65520&wg_abbrev=odata

[2] Previous public reviews:

– OData Version 4.01

* 30-day public review, 19 January 2017:
https://lists.oasis-open.org/archives/members/201701/msg00003.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata/v4.01/csprd01/odata-v4.01-csprd01-comment-resolution-log.txt
* 30-day public review, 03 July 2017:
https://lists.oasis-open.org/archives/members/201707/msg00001.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata/v4.01/csprd02/odata-v4.01-csprd02-comment-resolution-log.xlsx
* 15-day public review, 18 October, 2017:
https://lists.oasis-open.org/archives/members/201710/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata/v4.01/csprd03/odata-v4.01-csprd03-comment-resolution-log.xlsx
* 15-day public review, 01 December, 2017:
https://lists.oasis-open.org/archives/odata/201712/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata/v4.01/csprd04/odata-v4.01-csprd04-comment-resolution-log.txt

– OData JSON Format Version 4.01

* 30-day public review, 19 January 2017:
https://lists.oasis-open.org/archives/members/201701/msg00003.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd01/odata-json-format-v4.01-csprd01-comment-resolution-log.txt
* 30-day public review, 03 July 2017:
https://lists.oasis-open.org/archives/members/201707/msg00001.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd02/odata-json-format-v4.01-csprd02-comment-resolution-log.xlsx
* 15-day public review, 18 October, 2017:
https://lists.oasis-open.org/archives/members/201710/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd03/odata-json-format-v4.01-csprd03-comment-resolution-log.xlsx
* 15-day public review, 01 December, 2017:
https://lists.oasis-open.org/archives/odata/201712/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd04/odata-json-format-v4.01-csprd04-comment-resolution-log.txt

– OData Common Schema Definition Language (CSDL) XML Representation Version 4.01

* 30-day public review, 19 January 2017:
https://lists.oasis-open.org/archives/members/201701/msg00003.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd01/odata-csdl-xml-v4.01-csprd01-comment-resolution-log.txt
* 30-day public review, 03 July 2017:
https://lists.oasis-open.org/archives/members/201707/msg00001.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd02/odata-csdl-xml-v4.01-csprd02-comment-resolution-log.xlsx
* 15-day public review, 18 October, 2017:
https://lists.oasis-open.org/archives/members/201710/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd03/odata-csdl-xml-v4.01-csprd03-comment-resolution-log.xlsx
* 15-day public review, 01 December, 2017:
https://lists.oasis-open.org/archives/odata/201712/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd04/odata-csdl-xml-v4.01-csprd04-comment-resolution-log.txt

– OData Common Schema Definition Language (CSDL) JSON Representation v4.01

* 30-day public review, 03 July 2017:
https://lists.oasis-open.org/archives/members/201707/msg00001.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd01/odata-csdl-json-v4.01-csprd01-comment-resolution-log.xlsx
* 15-day public review, 18 October, 2017:
https://lists.oasis-open.org/archives/members/201710/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd02/odata-csdl-json-v4.01-csprd02-comment-resolution-log.xlsx
* 15-day public review, 01 December, 2017:
https://lists.oasis-open.org/archives/odata/201712/msg00000.html
– Comment resolution log:
http://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd03/odata-csdl-json-v4.01-csprd03-comment-resolution-log.txt

[3] Red-lined copies of the specifications:

– OData Version 4.01:
Part 1: https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part1-protocol/odata-v4.01-csprd05-part1-protocol-DIFF.pdf
Part 2: https://docs.oasis-open.org/odata/odata/v4.01/csprd05/part2-url-conventions/odata-v4.01-csprd05-part2-url-conventions-DIFF.pdf

– OData Common Schema Definition Language (CSDL) XML Representation Version 4.01:
https://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/csprd05/odata-csdl-xml-v4.01-csprd05-DIFF.pdf

– OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01:
https://docs.oasis-open.org/odata/odata-csdl-json/v4.01/csprd04/odata-csdl-json-v4.01-csprd04-DIFF.pdf

