Invitation to comment on Virtual I/O Device (VIRTIO) Version 1.3

OASIS and the OASIS Virtual I/O Device (VIRTIO) TC are pleased to announce that Virtual I/O Device (VIRTIO) Version 1.3 is now available for public review and comment.

Specification Overview

This document describes the specifications of the ‘virtio’ family of devices. These devices are found in virtual environments, yet by design they look like physical devices to the guest within the virtual machine – and this document treats them as such. This similarity allows the guest to use standard drivers and discovery mechanisms. The purpose of virtio and this specification is that virtual environments and guests should have a straightforward, efficient, standard and extensible mechanism for virtual devices, rather than boutique per-environment or per-OS mechanisms.

The documents and related files are available here:

Virtual I/O Device (VIRTIO) Version 1.3
Committee Specification Draft 01
06 October 2023

Editable source (Authoritative):
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/tex/
HTML:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/virtio-v1.3-csd01.html
PDF:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/virtio-v1.3-csd01.pdf
Example driver listing:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/listings/
PDF file marked to indicate changes from Version 1.2 Committee Specification 01:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/virtio-v1.3-csd01-diff-from-v1.2-cs01.pdf

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/virtio-v1.3-csd01.zip

A public review metadata record documenting this and any previous public reviews is available at:
https://docs.oasis-open.org/virtio/virtio/v1.3/csd01/virtio-v1.3-csd01-public-review-metadata.html

How to Provide Feedback

OASIS and the OASIS Virtual I/O Device (VIRTIO) TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public review starts 09 November 2023 at 00:00 UTC and ends 08 December 2023 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=virtio).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:

https://lists.oasis-open.org/archives/virtio-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the VIRTIO TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/virtio/

Additional references:

[1] https://www.oasis-open.org/policies-guidelines/ipr/

[2] https://github.com/oasis-tcs/virtio-admin/blob/master/IPR.md
https://www.oasis-open.org/policies-guidelines/ipr/#Non-Assertion-Mode
Non-Assertion Mode

Invitation to comment on CACAO Security Playbooks v2.0

OASIS and the OASIS Collaborative Automated Course of Action Operations (CACAO) for Cyber Security TC are pleased to announce that CACAO Security Playbooks v2.0 is now available for public review and comment. This 15-day review is the fourth public review for Version 2.0 of this specification.

About the specification draft:

To defend against threat actors and their tactics, techniques, and procedures, organizations need to identify, create, document, and test detection, investigation, prevention, mitigation, and remediation steps. These steps, when grouped together, form a cyber security playbook that can be used to protect organizational systems, networks, data, and users.

This specification defines the schema and taxonomy for cybersecurity playbooks and how cybersecurity playbooks can be created, documented, and shared in a structured and standardized way across organizational boundaries and technological solutions.

The documents and related files are available here:

CACAO Security Playbooks Version 2.0
Committee Specification Draft 05
24 October 2023

Editable source (Authoritative):
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05.docx
HTML:
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05.html
PDF:
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05.pdf
PDF marked with changes since previous public review:
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05-DIFF.pdf

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05.zip

How to Provide Feedback

OASIS and the CACAO TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of our technical work.

The public review starts 31 October 2023 at 00:00 UTC and ends 14 November 2023 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility, which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=cacao).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/cacao-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the CACAO TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/cacao/

Additional information related to this public review, including a complete publication and review history, can be found in the public review metadata document [3].

Additional references:

[1] https://www.oasis-open.org/policies-guidelines/ipr/

[2] https://www.oasis-open.org/committees/cacao/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr/#Non-Assertion-Mode
Non-Assertion Mode

[3] Public review metadata document:
https://docs.oasis-open.org/cacao/security-playbooks/v2.0/csd05/security-playbooks-v2.0-csd05-public-review-metadata.html

Universal Business Language v2.4 from the UBL TC approved as a Committee Specification

OASIS is pleased to announce that Universal Business Language Version 2.4 from the OASIS Universal Business Language TC [1] has been approved as an OASIS Committee Specification.

UBL is the leading interchange format for business documents. It is designed to operate within a standard business framework such as ISO/IEC 15000 (ebXML) to provide a complete, standards-based infrastructure that can extend the benefits of existing EDI systems to businesses of all sizes. The European Commission has declared UBL officially eligible for referencing in tenders from public administrations, and in 2015 UBL was approved as ISO/IEC 19845:2015.

