Advanced Message Queueing Protocol (AMQP) v1.0

An open internet protocol for business messaging.

Produced by:

OASIS Advanced Message Queuing Protocol (AMQP) TC

Voting history:

Voting History for OASIS Standard, October 2012

Additional approvals

ISO/IEC 19464:2014

Cite as:

Cite as:
[amqp-core-overview-v1.0]
OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 0: Overview. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-overview-v1.0-os.html. Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-overview-v1.0.html.

[amqp-core-types-v1.0]OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 1: Types. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-types-v1.0-os.html. Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-types-v1.0.html.

[amqp-core-transport-v1.0]OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 2: Transport. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-transport-v1.0-os.html Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-transport-v1.0.html.

[amqp-core-messaging-v1.0]OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 3: Messaging. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-messaging-v1.0-os.html. Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-messaging-v1.0.html.

[amqp-core-transactions-v1.0]OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 4: Transactions. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-transactions-v1.0-os.html. Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-transactions-v1.0.html.

[amqp-core-security-v1.0]OASIS Advanced Message Queuing Protocol (AMQP) Version 1.0 Part 5: Security. Edited by Robert Godfrey, David Ingham, and Rafael Schloming. 29 October 2012. OASIS Standard. http://docs.oasis-open.org/amqp/core/v1.0/os/amqp-core-security-v1.0-os.html. Latest version: http://docs.oasis-open.org/amqp/core/v1.0/amqp-core-security-v1.0.html.

Advanced Message Queuing Protocol (AMQP) Enforcing Connection Uniqueness Version 1.0

Enables two processes via AMQP v1.0 to enforce that only one open AMQP connection exists between the two of them.

Produced by:

OASIS Advanced Message Queuing Protocol (AMQP) TC

Voting history:

September 2018

Voting History

Cite as:

Cite as:
[soleconn-v1.0]
Advanced Message Queuing Protocol (AMQP) Enforcing Connection Uniqueness Version 1.0. Edited by Robert Godfrey. 17 September 2018. OASIS Committee Specification 01. http://docs.oasis-open.org/amqp/soleconn/v1.0/cs01/soleconn-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/amqp/soleconn/v1.0/soleconn-v1.0.html.

Advanced Message Queuing Protocol (AMQP) WebSocket Binding (WSB) Version 1.0

Defining a mechanism for tunneling an AMQP connection over a WebSocket transport. It is applicable as an approach for general firewall tunneling and for Web browser messaging scenarios.

Produced by:

OASIS Advanced Message Queuing Protocol (AMQP) Bindings and Mappings (AMQP-BINDMAP) TC

Voting history:

August 2016

Voting History

Cite as:

Cite as:
[amqp-wsb-v1.0]
Advanced Message Queuing Protocol (AMQP) WebSocket Binding (WSB) Version 1.0. Edited by John Fallows, David Ingham, and Robert Godfrey. 16 August 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/amqp-bindmap/amqp-wsb/v1.0/cs01/amqp-wsb-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/amqp-bindmap/amqp-wsb/v1.0/amqp-wsb-v1.0.html.

Akoma Ntoso Naming Convention Version 1.0

Defining the naming convention for IRIs and ids related to the Akoma Ntoso XML standard. Id attributes are optional, but whenever attributes ‘eId’ and ‘wId’ are used, the specifications in this document are mandatory.

Produced by:

OASIS LegalDocumentML (LegalDocML) TC

Voting history:

February 2019

Voting History

Cite as:

Cite as:
[AkomaNtosoNaming-v1.0]
Akoma Ntoso Naming Convention Version 1.0. Edited by Fabio Vitali, Monica Palmirani, and Véronique Parisse. 21 February 2019. OASIS Standard. http://docs.oasis-open.org/legaldocml/akn-nc/v1.0/os/akn-nc-v1.0-os.html.
Latest version: http://docs.oasis-open.org/legaldocml/akn-nc/v1.0/akn-nc-v1.0.html.

Akoma Ntoso Version 1.0

Defining a common legal document standard for the specification of parliamentary, legislative, and judicial documents, for their interchange between institutions anywhere in the world, and for the creation of a common data and metadata model that allows experience, expertise, and tools to be shared and extended by all participating peers, courts, Parliaments, Assemblies, Congresses, and administrative branches of governments.

Produced by:

OASIS LegalDocumentML (LegalDocML) TC

Voting history:

August 2018

Voting History

Cite as:

Cite as:
[AkomaNtosoCore-v1.0-Pt1-Vocabulary]
Akoma Ntoso Version 1.0 Part 1: XML Vocabulary. Edited by Monica Palmirani, Roger Sperberg, Grant Vergottini, and Fabio Vitali.
29 August 2018. OASIS Standard.
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/os/part1-vocabulary/akn-core-v1.0-os-part1-vocabulary.html.
Latest version: http://docs.oasis-open.org/legaldocml/akn-core/v1.0/akn-core-v1.0-part1-vocabulary.html.

[AkomaNtosoCore-v1.0-Pt2-Specifications]
Akoma Ntoso Version 1.0. Part 2: Specifications. Edited by Fabio Vitali, Monica Palmirani, Roger Sperberg, and Véronique Parisse.
29 August 2018. OASIS Standard.
http://docs.oasis-open.org/legaldocml/akn-core/v1.0/os/part2-specs/akn-core-v1.0-os-part2-specs.html.
Latest version: http://docs.oasis-open.org/legaldocml/akn-core/v1.0/akn-core-v1.0-part2-specs.html.

Application Vulnerability Description Language (AVDL) v1.0 [OASIS 200403]

AVDL is a security interoperability standard for creating a uniform method of describing application security vulnerabilities using XML.

AS4 Interoperability Profile for Four-Corner Networks Version 1.0

Defines an interoperability profile of the AS4 Profile of ebMS 3.0 for use in four-corner networks where entities exchange business documents through intermediary gateway services.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

November 2021

Voting history

Cite as:

[BDX-AS4-v1.0]

AS4 Interoperability Profile for Four-Corner Networks Version 1.0. Edited by Todd Albers, Kenneth Bengtsson, Sander Fieten, Philip Helger, Levine Naidoo, and Dennis Weddig. 12 November 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/bdxr/bdx-as4/v1.0/cs01/bdx-as4-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/bdxr/bdx-as4/v1.0/bdx-as4-v1.0.html.