– OData JSON Format Version 4.01:
https://docs.oasis-open.org/odata/odata-json-format/v4.01/csprd05/odata-json-format-v4.01-csprd05-DIFF.pdf

[4] https://www.oasis-open.org/policies-guidelines/ipr

[5] https://www.oasis-open.org/committees/odata/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-RAND-Mode
RF on RAND Mode

#XACML REST Profile Version 1.1 and JSON Profile of XACML 3.0 Version 1.1 OASIS Standards published

OASIS is pleased to announce the publication of its newest OASIS Standards, approved by the members on 20 June 2019:

XACML REST Profile Version 1.1
OASIS Standard
20 June 2019

and

JSON Profile of XACML 3.0 Version 1.1
OASIS Standard
20 June 2019

XACML is an OASIS Standard which describes both a policy language and an access control decision request/response language (both defined in XML). XACML v3.0 is an international standard (ITU-T X.1144), approved by the International Telecommunications Union – Telecommunication Standardization Sector (ITU-T).

The REST Profile specification defines a profile for the use of XACML in a RESTful architecture.

The JSON Profile proposes a standardized interface between a policy enforcement point and a policy decision point using JSON, leveraging the decision request and response structure specified in the core XACML standard.

To find out more about the OASIS Standards and how they might apply for you, see the TC’s webpage at https://www.oasis-open.org/committees/xacml.

URIs:

The prose specifications and related files are available here:

– XACML REST Profile Version 1.1
OASIS Standard
20 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/os/xacml-rest-v1.1-os.doc

HTML:
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/os/xacml-rest-v1.1-os.html

PDF:
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/os/xacml-rest-v1.1-os.pdf

– JSON Profile of XACML 3.0 Version 1.1
OASIS Standard
20 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/os/xacml-json-http-v1.1-os.doc

HTML:
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/os/xacml-json-http-v1.1-os.html

PDF:
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/os/xacml-json-http-v1.1-os.pdf

Distribution ZIP files

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:

XACML REST Profile: https://docs.oasis-open.org/xacml/xacml-rest/v1.1/os/xacml-rest-v1.1-os.zip

JSON Profile: https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/os/xacml-json-http-v1.1-os.zip

Our congratulations to the members of the XACML TC on achieving this milestone.

#XHE 1.0 Migration and Implementation Guide v1.0 published by #BDXR TC

OASIS is pleased to announce publication of “XHE 1.0 Migration and Implementation Guide Version 1.0,” a Committee Note from the members of the OASIS Business Document Exchange (BDXR) TC [1].

Exchange Header Envelope (XHE) v1.0 [2] defines a business-oriented artefact either referencing (as a header) or containing (as an envelope) a payload of business documents or other artefacts. An exchange header envelope describes contextual information about the payloads, without having to modify the payloads in any fashion.

This Committee Note provides guidance and examples for users of the UN/CEFACT SBDH 1.3 and OASIS BDE 1.1 specifications migrating to XHE v1.0, as well as an analysis of the mapping of the business objects of these specifications to those of XHE. It also provides background information and implementation guidance to those new to header envelope standards and the XHE specification.

The Committee Note is available here:

XHE 1.0 Migration and Implementation Guide Version 1.0
Committee Note 01
19 June 2019

Editable source (Authoritative):
https://docs.oasis-open.org/bdxr/xhe-migration/v1.0/cn01/xhe-migration-v1.0-cn01.docx
HTML:
https://docs.oasis-open.org/bdxr/xhe-migration/v1.0/cn01/xhe-migration-v1.0-cn01.html
PDF:
https://docs.oasis-open.org/bdxr/xhe-migration/v1.0/cn01/xhe-migration-v1.0-cn01.pdf

For your convenience, OASIS provides a complete ZIP package of the Committee Note that you can download here:
https://docs.oasis-open.org/bdxr/xhe-migration/v1.0/cn01/xhe-migration-v1.0-cn01.zip

Members of the BDXR TC approved this Committee Note by a Full Majority vote on 19 June 2019 as documented in the TC minutes [3].