Specifically, UBL provides:
– A suite of structured business objects and their associated semantics expressed as reusable data components and common business documents.
– A library of schemas for reusable data components such as Address, Item, and Payment, the common data elements of everyday business documents.
– A set of schemas for common business documents such as Order, Despatch Advice, and Invoice that are constructed from the UBL library components and can be used in generic procurement and transportation contexts.

UBL v2.4 is a minor revision to v2.3 that preserves backwards compatibility with previous v2.# versions. It adds new document types, bringing the total number of UBL business documents to 93.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The prose specifications and related files are available here:

Universal Business Language Version 2.4
Committee Specification 01
17 October 2023

Editable source (Authoritative):
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/UBL-2.4.xml
HTML:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/UBL-2.4.html
PDF:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/UBL-2.4.pdf
Code lists for constraint validation:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/cl/
Context/value Association files for constraint validation:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/cva/
Document models of information bundles:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/mod/
Default validation test environment:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/val/
XML examples:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/xml/
Annotated XSD schemas:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/xsd/
Runtime XSD schemas:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/xsdrt/

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:
https://docs.oasis-open.org/ubl/cs01-UBL-2.4/UBL-2.4.zip

Members of the UBL TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:
[1] OASIS Universal Business Language TC
https://www.oasis-open.org/committees/ubl/

[2] History of publication, including public reviews:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4-csd02-public-review-metadata.html

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3799

OData Extension for Data Aggregation v4.0 from OData TC approved as a Committee Specification

OASIS is pleased to announce that OData Extension for Data Aggregation Version 4.0 from the OASIS Open Data Protocol (OData) TC [1] has been approved as an OASIS Committee Specification.

This specification adds basic grouping and aggregation functionality (e.g. sum, min, and max) to the Open Data Protocol (OData) without changing any of the base principles of OData.

This Committee Specification is an OASIS deliverable, completed and approved by the TC and fully ready for testing and implementation.

The documents and related files are available here:

OData Extension for Data Aggregation Version 4.0
Committee Specification 03
19 September 2023

Editable source (Authoritative):
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/odata-data-aggregation-ext-v4.0-cs03.md
HTML:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/odata-data-aggregation-ext-v4.0-cs03.html
PDF:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/odata-data-aggregation-ext-v4.0-cs03.pdf

ABNF components – OData Aggregation ABNF Construction Rules Version 4.0 and OData Aggregation ABNF Test Cases: https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/abnf/
OData Aggregation Vocabulary:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/vocabularies/Org.OData.Aggregation.V1.json
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/vocabularies/Org.OData.Aggregation.V1.xml
For your convenience, OASIS provides a complete package of the specification document and any related files in a ZIP distribution file. You can download the ZIP file at:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/odata-data-aggregation-ext-v4.0-cs03.zip

Members of the OData TC [1] approved this specification by Special Majority Vote. The specification had been released for public review as required by the TC Process [2]. The vote to approve as a Committee Specification passed [3], and the document is now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone and our thanks to the reviewers who provided feedback on the specification drafts to help improve the quality of the work.

========== Additional references:
[1] OASIS Open Data Protocol (OData) TC
https://www.oasis-open.org/committees/odata/

[2] Public reviews:
– Public review metadata record:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/csd04/odata-data-aggregation-ext-v4.0-csd04-public-review-metadata.html
– Most recent comment resolution log:
https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/csd04/odata-data-aggregation-ext-v4.0-csd04-comment-resolution-log.xlsx

[3] Approval ballot:
https://www.oasis-open.org/committees/ballot.php?id=3795

Approved Errata for OSLC Change Management v3.0 published

OASIS and the OSLC Open Project are pleased to announce the approval and publication of OSLC Change Management Version 3.0 Errata 01.

This document incorporates Approved Errata for the OASIS Standard “OSLC Change Management Version 3.0.” The specific changes are listed in Appendix C of Part 1, at https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-spec.html#errata.

The nine currently published Open Services for Lifecycle Collaboration (OSLC) specifications, along with several informative Project Notes, collectively define a core set of services and domain vocabularies for lifecycle management including requirement, change and quality management.