AS4 Profile of ebMS 3.0 v1.0

The OASIS ebMS 3.0 Standard combined multiple Web Service standards to create a single comprehensive specification for defining the secure and reliable exchange of documents using Web Services. The AS4 profile of the ebMS 3.0 specification was developed in order to bring continuity to the principles and simplicity that made AS2 successful, while adding better compliance to Web Services standards, and features such as message pulling capability and a built-in Receipt mechanism.

Produced by:

OASIS ebXML Messaging Services TC

Voting history:

January 2013

Voting History

Additional approvals:

ISO 15000-2:2021

Cite as:

Cite as:
[AS4-Profile ]
AS4 Profile of ebMS 3.0 Version 1.0. Edited by Jacques Durand and Pim van der Eijk. 23 January 2013. OASIS Standard. http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/profiles/AS4-profile/v1.0/os/AS4-profile-v1.0-os.html. Latest version: http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/profiles/AS4-profile/v1.0/AS4-profile-v1.0.html.

Authentication Step-Up Protocol and Metadata Version 1.0

Describing a common metadata set, mechanisms and protocol elements for Trust Elevation information exchanges in order to promote the use of Trust Elevation elements to facilitate standardization among the many technologies and approaches currently in use for credential & authentication risk mitigation.

Produced by:

OASIS Electronic Identity Credential Trust Elevation Methods (Trust Elevation) TC

Voting history:

Voting History for OASIS Standard
May 2017

Additional approvals
ITU-T X.1276

Cite as:

Cite as:
[Trust-El-Protocol-v1.0] Authentication Step-Up Protocol and Metadata Version 1.0.
Edited by Andrew Hughes, Peter Alterman, Shaheen Abdul Jabbar, Abbie Barbir, and Mary Ruddy. 24 May 2017.
OASIS Standard. http://docs.oasis-open.org/trust-el/trust-el-protocol/v1.0/os/trust-el-protocol-v1.0-os.html.
Latest version: http://docs.oasis-open.org/trust-el/trust-el-protocol/v1.0/trust-el-protocol-v1.0.html.

Basic Profile Version 1.2

Defining the WS-I Basic Profile 1.2, a set of clarifications, refinements, interpretations and amplifications to a combination of non-proprietary Web services specifications in order to promote interoperability.

Produced by:

OASIS Web Services Basic Reliable and Secure Profiles (WS-BRSP) TC

Voting history:

June 2014

Voting History

Cite as:

Cite as:
[BasicProfile-v1.2]
Basic Profile Version 1.2. Edited by Tom Rutt, Micah Hainline, Ram Jeyaraman, and Jacques Durand. 16 June 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-brsp/BasicProfile/v1.2/cs01/BasicProfile-v1.2-cs01.html. Latest version: http://docs.oasis-open.org/ws-brsp/BasicProfile/v1.2/BasicProfile-v1.2.html.

Basic Profile Version 2.0

This document defines the WS-I Basic Profile 2.0 consisting of a set of clarifications, refinements, interpretations and amplifications to a combination of non-proprietary Web services specifications in order to promote interoperability. It is an evolution of WS-I Basic Profile 1.1 and is based on SOAP 1.2. In particular it adds support for WS-Addressing.

Produced by:

OASIS Web Services Basic Reliable and Secure Profiles (WS-BRSP) TC

Voting history:

June 2014

Voting History

Cite as:

Cite as:
[BasicProfile-v2.0]
Basic Profile Version 2.0. Edited by Tom Rutt, Micah Hainline, Ram Jeyaraman, and Jacques Durand. 16 June 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-brsp/BasicProfile/v2.0/cs01/BasicProfile-v2.0-cs01.html. Latest version: http://docs.oasis-open.org/ws-brsp/BasicProfile/v2.0/BasicProfile-v2.0.html.

Basic Security Profile Version 1.1

Extends the Basic Profile (either v1.1 or v1.0), consisting of a set of clarifications, refinements, interpretations and amplifications to a combination of non-proprietary Web services specifications in order to promote interoperability.

Produced by:

OASIS Web Services Basic Reliable and Secure Profiles (WS-BRSP) TC

Voting history:

October 2014

Voting History

Cite as:

Cite as:
[BasicSecurityProfile-v1.1]
Basic Security Profile Version 1.1. Edited by Ram Jeyaraman, Tom Rutt, Jacques Durand, and Micah Hainline. 22 October 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-brsp/BasicSecurityProfile/v1.1/cs01/BasicSecurityProfile-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/ws-brsp/BasicSecurityProfile/v1.1/BasicSecurityProfile-v1.1.html.

Bindings for OBIX: REST Bindings Version 1.0

Specifies REST bindings for OBIX. OBIX provides the core information model and interaction pattern for communication with building control systems. Specific implementations of OBIX must choose how to bind OBIX interactions. This document describes the REST Binding, an interaction pattern that can be used in conjunction with XML, EXI, CoAP, and JSON encodings, as well as other encodings that may be specified elsewhere.

Produced by:

OASIS Open Building Information Exchange (oBIX) TC

Voting history:

September 2015

Voting History

Cite as:

Cite as:
[OBIX-REST-v1.0] Bindings for OBIX: REST Bindings Version 1.0. Edited by Craig Gemmill and Markus Jung. 14 September 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/obix/obix-rest/v1.0/cs01/obix-rest-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/obix/obix-rest/v1.0/obix-rest-v1.0.html.

Bindings for OBIX: SOAP Bindings Version 1.0

OBIX provides the core information model and interaction pattern for communication with building control systems. Specific implementations of OBIX must choose how to bind OBIX interactions. Specifies SOAP protocol bindings for OBIX.

Produced by:

OASIS Open Building Information Exchange (oBIX) TC

Voting history:

September 2015

Voting History

Cite as:

Cite as:
[OBIX-SOAP-v1.0] Bindings for OBIX: SOAP Bindings Version 1.0. Edited by Markus Jung. 14 September 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/obix/obix-soap/v1.0/cs01/obix-soap-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/obix/obix-soap/v1.0/obix-soap-v1.0.html.

Bindings for OBIX: WebSocket Bindings Version 1.0

OBIX provides the core information model and interaction pattern for communication with building control systems. Specific implementations of OBIX must choose how to bind OBIX interactions. This document specifies WebSocket binding for OBIX.

Produced by:

OASIS Open Building Information Exchange (oBIX) TC

Voting history:

September 2015

Voting History

Cite as:

Cite as:
[OBIX-WebSocket-v1.0] Bindings for OBIX: WebSocket Bindings Version 1.0. Edited by Matthias Hub. 14 September 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/obix/obix-websocket/v1.0/cs01/obix-websocket-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/obix/obix-websocket/v1.0/obix-websocket-v1.0.html.