Our congratulations to all the members of the TC.

========== Additional references:

[1] OASIS Business Document Exchange (BDXR) TC
https://www.oasis-open.org/committees/bdxr/
[2] “Exchange Header Envelope (XHE) Version 1.0.” Edited by G. Ken Holman. Latest version: https://docs.oasis-open.org/bdxr/xhe/v1.0/xhe-v1.0-oasis.html.
[3] Approval:
https://lists.oasis-open.org/archives/bdxr/201906/msg00008.html

KMIP Specification v2.0 and KMIP Profiles v2.0 from #KMIP TC approved as Committee Specifications

OASIS is pleased to announce that KMIP Specification v2.0 and KMIP Profiles v2.0 from the OASIS Key Management Interoperability Protocol (KMIP) TC [1] have been approved as OASIS Committee Specifications.

What is KMIP and why is it important?

The Key Management Interoperability Protocol (KMIP) is a single, comprehensive protocol for communication between clients that request any of a wide range of encryption keys and servers that store and manage those keys. By replacing redundant, incompatible key management protocols, KMIP provides better data security while at the same time reducing expenditures on multiple products.

The KMIP Specification v2.0 is intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

KMIP Profiles v2.0 specifies conformance clauses that define the use of objects, attributes, operations, message elements and authentication methods within specific contexts of KMIP server and client interaction.

These Committee Specifications are OASIS deliverables, completed and approved by the TC and fully ready for testing and implementation.

The documents and related files are available here:

Key Management Interoperability Protocol Specification Version 2.0
Editable source (Authoritative):
https://docs.oasis-open.org/kmip/kmip-spec/v2.0/cs01/kmip-spec-v2.0-cs01.docx
HTML:
https://docs.oasis-open.org/kmip/kmip-spec/v2.0/cs01/kmip-spec-v2.0-cs01.html
PDF:
https://docs.oasis-open.org/kmip/kmip-spec/v2.0/cs01/kmip-spec-v2.0-cs01.pdf
For your convenience, OASIS provides a complete package of the prose document and related files in a ZIP distribution file. You can download the ZIP file here:
https://docs.oasis-open.org/kmip/kmip-spec/v2.0/cs01/kmip-spec-v2.0-cs01.zip

Key Management Interoperability Protocol Profiles Version 2.0
Editable source (Authoritative):
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/cs01/kmip-profiles-v2.0-cs01.docx
HTML:
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/cs01/kmip-profiles-v2.0-cs01.html
PDF:
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/cs01/kmip-profiles-v2.0-cs01.pdf
Test cases:
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/cs01/test-cases/
ZIP file:
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/cs01/kmip-profiles-v2.0-cs01.zip

Members of the KMIP TC [1] approved these specifications by Special Majority Vote. The specifications had been released for public review as required by the TC Process [2]. The vote to approve as Committee Specifications passed [3], and the documents are now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:
[1] OASIS Key Management Interoperability Protocol (KMIP) TC
https://www.oasis-open.org/committees/kmip/

[2] Public review:
* 30-day public review, 25 April 2019:
https://lists.oasis-open.org/archives/kmip/201904/msg00021.html
– Comment resolution logs:
KMIP Specification: https://docs.oasis-open.org/kmip/kmip-spec/v2.0/csprd01/kmip-spec-v2.0-csprd01-comment-resolution-log.txt
KMIP Profiles: https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/csprd01/kmip-profiles-v2.0-csprd01-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3407

Open Mobility Foundation grows at OASIS

City-led coalition develops open source software and policies for urban transportation data

Invitation to comment on KMIP Specification v1.4 Errata 01 CSPRD01 from the KMIP TC – ends July 10th

We are pleased to announce that KMIP Specification v1.4 Errata 01 CSPRD01 from the KMIP TC [1] is now available for public review and comment. This document lists errata for the OASIS Standard “Key Management Interoperability Protocol Specification Version 1.4.” This publication also includes a “redlined” version of the complete KMIP Specification v1.4 showing the draft Errata in context.