This specification defines the OSLC Change Management domain, a RESTful web services interface for the management of product change requests, activities, tasks and relationships between those and related resources such as requirements, test cases, or architectural resources. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

The documents and related files are available here:

OSLC Change Management Version 3.0
OASIS Standard with Approved Errata 01
06 July 2023

OSLC Change Management Version 3.0. Part 1: Specification
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-spec.html (Authoritative)
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-spec.pdf

OSLC Change Management Version 3.0. Part 2: Vocabulary
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-vocab.html (Authoritative)
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-vocab.pdf

OSLC Change Management Version 3.0. Part 3: Constraints
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-shapes.html (Authoritative)
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-shapes.pdf

Change Management Vocabulary definitions file: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-vocab.ttl
Change Management Resource Shape Constraints definitions file: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/change-mgt-shapes.ttl

For your convenience, OASIS provides a complete package of the specification documents and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/os/cm-v3.0-os.zip

Members of the Project Governing Board of the OASIS Open Services for Lifecycle Collaboration (OSLC) OP [1] approved the publication of these Errata by Full Majority Vote [2]. The Errata had been released for public review as required by the TC Process [3]. The Approved Errata are now available online in the OASIS Library as referenced above.

Our congratulations to the OSLC OP on achieving this milestone.

========== Additional references:
[1] OASIS Open Services for Lifecycle Collaboration (OSLC) OP
https://open-services.net/about/

[2] https://lists.oasis-open-projects.org/g/oslc-op-pgb/message/317

[3] Public review:
– 15-day public review, 31 May 2023: https://lists.oasis-open.org/archives/members/202305/msg00008.html
– Comment resolution log: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/errata01/psd01/cm-v3.0-psd01-comment-resolution-log.txt

Invitation to comment on Data Model for Lexicography Version 1.0

OASIS and the OASIS Lexicographic Infrastructure Data Model and API (LEXIDMA) TC are pleased to announce that Data Model for Lexicography Version 1.0 is now available for public review and comment. This 30-day review is the first public review for this specification.

About the specification draft

The LEXIDMA TC’s high level purpose is to create an open standards based framework for internationally interoperable lexicographic work. Data Model for Lexicography v1.0 describes and defines standard serialization independent interchange objects based predominantly on state of the art in the lexicographic industry. The TC aims to develop the lexicographic infrastructure as part of a broader ecosystem of standards employed in Natural Language Processing (NLP), language services, and Semantic Web.

This document defines the first version of a data model in support of these technical goals, including:
– A serialization-independent Data Model for Lexicography (DMLex)
– An XML serialization of DMLex
– A JSON serialization of DMLex
– A relational database serialization of DMLex
– An RDF serialization of DMLex
– An informative NVH serialization of DMLex

The documents and related files are available here:

Data Model for Lexicography (DMLex) Version 1.0
Committee Specification Draft 01
08 September 2023

PDF (Authoritative):
https://docs.oasis-open.org/lexidma/dmlex/v1.0/csd01/dmlex-v1.0-csd01.pdf
HTML:
https://docs.oasis-open.org/lexidma/dmlex/v1.0/csd01/dmlex-v1.0-csd01.html

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/lexidma/dmlex/v1.0/csd01/dmlex-v1.0-csd01.zip

How to Provide Feedback

OASIS and the LEXIDMA TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of our technical work.

The public review starts 22 September 2023 at 00:00 UTC and ends 21 October 2023 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility, which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=lexidma).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/lexidma-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the LEXIDMA TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/lexidma/

Additional information related to this public review, including a complete publication and review history, can be found in the public review metadata document [3].

Additional references

[1] https://www.oasis-open.org/policies-guidelines/ipr/

[2] https://www.oasis-open.org/committees/lexidma/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr/#Non-Assertion-Mode
Non-Assertion Mode

[3] Public review metadata document:
https://docs.oasis-open.org/lexidma/dmlex/v1.0/csd01/dmlex-v1.0-csd01-public-review-metadata.html

Approved Errata for Static Analysis Results Interchange Format (SARIF) v2.1.0 OASIS Standard published

OASIS is pleased to announce the approval and publication of new Approved Errata by the members of the OASIS Static Analysis Results Interchange Format (SARIF) TC.

Overview:

Software developers use a variety of tools to assess the quality of their programs. These tools can report results on qualities such as validity, security, performance, compliance with legal requirements, etc. To form an overall picture of program quality, developers often need to aggregate the results produced by all of these tools, a task made difficult when each tool produces output in a different format.