Biometric Identity Assurance Services (BIAS) SOAP Profile Version 1.0

Specifies a SOAP profile that implements the Biometric Identity Assurance Services (BIAS) abstract operations specified in INCITS 442 as SOAP messages.

Produced by:

OASIS Biometric Identity Assurance Services (BIAS) Integration TC

Voting history:

May 2012

Voting History

Cite as:

Cite as:
[BIASPROFILE] Biometric Identity Assurance Services (BIAS) SOAP Profile Version 1.0 Plus Errata 02.
Edited by Kevin Mangold, Matthew Swayze, and Cathy Tilton. 06 May 2014. OASIS Standard incorporating Approved Errata 02.
http://docs.oasis-open.org/bias/soap-profile/v1.0/errata02/os/biasprofile-v1.0-errata02-os-complete.html.
Latest version: http://docs.oasis-open.org/bias/soap-profile/v1.0/errata02/biasprofile-v1.0-errata02-complete.html.

Biometric Identity Assurance Services (BIAS) SOAP Profile Version 2.0

Specifies a SOAP profile that implements the Biometric Identity Assurance Services (BIAS) abstract operations specified in INCITS 442 as SOAP messages.

Produced by:

OASIS Biometric Services (BIOSERV) TC

Voting history:

July 2017

Voting History

Cite as:

Cite as:
[BIAS-Profile-v2.0] Biometric Identity Assurance Services (BIAS) Soap Profile Version 2.0.
Edited by Kevin Mangold and Karen Marshall. 11 July 2017. OASIS Committee Specification 01.
http://docs.oasis-open.org/bioserv/BIAS/v2.0/cs01/BIAS-v2.0-cs01.html.
Latest version: http://docs.oasis-open.org/bioserv/BIAS/v2.0/BIAS-v2.0.html.

Business Centric Methodology (BCM) v1.0 Specification

Provides a set of layered methods for acquiring interoperable e-business information within communities of interest. The Standard serves as a road map, enabling organizations to identify and exploit business success factors in a technology-neutral manner.

Produced by:

OASIS Business-centric Methodology (BCM) TC

Voting history:

April 2006

Voting History

Cite as:

Business Document Envelope Version 1.0

Defining a business-oriented artefact enveloping a payload of one or more business documents or other artefacts with supplemental semantic information about the collection of payloads as a whole. This is distinct from any transport-layer infrastructure envelope that may be required.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

August 2015

Voting History

Cite as:

Cite as:
[BDX-BDE-V1.0] Business Document Envelope Version 1.0. Edited by G. Ken Holman and Kenneth Bengtsson. 02 August 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/bdxr/bdx-bde/v1.0/cs01/bdx-bde-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/bdxr/bdx-bde/v1.0/bdx-bde-v1.0.html.

Business Document Envelope Version 1.1

Defining a business-oriented artefact enveloping a payload of one or more business documents or other artefacts with supplemental semantic information about the collection of payloads as a whole. This is distinct from any transport-layer infrastructure envelope that may be required.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

December 2016

Voting History

Cite as:

Cite as:
[BDX-BDE-V1.1] Business Document Envelope Version 1.1. Edited by G. Ken Holman and Kenneth Bengtsson. 05 December 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/bdxr/bdx-bde/v1.1/cs01/bdx-bde-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/bdxr/bdx-bde/v1.1/bdx-bde-v1.1.html.

Business Document Metadata Service Location Version 1.0

Defines service discovery method values for use in DNS Resource Record service fields. The methods defined are instances of the generic pattern defined within IETF RFCs for Dynamic Delegation Discovery Services (DDDS).

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

August 2017

Voting History

Cite as:

Cite as:
[BDX-Location-v1.0]
Business Document Metadata Service Location Version 1.0. Edited by Dale Moberg and Pim van der Eijk. 01 August 2017. OASIS Standard. http://docs.oasis-open.org/bdxr/BDX-Location/v1.0/os/BDX-Location-v1.0-os.html. Latest version: http://docs.oasis-open.org/bdxr/BDX-Location/v1.0/BDX-Location-v1.0.html.

Business Document Naming and Design Rules (BDNDR) Version 1.1

Prescribes a set of naming and design rules used to create complete CCTS models of interoperable business documents.

Produced by:

OASIS Universal Business Language (UBL) TC

Voting history:

November 2021

Voting History

Cite as:

[Business-Document-NDR-v1.1Business Document Naming and Design Rules (BDNDR) Version 1.1. Edited by Kenneth Bengtsson, Erlend Klakegg Bergheim and G. Ken Holman. 08 November 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/ubl/Business-Document-NDR/v1.1/cs01/Business-Document-NDR-v1.1-cs01.html. Latest stage: https://docs.oasis-open.org/ubl/Business-Document-NDR/v1.1/Business-Document-NDR-v1.1.html.

Business Document Naming and Design Rules Version 1.0

Prescribes a set of naming and design rules used to create XML document model validation artefacts (W3C Schema XSD files and OASIS Context/value association files) associated with abstract information bundles formally described using the Core Component Technical Specification 2.01 [CCTS].

Produced by:

OASIS Universal Business Language (UBL) TC

Voting history:

January 2017

Voting History

Cite as:

Cite as:
[Business-Document-NDR-v1.0] Business Document Naming and Design Rules Version 1.0. Edited by Tim McGrath, Andy Schoka and G. Ken Holman. 18 January 2017. OASIS Standard. http://docs.oasis-open.org/ubl/Business-Document-NDR/v1.0/os/Business-Document-NDR-v1.0-os.html. Latest version: http://docs.oasis-open.org/ubl/Business-Document-NDR/v1.0/Business-Document-NDR-v1.0.html.

CACAO Security Playbooks v2.0

CACAO v2.0 will empower organizations to orchestrate, collaborate, and share cybersecurity playbooks. In the ongoing battle against threat actors, organizations must identify, create, document, and test various steps to detect, investigate, mitigate, and remedy potential threats. The culmination of these steps results in a cybersecurity playbook designed to secure organizational systems, networks, data, and users.