The Key Management Interoperability Protocol (KMIP) is a single, comprehensive protocol for communication between clients that request any of a wide range of encryption keys and servers that store and manage those keys. By replacing redundant, incompatible key management protocols, KMIP provides better data security while at the same time reducing expenditures on multiple products. The KMIP Specification v1.4 is intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

The documents and related files are available here:

Key Management Interoperability Protocol Specification Version 1.4 Errata 01
Committee Specification Draft 01 / Public Review Draft 01
30 May 2019

Editable source (Authoritative):
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01.docx
HTML:
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01.html
PDF:
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01.pdf

Other artifacts (redlined version):
Key Management Interoperability Protocol Specification Version 1.4 Plus Errata 01
OASIS Standard incorporating Public Review Draft 01 of Errata 01
30 May 2019

Editable source (Authoritative):
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01-redlined.docx
HTML:
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01-redlined.html
PDF:
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01-redlined.pdf

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:
https://docs.oasis-open.org/kmip/spec/v1.4/errata01/csprd01/kmip-spec-v1.4-errata01-csprd01.zip

How to Provide Feedback

OASIS and the KMIP TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts 26 June 2019 at 00:00 UTC and ends 10 July 2019 at 11:59 UTC.

Comments on the work may be submitted to the TC by following the instructions located at:
https://www.oasis-open.org/committees/comments/form.php?wg_abbrev=kmip

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/kmip-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [2] applicable especially [3] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the KMIP TC may be found on the TC’s public home page [1].

========== Additional references:

[1] OASIS Key Management Interoperability Protocol (KMIP) TC
http://www.oasis-open.org/committees/kmip/

[2] http://www.oasis-open.org/policies-guidelines/ipr

[3] http://www.oasis-open.org/committees/kmip/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-RAND-Mode
RF on RAND Terms Mode

Invitation to comment on 3 #OpenC2 CSPRD03s from the OpenC2 TC – ends June 27

We are pleased to announce that Open Command and Control (OpenC2) Language Specification Version 1.0, Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0, and Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0 from the OASIS Open Command and Control (OpenC2) TC [1] is now available for public review and comment. This is the third public review for these titles.

OpenC2 is a suite of specifications to achieve command and control of cyber defense functions. These specifications include the OpenC2 Language Specification, Actuator Profiles, and Transfer Specifications. The OpenC2 Language Specification and Actuator Profile(s) focus on the standard at the producer and consumer of the command and response while the transfer specifications focus on the protocols for their exchange.

– The OpenC2 Language Specification provides the semantics for the
essential elements of the language, the structure for commands and
responses, and the schema that defines the proper syntax for the language elements that represents the command or response.

– The Profile for Stateless Packet Filtering Version is a cyber defense mechanism that denies or allows traffic based on static properties of the traffic, such as address, port, protocol, etc. This profile defines the Actions, Targets, Specifiers and Options that are consistent with version 1.0 of the OpenC2 Language Specification.

– The Specification for Transfer of OpenC2 Messages via HTTPS specifies the use of HTTP over TLS as a transfer mechanism for OpenC2 Messages.

The documents and related files are available here:

– Open Command and Control (OpenC2) Language Specification Version 1.0
Committee Specification Draft 09 / Public Review Draft 03
31 May 2019

Editable source (Authoritative):
http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03.md

HTML:
http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03.html

PDF:
http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03.pdf

– Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0
Committee Specification Draft 06 / Public Review Draft 03
31 May 2019

Editable source (Authoritative):
http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03.md

HTML:
http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03.html

PDF:
http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03.pdf

– Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0
Committee Specification Draft 05 / Public Review Draft 03
21 May 2019

Editable source (Authoritative):
http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03.md

HTML:
http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03.html

PDF:
http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03.pdf

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:

– OpenC2 Language Specification: http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03.zip

– OpenC2 Profile for Stateless Packet Filtering: http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03.zip

– Specification for Transfer of OpenC2 Messages via HTTPS: http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03.zip

How to Provide Feedback

OASIS and the OpenC2 TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

This public review starts 13 June 2019 at 00:00 UTC and ends 27 June 2019 at 11:59 UTC.