SARIF defines a standard format for the output of static analysis tools in order to:
– Comprehensively capture the range of data produced by commonly used static analysis tools.
– Reduce the cost and complexity of aggregating the results of various analysis tools into common workflows.
– Represent analysis results for all kinds of programming artifacts, including source code and object code.

This publication includes:
– The errata, in the form of a list of changes. (sarif-v2.1.0-errata01-os)
– The OASIS Standard with the errata changes applied and highlighted. (sarif-v2.1.0-errata01-os-redlined)
– The OASIS Standard with the errata changes applied, and not redlined. (sarif-v2.1.0-errata01-os-complete)
– The SARIF v2.1.0 JSON schemas.

Static Analysis Results Interchange Format (SARIF) Version 2.1.0 Errata 01
OASIS Approved Errata
28 August 2023

Editable source (Authoritative):
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os.docx
HTML:
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os.html
PDF:
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os.pdf
JSON schemas:
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/schemas/

OASIS Standard incorporating Approved Errata 01 (redlined)
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-redlined.docx
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-redlined.html
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-redlined.pdf

OASIS Standard incorporating Approved Errata 01 (complete)
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-complete.docx
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-complete.html
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-complete.pdf

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os.zip

Members of the OASIS Static Analysis Results Interchange Format (SARIF) TC [1] approved these specifications by Full Majority Vote. The specifications had been released for public review as required by the TC Process [2]. The vote to approve as Approved Errata passed [3], and the Approved Errata are now available online in the OASIS Library as referenced above.

Our congratulations to the TC on achieving this milestone.

========== Additional references:

[1] OASIS Static Analysis Results Interchange Format (SARIF) TC
https://www.oasis-open.org/committees/sarif/

[2] Public reviews:
15-day public review, 03 August 2023: https://lists.oasis-open.org/archives/members/202308/msg00000.html
– Comment resolution log: https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/csd01/sarif-v2.1.0-errata01-csd01-comment-resolution-log.txt
60-day public review, 20 December 2019: https://lists.oasis-open.org/archives/members/201912/msg00012.html
– Comment resolution log: https://docs.oasis-open.org/sarif/sarif/v2.1.0/cos01/sarif-v2.1.0-cos01-comment-resolution-log.zip
30-day public review, 04 June 2019: https://lists.oasis-open.org/archives/sarif-comment/201906/msg00002.html
– Comment resolution log: https://docs.oasis-open.org/sarif/sarif/v2.1.0/csprd01/sarif-v2.1.0-csprd01-comment-resolution-log.txt

[3] Approval ballot:
https://www.oasis-open.org/committees/download.php/71293/ballot_3792.html

Invitation to comment on Electronic Court Filing v4.1 & v5.01 and ECF Web Services SIP v4.1 & v5.01 from the ECF TC

We are pleased to announce that Electronic Court Filing Version 4.1 & Version 5.01 and Electronic Court Filing Web Services Service Interaction Profile Version 4.1 & Version 5.01 from the LegalXML Electronic Court Filing TC [1] are now available for public review and comment. This is the second public review for Version 4.1 and the third public review for Version 5.01 of these specifications.

ECF defines a technical architecture and a set of components, operations and message structures for an electronic court filing system, and sets forth rules governing its implementation.

Version 4.1:
LegalXML Electronic Court Filing Version 4.1 (ECF v4.1) consists of a set of non-proprietary XML and Web Services specifications, along with clarifying explanations and amendments to those specifications, that have been added for the purpose of promoting interoperability among electronic court filing vendors and systems. ECF Version 4.1 is a maintenance release to address several minor schema and definition issues identified by implementers of the ECF 4.0 and 4.01 specifications.

Electronic Court Filing Web Services Service Interaction Profile defines a Service Interaction Profile, as defined in section 5 of the ECF v4.1 specification. The Web Services Service Interaction Profile may be used to transmit ECF 4.1 messages between Internet-connected systems.

Version 5.01:
Electronic Court Filing Version 5.01 (ECF v5.01) consists of a set of non-proprietary XML and Web Services specifications developed to promote interoperability among electronic court filing vendors and systems. ECF v5.01 is a minor release that adds new functionality and capabilities beyond the scope of the ECF 5,0, 4.0 and 4.01 specifications that it supersedes.