Produced by:

OASIS Collaborative Automated Course of Action Operations (CACAO) for Cyber Security TC

Voting history:

November 2023

Voting History

Cite as:

[CACAO-Security-Playbooks-v2.0] CACAO Security Playbooks Version 2.0. Edited by Bret Jordan and Allan Thomson. 27 November 2023. OASIS Committee Specification 01. https://docs.oasis-open.org/cacao/securityplaybooks/v2.0/cs01/security-playbooks-v2.0-cs01.html. Latest version: https://docs.oasisopen.org/cacao/security-playbooks/v2.0/security-playbooks-v2.0.html.

CACAO Security Playbooks Version 1.0

Defining the schema and taxonomy for collaborative automated course of action operations (CACAO) security playbooks and how these playbooks can be created, documented, and shared in a structured and standardized way across organizational boundaries and technological solutions.

Produced by:

OASIS Collaborative Automated Course of Action Operations (CACAO) for Cyber Security TC

Voting history:

January 2021

Cite as:

[CACAO-Security-Playbooks-v1.0]

CACAO Security Playbooks Version 1.0. Edited by Bret Jordan and Allan Thomson. 12 January 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/cacao/security-playbooks/v1.0/cs01/security-playbooks-v1.0-cs01.html. Latest version: https://docs.oasis-open.org/cacao/security-playbooks/v1.0/security-playbooks-v1.0.html.

CACAO Security Playbooks Version 1.0

Defining the schema and taxonomy for collaborative automated course of action operations (CACAO) security playbooks and how these playbooks can be created, documented, and shared in a structured and standardized way across organizational boundaries and technological solutions.

Produced by:

OASIS Collaborative Automated Course of Action Operations (CACAO) for Cyber Security TC

Voting history:

June 2021

Cite as:

[CACAO-Security-Playbooks-v1.0]

CACAO Security Playbooks Version 1.0. Edited by Bret Jordan and Allan Thomson. 23 June 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/cacao/security-playbooks/v1.0/cs02/security-playbooks-v1.0-cs02.html. Latest stage: https://docs.oasis-open.org/cacao/security-playbooks/v1.0/security-playbooks-v1.0.html.

CALS Table Model DTD

Recommended updates to the CALS table model DTD model

Produced by:

Tables Technical Committee

Voting history:

October 1995

Cite as:

[cals-table-model]

CALS Table Model Document Type Definition. Edited by Harvey Bingham and Norman Walsh. 19 October 1995. Technical Memorandum. https://www.oasis-open.org/specs/tm9502.html

Classification of Everyday Living Version 1.0

Defines the Classification of Everyday Living (COEL) version 1.0 specification for the complete implementation of a compliant system. Examples and non-normative material are also offered as guidance.

Produced by:

OASIS Classification of Everyday Living (COEL) TC

Voting history:

February 2018

Voting History

Cite as:

Cite as:
[COEL-COEL-v1.0] Classification of Everyday Living Version 1.0.
Edited by Paul Bruton, Joss Langford, Matthew Reed, and David Snelling. 25 February 2018. OASIS Committee Specification 01.
http://docs.oasis-open.org/coel/COEL/v1.0/cs01/COEL-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/coel/COEL/v1.0/COEL-v1.0.html.

Classification of Everyday Living Version 1.0

Defines the Classification of Everyday Living (COEL) version 1.0 specification for the complete implementation of a compliant system. Examples and non-normative material are also offered as guidance.

Produced by:

OASIS Classification of Everyday Living (COEL) TC

Voting history:

June 2018

Voting History

Cite as:

Cite as:
[COEL-COEL-v1.0] Classification of Everyday Living Version 1.0.
Edited by Paul Bruton, Joss Langford, Matthew Reed, and David Snelling. 26 June 2018. OASIS Committee Specification 02.
http://docs.oasis-open.org/coel/COEL/v1.0/cs02/COEL-v1.0-cs02.html.
Latest version: http://docs.oasis-open.org/coel/COEL/v1.0/COEL-v1.0.html.

Classification of Everyday Living Version 1.0

Defines the Classification of Everyday Living (COEL) version 1.0 specification for the complete implementation of a compliant system. Examples and non-normative material are also offered as guidance.

Produced by:

OASIS Classification of Everyday Living (COEL) TC

Voting history:

January 2019

Voting History

Cite as:

Cite as:
[COEL-COEL-v1.0] Classification of Everyday Living Version 1.0.
Edited by Paul Bruton, Joss Langford, Matthew Reed, and David Snelling. 23 January 2019. OASIS Standard.
https://docs.oasis-open.org/coel/COEL/v1.0/os/COEL-v1.0-os.html.
Latest version: https://docs.oasis-open.org/coel/COEL/v1.0/COEL-v1.0.html.

Cloud Application Management for Platforms (CAMP) Test Assertions Version 1.1

Defines the Test Assertions for version 1.1 of the OASIS Cloud Application Management for Platforms (CAMP) specification. These Test Assertions support the testing activity by acting as a bridge between the normative statements in the specification and the executable test cases that are parts of a conformance test suite.

Produced by:

OASIS Cloud Application Management for Platforms (CAMP) TC

Voting history:

November 2014

Voting History

Cite as:

Cite as:
[CAMP-Test-Assertions-v1.1] Cloud Application Management for Platforms (CAMP) Test Assertions Version 1.1. Edited by Jacques Durand, Gilbert Pilz, Adrian Otto, and Tom Rutt. 09 November 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/camp/camp-ta/v1.1/cs01/camp-ta-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/camp/camp-ta/v1.1/camp-ta-v1.1.html.

Cloud Application Management for Platforms Version 1.1

Defines the artifacts and APIs that need to be offered by a Platform as a Service (PaaS) cloud to manage the building, running, administration, monitoring and patching of applications in the cloud. Its purpose is to enable interoperability among self-service interfaces to PaaS clouds by defining artifacts and formats that can be used with any conforming cloud and enable independent vendors to create tools and services that interact with any conforming cloud using the defined interfaces. Cloud vendors can use these interfaces to develop new PaaS offerings that will interact with independently developed tools and components.

Produced by:

OASIS Cloud Application Management for Platforms (CAMP) TC

Voting history:

November 2014

Voting History

Cite as:

Cite as:
[CAMP-v1.1] Cloud Application Management for Platforms Version 1.1. Edited by Jacques Durand, Adrian Otto, Gilbert Pilz, and Tom Rutt. 09 November 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/camp/camp-spec/v1.1/cs01/camp-spec-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/camp/camp-spec/v1.1/camp-spec-v1.1.html.