This specification was previously submitted for public review [2]. This 15-day review is limited in scope to changes made from the previous review. Changes are highlighted in red-lined file included in the package [3].

Comments on the work may be submitted to the TC by following the instructions located at:

http://www.oasis-open.org/committees/comments/form.php?wg_abbrev=openc2

Feedback submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:

http://lists.oasis-open.org/archives/openc2-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of these works, we call your attention to the OASIS IPR Policy [4] applicable especially [5] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the TC may be found on the TC’s public home page.

========== Additional references:

[1] OASIS Open Command and Control (OpenC2) TC
http://www.oasis-open.org/committees/openc2/

[2] Previous public reviews:

– 30-day public review, 09 November 2018:
https://lists.oasis-open.org/archives/openc2/201811/msg00005.html
– Comment resolution logs:

OpenC2 Language Specification:
https://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd01/oc2ls-v1.0-csprd01-comment-resolution-log.pdf

OpenC2 Profile for Stateless Packet Filtering:
https://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd01/oc2slpf-v1.0-csprd01-comment-resolution-log.pdf

Transfer of OpenC2 Messages via HTTPS:
https://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd01/open-impl-https-v1.0-csprd01-comment-resolution-log.pdf

– 15-day public review, 13 April 2019:
https://lists.oasis-open.org/archives/members/201904/msg00005.html
– Comment resolution logs:

OpenC2 Language Specification:
http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd02/oc2ls-v1.0-csprd02-comment-resolution-log.pdf

OpenC2 Profile for Stateless Packet Filtering:
http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd02/oc2slpf-v1.0-csprd02-comment-resolution-log.pdf

Transfer of OpenC2 Messages via HTTPS:
http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd02/open-impl-https-v1.0-csprd02-comment-resolution-log.pdf

[3] Red-lined versions:

– OpenC2 Language Specification: http://docs.oasis-open.org/openc2/oc2ls/v1.0/csprd03/oc2ls-v1.0-csprd03-DIFF.pdf

– OpenC2 Profile for Stateless Packet Filtering: http://docs.oasis-open.org/openc2/oc2slpf/v1.0/csprd03/oc2slpf-v1.0-csprd03-DIFF.pdf

– Specification for Transfer of OpenC2 Messages via HTTPS: http://docs.oasis-open.org/openc2/open-impl-https/v1.0/csprd03/open-impl-https-v1.0-csprd03-DIFF.pdf

[4] http://www.oasis-open.org/policies-guidelines/ipr

[5] http://www.oasis-open.org/committees/openc2/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#Non-Assertion-Mode
Non-Assertion Mode

Call for Consent for #XACML REST Profile V1.1 and JSON Profile of XACML 3.0 V1.1 as OASIS Standards opens

The OASIS eXtensible Access Control Markup Language (XACML) TC members [1] have approved submitting the following Candidate OASIS Standards to the OASIS Membership in a call for consent for OASIS Standards:

XACML REST Profile Version 1.1
Candidate OASIS Standard 01
28 March 2019

JSON Profile of XACML 3.0 Version 1.1
Candidate OASIS Standard 01
28 March 2019

XACML is an OASIS Standard which describes both a policy language and an access control decision request/response language (both defined in XML). XACML v3.0 is an international standard (ITU-T X.1144), approved by the International Telecommunications Union – Telecommunication Standardization Sector (ITU-T).

The REST Profile specification defines a profile for the use of XACML in a RESTful architecture.

The JSON Profile proposes a standardized interface between a policy enforcement point and a policy decision point using JSON, leveraging the decision request and response structure specified in the core XACML standard.