Electronic Court Filing Web Services Service Interaction Profile defines a Service Interaction Profile (SIP), as defined in section 7 of the ECF v5.01 specification. The Web Services SIP may be used to transmit ECF 5.01 messages between Internet-connected systems.

The documents and related files are available here:

Electronic Court Filing Version 4.1
Committee Specification Draft 02
17 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/ecf-v4.1-csd02.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/ecf-v4.1-csd02.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/ecf-v4.1-csd02.pdf
XML schemas:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/xsd/
XML sample messages:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/xml/
Model and documentation:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/model/
Genericode code lists:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/gc/
Specification metadata:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/xsd/metadata.xml
Complete package in ZIP file:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/ecf-v4.1-csd02.zip
Additional information about this and any previous public reviews is published in the public review metadata record:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v4.1/csd02/ecf-v4.1-csd02-public-review-metadata.html
************************

Electronic Court Filing Web Services Service Interaction Profile Version 4.1
Committee Specification Draft 02
17 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/ecf-webservices-v4.1-csd02.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/ecf-webservices-v4.1-csd02.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/ecf-webservices-v4.1-csd02.pdf
WSDL files:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/wsdl/
WSDL examples:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/wsdl/examples/
Complete package in ZIP file:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/ecf-webservices-v4.1-csd02.zip
Additional information about this and any previous public reviews is published in the public review metadata record:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/csd02/ecf-webservices-v4.1-csd02-public-review-metadata.html
***************************

Electronic Court Filing Version 5.01
Committee Specification Draft 03
27 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/ecf-v5.01-csd03.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/ecf-v5.01-csd03.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/ecf-v5.01-csd03.pdf
XML schemas and Genericode code lists:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/schema/
XML example messages:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/examples/
Model and documentation:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/model/
UML model artifacts:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/uml/
Complete package in ZIP file:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/ecf-v5.01-csd03.zip
Public review metadata record:
https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.01/csd03/ecf-v5.01-csd03-public-review-metadata.html
************************

Electronic Court Filing Web Services Service Interaction Profile Version 5.01
Committee Specification Draft 03
17 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/ecf-webservices-v5.01-csd03.docx
HTML:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/ecf-webservices-v5.01-csd03.html
PDF:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/ecf-webservices-v5.01-csd03.pdf
WSDL schemas:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/schema/
XML WSDL examples:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/examples/
Complete package in ZIP file:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/ecf-webservices-v5.01-csd03.zip
Public review metadata record:
https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/csd03/ecf-webservices-v5.01-csd03-public-review-metadata.html
***************************

How to Provide Feedback

OASIS and the LegalXML Electronic Court Filing TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of its technical work.

The public reviews start 26 August 2023 at 00:00 UTC and end 09 September 2023 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=legalxml-courtfiling).

Comments should clearly identify which of these four specifications they address.

Feedback submitted by TC non-members for these works and for other work of this TC is publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/legalxml-courtfiling-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [2] applicable especially [3] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specifications, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about these specifications and the ECF TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/legalxml-courtfiling/

Additional references:
[1] OASIS LegalXML Electronic Court Filing TC
https://www.oasis-open.org/committees/legalxml-courtfiling/
[2] https://www.oasis-open.org/policies-guidelines/ipr/
[3] https://www.oasis-open.org/committees/legalxml-courtfiling/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr/#RF-on-Limited-Mode
RF on Limited Terms Mode

OSLC Configuration Management v1.0 and OSLC Tracked Resource Set v3.0 OASIS Standards published

OASIS is pleased to announce the publication of its two newest OASIS Standards, approved by the members on 23 July 2023:

OSLC Configuration Management Version 1.0
OASIS Standard
23 July 2023

OSLC Configuration Management defines an RDF vocabulary and a set of REST APIs for managing versions and configurations of linked data resources from multiple domains.

OSLC Tracked Resource Set Version 3.0
OASIS Standard
23 July 2023

The Tracked Resource Set protocol allows a server to expose a set of resources in a way that allows clients to discover that set of resources, to track additions to and removals from the set, and to track state changes to the resources in the set. The protocol does not assume that clients will dereference the resources, but they could do so. The protocol is suitable for dealing with sets containing a large number of resources, as well as highly active resource sets that undergo continual change. The protocol is HTTP-based and follows RESTful principles.