Cloud Application Management for Platforms Version 1.2

Defines the artifacts and APIs that need to be offered by a Platform as a Service (PaaS) cloud to manage the building, running, administration, monitoring and patching of applications in the cloud. Its purpose is to enable interoperability among self-service interfaces to PaaS clouds by defining artifacts and formats that can be used with any conforming cloud and enable independent vendors to create tools and services that interact with any conforming cloud using the defined interfaces. Cloud vendors can use these interfaces to develop new PaaS offerings that will interact with independently developed tools and components.

Produced by:

OASIS Cloud Application Management for Platforms (CAMP) TC

Voting history:

May 2018

Voting History

Cite as:

Cite as:
[CAMP-v1.2] Cloud Application Management for Platforms Version 1.2. Edited by Jacques Durand, Adrian Otto, Gilbert Pilz, and Tom Rutt.
15 May 2018. OASIS Committee Specification 01. http://docs.oasis-open.org/camp/camp-spec/v1.2/cs01/camp-spec-v1.2-cs01.html.
Latest version: http://docs.oasis-open.org/camp/camp-spec/v1.2/camp-spec-v1.2.html.

Code List Representation (genericode) Version 1.0

Describes the OASIS Code List Representation model and W3C XML Schema, known collectively as “genericode”.

Produced by:

OASIS Code List Representation TC

Voting history:

April 2022

Voting history

Cite as:

[genericode-1.0

Code List Representation (genericode) Version 1.0. Edited by G. Ken Holman. 06 April 2022. OASIS Committee Specification 02. https://docs.oasis-open.org/codelist/genericode/v1.0/cs02/genericode-v1.0-cs02.html. Latest stage: https://docs.oasis-open.org/codelist/genericode/v1.0/genericode-v1.0.html.

Code List Representation (genericode) Version 1.0

Describes the OASIS Code List Representation model and W3C XML Schema, known collectively as “genericode”.

Produced by:

OASIS Code List Representation TC

Voting history:

January 2023

Cite as:

[genericode-1.0

Code List Representation (genericode) Version 1.0. Edited by G. Ken Holman. 31 January 2023. OASIS Standard. https://docs.oasis-open.org/codelist/genericode/v1.0/os/genericode-v1.0-os.html. Latest stage: https://docs.oasis-open.org/codelist/genericode/v1.0/genericode-v1.0.html.

 

Code List Representation (Genericode) Version 1.0

Describes the OASIS Code List Representation model and W3C XML Schema, known collectively as “genericode”.

Produced by:

OASIS Code List Representation Technical Committee

Voting history:

December 2007

Voting History

Cite as:

Cite as:
[genericode-v1.0] Code List Representation (Genericode) Version 1.0. Edited by Anthony B. Coates. 28 December 2007. OASIS Committee Specification 01. http://docs.oasis-open.org/codelist/cs-genericode-1.0/doc/oasis-code-list-representation-genericode.html. Latest version: http://docs.oasis-open.org/codelist/cs-genericode-1.0/doc/oasis-code-list-representation-genericode.html.

Collaboration Protocol Profile and Agreement Version 3.0

Defines XML-based trading agreements between trading partners as part of the ebXML family of standards.

Produced by:

OASIS ebXML Core (ebCore) TC

Voting history:

September 2020

Voting History

Cite as:

Cite as:
[CPPA3]
Collaboration Protocol Profile and Agreement Version 3.0. Edited by Pim van der Eijk. 24 September 2020. OASIS Committee Specification 01.
https://docs.oasis-open.org/ebcore/cppa/v3.0/cs01/cppa-v3.0-cs01.html.
Latest version: https://docs.oasis-open.org/ebcore/cppa/v3.0/cppa-v3.0.html.

Common Alerting Protocol v1.0 [OASIS 200402]

General format for exchanging all-hazard emergency alerts and public warnings over all kinds of networks. CAP allows a consistent warning message to be disseminated simultaneously over many different warning systems, thus increasing warning effectiveness while simplifying the warning task. CAP also facilitates the detection of emerging patterns in local warnings of various kinds, such as might indicate an undetected hazard or hostile act. And CAP provides a template for effective warning messages based on best practices identified in academic research and real-world experience.

Produced by:

OASIS Emergency Management TC

Voting history:

March 2004

Voting History

Cite as:

Common Alerting Protocol v1.1

General format for exchanging all-hazard emergency alerts and public warnings over all kinds of networks. CAP allows a consistent warning message to be disseminated simultaneously over many different warning systems, thus increasing warning effectiveness while simplifying the warning task. CAP also facilitates the detection of emerging patterns in local warnings of various kinds, such as might indicate an undetected hazard or hostile act. And CAP provides a template for effective warning messages based on best practices identified in academic research and real-world experience.

Produced by:

OASIS Emergency Management TC

Voting history:

Voting History for OASIS Standard, October 2005

Additional approvals:
ITU-T X.1303

Cite as:

Common Alerting Protocol v1.2

General format for exchanging all-hazard emergency alerts and public warnings over all kinds of networks. CAP allows a consistent warning message to be disseminated simultaneously over many different warning systems, thus increasing warning effectiveness while simplifying the warning task. CAP also facilitates the detection of emerging patterns in local warnings of various kinds, such as might indicate an undetected hazard or hostile act. And CAP provides a template for effective warning messages based on best practices identified in academic research and real-world experience.

Produced by:

OASIS Emergency Management TC

Voting history:

Voting History for OASIS Standard, July 2010

Additional approvals:
ITU-T X.1303 bis

Cite as:

Common Security Advisory Framework Version 2.0

A language to exchange Security Advisories formulated in JSON. CSAF v2.0 is the definitive reference for the language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties.

Produced by:

OASIS Common Security Advisory Framework (CSAF) TC

Voting history:

November 2021

Voting history

Cite as:

[csaf-v2.0]

Common Security Advisory Framework Version 2.0. Edited by Langley Rock, Stefan Hagen, and Thomas Schmidt. 12 November 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/csaf/csaf/v2.0/cs01/csaf-v2.0-cs01.html. Latest stage: https://docs.oasis-open.org/csaf/csaf/v2.0/csaf-v2.0.html.

Common Security Advisory Framework Version 2.0

A language to exchange Security Advisories formulated in JSON. CSAF v2.0 is the definitive reference for the language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties.d

Produced by:

OASIS Common Security Advisory Framework (CSAF) TC

Voting history:

June 2022

Voting History

Cite as:

[csaf-v2.0]

Common Security Advisory Framework Version 2.0. Edited by Langley Rock, Stefan Hagen, and Thomas Schmidt. 29 June 2022. OASIS Committee Specification 02. https://docs.oasis-open.org/csaf/csaf/v2.0/cs02/csaf-v2.0-cs02.html. Latest stage: https://docs.oasis-open.org/csaf/csaf/v2.0/csaf-v2.0.html.