XACML REST Profile Version 1.1 received 3 Statements of Use from ViewDS Identity Solutions, Axiomatics AB, and Siemens AG [2].

JSON Profile of XACML 3.0 Version 1.1 received 3 Statements of Use from ViewDS Identity Solutions, Axiomatics AB, and Siemens AG [3].

This Committee Specification was approved by the Technical Committee and was submitted for the required 60-day public review [4]. All requirements of the OASIS TC Process having been met [5] [6], the Candidate OASIS Standard is now submitted to the voting representatives of OASIS Organizational Members.

This Call for Consent is taking place under the revised TC Process rules effective 01 July 2017 [2]. This is a call to the primary or alternate representatives of OASIS Organizational Members to consent or object to this approval. You are welcome to register your consent explicitly on the ballot; however, your consent is assumed unless you register an objection [3]. To register an objection, you must:

1. Indicate your objection on this ballot, and

2. Provide a reason for your objection and/or a proposed remedy to the TC.

You may provide the reason in the comment box or by email to the Technical Committee on its comment mailing list or, if you are a member of the TC, to the TC’s mailing list. If you provide your reason by email, please indicate in the subject line that this is in regard to the Call for Consent.

— Details —

The Call for Consent opens at 07 June 2019 00:00 UTC and closes on 20 June 2019 23:59 pm timezone. You can access the ballot at:

Internal link for voting members: https://www.oasis-open.org/apps/org/workgroup/voting/ballot.php?id=3408

Publicly visible link: https://www.oasis-open.org/committees/ballot.php?id=3408

OASIS members should ensure that their organization’s voting representative responds according to the organization’s wishes. If you do not know the name of your organization’s voting representative is, go to the My Account page at

http://www.oasis-open.org/members/user_tools

then click the link for your Company (at the top of the page) and review the list of users for the name designated as “Primary”.

— Additional information —

[1] OASIS eXtensible Access Control Markup Language (XACML) TC
https://www.oasis-open.org/committees/xacml/

TC IPR page
https://www.oasis-open.org/committees/xacml/ipr.php

[2] https://www.oasis-open.org/policies-guidelines/tc-process-2017-05-26#OScallForConsent

[3] XACML TC comment mailing list: https://lists.oasis-open.org/archives/xacml-comment/
(You must be subscribed to send to this list. To subscribe, see https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=xacml.)

XACML TC main mailing list: https://lists.oasis-open.org/archives/xacml/

[4] Candidate OASIS Standard Special Majority Vote:
https://www.oasis-open.org/committees/ballot.php?id=3356

[5] Public reviews:

* 30-day public reviews, 20 September 2018:
https://lists.oasis-open.org/archives/xacml/201809/msg00013.html
– Comment resolution logs:
http://docs.oasis-open.org/xacml/xacml-rest/v1.1/csprd01/xacml-rest-v1.1-csprd01-comment-resolution-log.txt
http://docs.oasis-open.org/xacml/xacml-json-http/v1.1/csprd01/xacml-json-http-v1.1-csprd01-comment-resolution-log.txt

* 60-day public reviews, 06 April 2019:
https://lists.oasis-open.org/archives/members/201904/msg00004.html
– Comment resolution logs:
TBD. No comments received.

[6] Statements of Use:

– Statements of Use for XACML REST Profile Version 1.1

ViewDS Identity Solutions:
https://lists.oasis-open.org/archives/xacml/201902/msg00001.html

Axiomatics AB:
https://lists.oasis-open.org/archives/xacml/201902/msg00010.html

Siemens AG:
https://lists.oasis-open.org/archives/xacml/201902/msg00012.html

– Statements of Use for JSON Profile of XACML 3.0 Version 1.1

ViewDS Identity Solutions:
https://lists.oasis-open.org/archives/xacml/201902/msg00000.html

Axiomatics AB:
https://lists.oasis-open.org/archives/xacml/201902/msg00011.html

Siemens AG:
https://lists.oasis-open.org/archives/xacml/201902/msg00012.html

No results with the selected filters