These two specifications are part of a broader set of OSLC specifications that are part of the OSLC-OP project. In particular, OSLC-Core (https://docs.oasis-open-projects.org/oslc-op/core/v3.0/oslc-core.html) provides the core services upon which the Configuration Management and Tracked Resource Set specifications are built.

About the Open Services for Lifecycle Collaboration Open Project:
Managing change and configuration in a complex systems development lifecycle is very difficult, especially in heterogeneous environments that include homegrown tools, open source projects, and commercial tools from different vendors. The OSLC initiative applies World Wide Web and Linked Data principles to enable interoperation of change, configuration, and asset management processes across a product’s entire application and product lifecycle.

Configuration Management received three Statements of Use – from MID, SodiusWillert, and IBM.
Tracked Resource Set received three Statements of Use – from IBM, KTH Royal Institute of Technology, and SodiusWillert.

The OASIS Standards and all related files are available here:

OSLC Tracked Resource Set Version 3.0
OASIS Standard

– Part 1: Specification
HTML:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set.html
PDF:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set.pdf

– Part 2: Vocabulary
HTML:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-vocab.html
PDF:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-vocab.pdf

– Part 3: Constraints
HTML:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-shapes.html
PDF:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-shapes.pdf

– Vocabulary Terms definition file:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-vocab.ttl

– Constraints definition file:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-shapes.ttl

Distribution ZIP file:
For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file here:
https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/trs-v3.0-os.zip

———-

OSLC Configuration Management Version 1.0
OASIS Standard

– Part 1: Overview
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/oslc-config-mgt.html
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/oslc-config-mgt.pdf

– Part 2: Versioned Resources
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/versioned-resources.html
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/versioned-resources.pdf

– Part 3: Configuration Specification
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-resources.html
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-resources.pdf

– Part 4: RDF Vocabulary
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-vocab.html
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-vocab.pdf

– Vocabulary Terms definition file:
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-vocab.ttl

– Constraints definition file:
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-shapes.ttl

ZIP file:
https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-v1.0-os.zip

Our congratulations to the members of the OSLC Open Project on achieving these milestones. For information on getting involved in OSLC, see the project’s website at https://open-services.net/.

Mobile Alerting Practices v1.0 published by Emergency Management TC

OASIS is pleased to announce publication of “Mobile Alerting Practices Version 1.0,” a Committee Note from the members of the OASIS Emergency Management TC [1].

One method of reaching people with emergency alert messages is via their personal mobile devices, such as mobile phones and tablets. Access to these devices is via the Mobile Network to which they are currently attached. However, the need to make a large-scale distribution in a specific geographic area without crashing the control channel, and the need to reach roamers, whose devices may retain their default behavior from their home network, needs consideration by those mobile networks. This document discusses how practitioners have considered this matter.

The Committee Note is available here:

Mobile Alerting Practices Version 1.0
Committee Note 01
18 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/emergency/mapcn/v1.0/cn01/mapcn-v1.0-cn01.docx
HTML:
https://docs.oasis-open.org/emergency/mapcn/v1.0/cn01/mapcn-v1.0-cn01.html
PDF:
https://docs.oasis-open.org/emergency/mapcn/v1.0/cn01/mapcn-v1.0-cn01.pdf

For your convenience, OASIS provides a complete ZIP package of the Committee Note that you can download here:
https://docs.oasis-open.org/emergency/mapcn/v1.0/cn01/mapcn-v1.0-cn01.zip

Members of the Emergency Management TC approved this Committee Note by a Full Majority Vote [2].

Our congratulations to all the members of the TC.

Additional references:

[1] OASIS Emergency Management TC
https://www.oasis-open.org/committees/emergency/

[2] Approval
https://www.oasis-open.org/committees/download.php/71239/Draft%20Meeting%20Notes%2018%20July%202023.docx

Invitation to comment on Universal Business Language v2.4 from the UBL TC

OASIS and the OASIS Universal Business Language TC are pleased to announce that Universal Business Language Version 2.4 is now available for public review and comment. This is the second public review for Universal Business Language Version 2.4.