Common Security Advisory Framework Version 2.0

A language to exchange Security Advisories formulated in JSON. CSAF v2.0 is the definitive reference for the language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties.

Produced by:

Common Security Advisory Framework (CSAF) TC

Voting history:

August 2022

Voting history

Cite as:

Common Security Advisory Framework Version 2.0. Edited by Langley Rock, Stefan Hagen, and Thomas Schmidt. 01 August 2022. OASIS Committee Specification 03. https://docs.oasis-open.org/csaf/csaf/v2.0/cs03/csaf-v2.0-cs03.html. Latest stage: https://docs.oasis-open.org/csaf/csaf/v2.0/csaf-v2.0.html.

Common Security Advisory Framework Version 2.0

A language to exchange Security Advisories formulated in JSON. CSAF v2.0 is the definitive reference for the language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties.

Produced by:

OASIS Common Security Advisory Framework (CSAF) TC

Voting history:

November 2022

Voting History for OASIS Standard, November 2022

Voting History for Approved Errata 01, January 2024

Cite as:

[csaf-v2.0]

Common Security Advisory Framework Version 2.0. Edited by Langley Rock, Stefan Hagen, and Thomas Schmidt. 18 November 2022. OASIS Standard. https://docs.oasis-open.org/csaf/csaf/v2.0/os/csaf-v2.0-os.html. Latest stage: https://docs.oasis-open.org/csaf/csaf/v2.0/csaf-v2.0.html.

[csaf-v2.0-errata01]

Common Security Advisory Framework Version 2.0 Errata 01. Edited by Langley Rock, Stefan Hagen, and Thomas Schmidt. 26 January 2024. OASIS Approved Errata. https://docs.oasis-open.org/csaf/csaf/v2.0/errata01/os/csaf-v2.0-errata01-os.html. Latest stage: https://docs.oasis-open.org/csaf/csaf/v2.0/errata01/csaf-v2.0-errata01.html.

Content Assembly Mechanism (CAM) v1.1

Provides an open XML based system for using business rules to define, validate and compose specific business documents from generalized schema elements and structures.

The core role of the OASIS CAM specifications is to provide a generic standalone content assembly mechanism that extends beyond the basic structural definition features in XML and schema to provide a comprehensive system with which to define dynamic e-business interoperability.

Produced by:

OASIS Content Assembly Mechanism (CAM) TC

Voting history:

June 2007

Voting History

Cite as:

Content Management Interoperability Services (CMIS) v1.0

Defines a domain model and Web Services and Restful AtomPub bindings that can be used by applications to work with one or more Content Management repositories/systems.

The CMIS interface is designed to be layered on top of existing Content Management systems and their existing programmatic interfaces. It is not intended to prescribe how specific features should be implemented within those CM systems, not to exhaustively expose all of the CM system’s capabilities through the CMIS interfaces. Rather, it is intended to define a generic/universal set of capabilities provided by a CM system and a set of services for working with those capabilities.

Produced by:

OASIS Content Management Interoperability Services (CMIS) TC

Voting history:

May 2010

Voting History

Cite as:

Content Management Interoperability Services (CMIS) v1.1

Defines a domain model and Web Services, Restful AtomPub and browser (JSON) bindings that can be used by applications to work with one or more Content Management repositories/systems.
The CMIS interface is designed to be layered on top of existing Content Management systems and their existing programmatic interfaces. It is not intended to prescribe how specific features should be implemented within those CM systems, nor to exhaustively expose all of the CM system’s capabilities through the CMIS interfaces. Rather, it is intended to define a generic/universal set of capabilities provided by a CM system and a set of services for working with those capabilities.

Produced by:

OASIS Content Management Interoperability Services (CMIS) TC

Voting history:

Voting History for OASIS Standard, May 2013

Voting History for Approved Errata 01, September 2015

Cite as:

[CMIS-v1.1]Content Management Interoperability Services (CMIS) Version 1.1. Edited by Florian Müller, Ryan McVeigh, and Jens Hübel. 23 May 2013. OASIS Standard. http://docs.oasis-open.org/cmis/CMIS/v1.1/os/CMIS-v1.1-os.html. Latest version: http://docs.oasis-open.org/cmis/CMIS/v1.1/CMIS-v1.1.html.

[CMIS-v1.1-Errata01]Content Management Interoperability Services (CMIS) Version 1.1 Errata 01. Edited by Florian Müller and Ken Baclawski. 19 September 2015. OASIS Approved Errata 01. http://docs.oasis-open.org/cmis/CMIS/v1.1/errata01/os/CMIS-v1.1-errata01-os.html. Latest version: http://docs.oasis-open.org/cmis/CMIS/v1.1/CMIS-v1.1.html.

[CMIS-v1.1-Plus-Errata01]Content Management Interoperability Services (CMIS) Version 1.1 Plus Errata 01.
Edited by Florian Müller and Ken Baclawski. 19 September 2015.
OASIS Standard Incorporating Approved Errata 01.
http://docs.oasis-open.org/cmis/CMIS/v1.1/errata01/os/CMIS-v1.1- errata01-os-complete.html. Latest version: http://docs.oasis-open.org/cmis/CMIS/v1.1/CMIS-v1.1.html.

Context/value association using genericode 1.0

Describes the file format used in a “context/value association” file (termed in short as “a CVA file”). This file format is an XML vocabulary using address expressions to specify hierarchical document contexts and their associated constraints. A document context specifies one or more locations found in an XML document or other similarly structured hierarchy of information. A constraint is expressed as either an explicit expression evaluation or as a value inclusion in one or more controlled vocabularies of values. This file format specification assumes a controlled vocabulary of values is expressed in an external resource described by the OASIS genericode standard.

Produced by:

OASIS Code List Representation Technical Committee

Voting history:

April 2010

Voting History

Cite as:

Cite as:
[context-value-assoc-v1.0] Context/value association using genericode 1.0. Edited by G. Ken Holman. 15 April 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/codelist/cs01-ContextValueAssociation-1.0/doc/context-value-association.html. Latest version: http://docs.oasis-open.org/codelist/ContextValueAssociation/doc/context-value-association.html.

Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of SAML v2.0 for Healthcare Version 2.0

Defines a set of SAML attributes and corresponding vocabularies for healthcare information exchange applications.

Produced by:

OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) TC

Voting history:

April 2019

Voting History

Cite as:

Cite as:
[SAML-XSPA-v2.0] Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of SAML v2.0 for Healthcare Version 2.0. Edited by John M. Davis, Duane DeCouteau, and Mohammad Jafari. 23 April 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/xspa/saml-xspa/v2.0/cs01/saml-xspa-v2.0-cs01.html. Latest version: https://docs.oasis-open.org/xspa/saml-xspa/v2.0/saml-xspa-v2.0.html.

Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of Security Assertion Markup Language (SAML) for Healthcare v1.0

Describes a framework in which SAML is encompassed by cross-enterprise security and privacy authorization (XSPA) to satisfy requirements pertaining to information-centric security within the healthcare community.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2009

Voting History

Cite as:

Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of WS-Trust for Healthcare v1.0

Describes a framework in which WS-Trust is leveraged by cross-enterprise security and privacy authorization (XSPA) to satisfy requirements pertaining to information-centric security within the healthcare community.

Produced by:

OASIS Cross-Enterprise Security and Privacy Authorization (XSPA) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[XSPA-WS-TRUST-PROF-V1.0]
Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of WS-Trust for Healthcare Version 1.0.
Edited by Mike Davis, Duane DeCouteau, David Staggs, and Jiandong Guo. 01 November 2010. OASIS Standard.
http://docs.oasis-open.org/xspa/ws-trust-v1.0/xspa-ws-trust-profile-os.html.
Latest version: http://docs.oasis-open.org/xspa/ws-trust-v1.0/xspa-ws-trust-profile.html.

Cross-Enterprise Security and Privacy Authorization (XSPA) Profile of XACML v2.0 for Healthcare v1.0

A profile of XACML used to support cross-enterprise security and privacy authorization.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

November 2009

Voting History

Cite as:

CSAF Common Vulnerability Reporting Framework (CVRF) Version 1.2

Definitive reference for the CSAF CVRF language which supports creation, update, and interoperable exchange of security advisories as structured information on products, vulnerabilities and the status of impact and remediation among interested parties.

Produced by:

OASIS Common Security Advisory Framework (CSAF) TC

Voting history:

September 2017

Voting History

Cite as:

Cite as:
[CVRF-v1.2]
CSAF Common Vulnerability Reporting Framework (CVRF) Version 1.2. Edited by Stefan Hagen. 13 September 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/csaf/csaf-cvrf/v1.2/cs01/csaf-cvrf-v1.2-cs01.html. Latest version: http://docs.oasis-open.org/csaf/csaf-cvrf/v1.2/csaf-cvrf-v1.2.html.

Customer Data Platform Version 1.0

Aims to standardize exchange of customer data across systems and silos by defining a web-based API using GraphQL. The GraphQL api is a self-documented and strongly typed interface. It is designed to be dynamically extended, and allows extensive implementation specific customization.

Produced by:

OASIS Context Server (CXS) TC

Voting history:

October 2019

Voting History

Cite as:

Cite as:
[CDP-v1.0]
Customer Data Platform Version 1.0. Edited by Thomas Lund Sigdestad and Serge Huber. 04 October 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/cxs/cdp/v1.0/cs01/cdp-v1.0-cs01.html.
Latest version: https://docs.oasis-open.org/cxs/cdp/v1.0/cdp-v1.0.html.

Customer Information Quality Party Relationships (xPRL) Specification Version 3.0

Defines the extensible Party Relationships Language (xPRL) specifications of OASIS Customer Information Quality Specifications Version 3.0, a standard way of defining party information and relationships between parties that is vendor neutral and open (i.e., independent of tools, systems, languages and platforms) and enabled portability and interoperability of data, then it would be possible to reduce the expensive and complex Integration problems associated with new business initiatives.

Produced by:

OASIS Customer Information Quality TC

Voting history:

November 2009

Voting History

Cite as:

Cite as:
[ciq-xprl-v1.0] Customer Information Quality Party Relationships (xPRL) Specification Version 3.0. Edited by Ram Kumar. 11 November 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/ciq/v3.0/xPRL/cs01/specs/ciq-xprl-specs-cs01.html. Latest version: http://docs.oasis-open.org/ciq/v3.0/xPRL/specs/ciq-xprl-specs.html.

Customer Information Quality Specifications Version 3.0

Defines the OASIS Customer Information Quality Specifications Version 3.0, a standard way of defining party information and relationships between parties that is vendor neutral and open (i.e., independent of tools, systems, languages and platforms) and enabled portability and interoperability of data, then it would be possible to reduce the expensive and complex Integration problems associated with new business initiatives.

Produced by:

OASIS Customer Information Quality TC

Voting history:

October 2008

Voting History

Cite as:

Cite as:
[ciq-v1.0] Customer Information Quality Specifications Version 3.0
Name (xNL), Address (xAL), Name and Address (xNAL) and Party (xPIL)
. Edited by Ram Kumar. 02 October 2008. OASIS Committee Specification 02. Distribution package: http://www.oasis-open.org/committees/download.php/29877.

Darwin Information Typing Architecture (DITA) v1.0

Defines both a) a set of document types for authoring and organizing topic-oriented information; and b) a set of mechanisms for combining and extending document types using a process called specialization.

Produced by:

OASIS Darwin Information Typing Architecture (DITA) TC

Voting history:

May 2005

Voting History

Cite as:

Darwin Information Typing Architecture (DITA) v1.1

Defines both a) a set of document types for authoring and organizing topic-oriented information; and b) a set of mechanisms for combining and extending document types using a process called specialization.

Produced by:

OASIS Darwin Information Typing Architecture (DITA) TC

Voting history:

August 2007

Voting History

Cite as:

Darwin Information Typing Architecture (DITA) v1.2

Defines both a) a set of document types for authoring and organizing topic-oriented information; and b) a set of mechanisms for combining, extending, and constraining document types.

Produced by:

OASIS Darwin Information Typing Architecture (DITA) TC

Voting history:

December 2010

Voting History

Cite as:

Darwin Information Typing Architecture (DITA) v1.3

Defines both a) a set of document types for authoring and organizing topic-oriented information; and b) a set of mechanisms for combining, extending, and constraining document types.