About the specification draft:

UBL is the leading interchange format for business documents. It is designed to operate within a standard business framework such as ISO/IEC 15000 (ebXML) to provide a complete, standards-based infrastructure that can extend the benefits of existing EDI systems to businesses of all sizes. The European Commission has declared UBL officially eligible for referencing in tenders from public administrations, and in 2015 UBL was approved as ISO/IEC 19845:2015.

Specifically, UBL provides:
– A suite of structured business objects and their associated semantics expressed as reusable data components and common business documents.
– A library of schemas for reusable data components such as Address, Item, and Payment, the common data elements of everyday business documents.
– A set of schemas for common business documents such as Order, Despatch Advice, and Invoice that are constructed from the UBL library components and can be used in generic procurement and transportation contexts.

UBL v2.4 is a minor revision to v2.3 that preserves backwards compatibility with previous v2.# versions. It adds new document types, bringing the total number of UBL business documents to 93. As with previous UBL releases, the UBL 2.4 library is designed to support the construction of a wide variety of document types beyond those provided in the 2.4 package.

The specification documents and related files are available here:

Universal Business Language Version 2.4
Committee Specification Draft 02
26 July 2023

Editable source (Authoritative):
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4.xml
HTML:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4.html
PDF:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4.pdf
Code lists for constraint validation:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/cl/
Context/value Association files for constraint validation:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/cva/
Document models of information bundles:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/mod/
Default validation test environment:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/val/
XML examples:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/xml/
Annotated XSD schemas:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/xsd/
Runtime XSD schemas:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/xsdrt/
PDF file displaying red-lined text changes between csd01 and csd02:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4-csd02-DIFF.pdf

For your convenience, OASIS provides a complete package of the prose specification and related files in a ZIP distribution file. You can download the ZIP file at:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4.zip

How to Provide Feedback

OASIS and the UBL TC value your feedback. We solicit feedback from potential users, developers and others, whether OASIS members or not, for the sake of improving the interoperability and quality of our technical work.

This public review starts 17 August 2023 at 00:00 UTC and ends 15 September 2023 at 11:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=ubl).

Comments submitted by TC non-members for this work and for other work of this TC is publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/ubl-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with the public review of this work, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about this specification and the UBL TC may be found on the TC’s public home page:
https://www.oasis-open.org/committees/ubl/

Additional information related to this public review, including a complete publication and review history, can be found in the public review metadata document [3].

Additional references:

[1] https://www.oasis-open.org/policies-guidelines/ipr/

[2] https://www.oasis-open.org/committees/ubl/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr/#RF-on-Limited-Mode
RF on Limited Terms Mode

[3] Public review metadata document:
https://docs.oasis-open.org/ubl/csd02-UBL-2.4/UBL-2.4-csd02-public-review-metadata.html

Two PKCS #11 OASIS Standards published

OASIS is pleased to announce the publication of two PKCS #11 specifications as OASIS Standards, approved by the members on July 23, 2023.

The OASIS Standards announced today are:
– PKCS #11 Specification Version 3.1
– PKCS #11 Profiles Version 3.1

These PKCS #11 specifications define a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. The API itself is named “Cryptoki” (from “cryptographic token interface” and pronounced as “crypto-key”).
– PKCS #11 Specification defines data types, functions and other basic components of the PKCS #11 Cryptoki interface.
– PKCS #11 Profiles is intended for developers and architects who wish to design systems and applications that conform to the PKCS #11 Cryptoki standard.

The prose specifications and related files are available here:

PKCS #11 Specification Version 3.1
OASIS Standard
23 July 2023

PDF (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/pkcs11-spec-v3.1-os.pdf
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/pkcs11-spec-v3.1-os.html
Editable source:
https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/pkcs11-spec-v3.1-os.docx
PKCS #11 header files:
https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/include/pkcs11-v3.1/

For your convenience, OASIS provides a complete package of the specification documents and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/pkcs11-spec-v3.1-os.zip


PKCS #11 Profiles Version 3.1
OASIS Standard
23 July 2023

PDF (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/os/pkcs11-profiles-v3.1-os.pdf
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/os/pkcs11-profiles-v3.1-os.html
Editable source:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/os/pkcs11-profiles-v3.1-os.docx
PKCS #11 test cases:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/os/test-cases/
ZIP file:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/os/pkcs11-profiles-v3.1-os.zip

Our congratulations to the PKCS 11 TC on achieving this milestone.

No results with the selected filters