Produced by:

OASIS Darwin Information Typing Architecture (DITA) TC

Voting history:

Voting History for OASIS Standard, December 2015

Voting History for Approved Errata 01, October 2016

Voting History for Approved Errata 02, June 2018

Cite as:

Cite as:

[DITA-v1.3-part0-overview] Darwin Information Typing Architecture (DITA) Version 1.3 Part 0: Overview. Edited by Robert D. Anderson and Kristen James Eberlein. 17 December 2015. OASIS Standard. http://docs.oasis-open.org/dita/dita/v1.3/os/part0-overview/dita-v1.3-os-part0-overview.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/dita-v1.3-part0-overview.html.

[DITA-v1.3-part1-base] Darwin Information Typing Architecture (DITA) Version 1.3 Part 1: Base Edition. Edited by Robert D. Anderson and Kristen James Eberlein. 17 December 2015. OASIS Standard. http://docs.oasis-open.org/dita/dita/v1.3/os/part1-base/dita-v1.3-os-part1-base.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/dita-v1.3-part1-base.html.

[DITA-v1.3-part2-tech-content] Darwin Information Typing Architecture (DITA) Version 1.3 Part 2: Technical Content Edition. Edited by Robert D. Anderson and Kristen James Eberlein. 17 December 2015. OASIS Standard. http://docs.oasis-open.org/dita/dita/v1.3/os/part2-tech-content/dita-v1.3-os-part2-tech-content.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/dita-v1.3-part2-tech-content.html.

[DITA-v1.3-part3-all-inclusive] Darwin Information Typing Architecture (DITA) Version 1.3 Part 3: All-Inclusive Edition. Edited by Robert D. Anderson and Kristen James Eberlein. 17 December 2015. OASIS Standard. http://docs.oasis-open.org/dita/dita/v1.3/os/part3-all-inclusive/dita-v1.3-os-part3-all-inclusive.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/dita-v1.3-part3-all-inclusive.html.

[DITA-v1.3-errata01] Darwin Information Typing Architecture (DITA) Version 1.3 Errata 01. Edited by Robert D. Anderson and Kristen James Eberlein. 25 October 2016. OASIS Approved Errata. http://docs.oasis-open.org/dita/dita/v1.3/errata01/os/dita-v1.3-errata01-os.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/errata01/dita-v1.3-errata01.html.

[DITA-v1.3-errata02] Darwin Information Typing Architecture (DITA) Version 1.3 Errata 02. Edited by Robert D. Anderson and Kristen James Eberlein. 19 June 2018. OASIS Approved Errata. http://docs.oasis-open.org/dita/dita/v1.3/errata02/os/dita-v1.3-errata02-os.html. Latest version: http://docs.oasis-open.org/dita/dita/v1.3/errata02/dita-v1.3-errata02.html.

Devices Profile for Web Services (DPWS) v1.1

Defines a minimal set of implementation constraints to enable secure Web service messaging, discovery, description, and eventing on resource-constrained endpoints.

Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0

Defines JSON and XML based request/response protocols for signing and verifying documents and other data. It also defines a timestamp format, and a signature property for use with these protocols. Finally, it defines transport and security bindings for the protocols.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[DSS-v2.0]
Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0. Edited by Andreas Kuehne and Stefan Hagen. 04 July 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs01/dss-core-v2.0-cs01.html. Latest version: https://docs.oasis-open.org/dss-x/dss-core/v2.0/dss-core-v2.0.html.

Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0

Defines JSON and XML based request/response protocols for signing and verifying documents and other data. It also defines a timestamp format, and a signature property for use with these protocols. Finally, it defines transport and security bindings for the protocols.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[DSS-v2.0]
Digital Signature Service Core Protocols, Elements, and Bindings Version 2.0. Edited by Andreas Kuehne and Stefan Hagen. 11 December 2019. OASIS Committee Specification 02. https://docs.oasis-open.org/dss-x/dss-core/v2.0/cs02/dss-core-v2.0-cs02.html. Latest version: https://docs.oasis-open.org/dss-x/dss-core/v2.0/dss-core-v2.0.html.

Digital Signature Service Metadata Version 1.0

Defines JSON and XML structures and discovery mechanisms for metadata related to digital signature services.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[DSS-MD-v1.0]
Digital Signature Service Metadata Version 1.0. Edited by Detlef Hühnlein and Andreas Kuehne. 04 July 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs01/dss-md-cs01.html. Latest version: https://docs.oasis-open.org/dss-x/dss-md/v1.0/dss-md-v1.0.html.

Digital Signature Service Metadata Version 1.0

Defines JSON and XML structures and discovery mechanisms for metadata related to digital signature services.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[DSS-MD-v1.0]
Digital Signature Service Metadata Version 1.0. Edited by Detlef Hühnlein and Andreas Kuehne. 11 December 2019. OASIS Committee Specification 02.
https://docs.oasis-open.org/dss-x/dss-md/v1.0/cs02/dss-md-v1.0-cs02.html.
Latest version: https://docs.oasis-open.org/dss-x/dss-md/v1.0/dss-md-v1.0.html.

Digital Signature Services v1.0

Defines XML request/response protocols for signing and verifying XML documents and other data. It also defines an XML timestamp format, and an XML signature property for use with these protocols. Finally, it defines transport and security bindings for the protocols.

Produced by:

OASIS Digital Signature Services TC

Voting history:

April 2007

Voting History

Cite as:

Directory Services Markup Language (DSML) v2.0 [OASIS 200201]

Providing a means for representing directory structural information as an XML document, as well as providing a method for expressing directory queries and updates (and the results of these operations) as XML documents

Produced by:

OASIS Directory Services Markup Language TC

Voting history:

April 2002

Voting History

Cite as:

DocBook Schema v.5.2

Produced by:

OASIS DocBook TC

Voting history:

February 2024

Voting History

Cite as:

[DocBook-v5.2] The DocBook Schema Version 5.2. Edited by Robert Stayton. 06 February 2024. OASIS Standard. https://docs.oasis-open.org/docbook/docbook/v5.2/os/docbook-v5.2-os.html. Latest stage: https://docs.oasis-open.org/docbook/docbook/v5.2/docbook-v5.2.html

DocBook Schema V5.2

DocBook v4.1 [OASIS 200101]

DocBook is a general purpose [XML] schema particularly well suited to books and papers about computer hardware and software (though it is by no means limited to these applications).

Produced by:

OASIS DocBook TC

Voting history:

January 2001

Voting History

Cite as:

DocBook v4.5

DocBook is a general purpose [XML] schema particularly well suited to books and papers about computer hardware and software (though it is by no means limited to these applications).d

Produced by:

OASIS DocBook TC

Voting history:

October 2006

Voting History

Cite as:

DocBook v5.0

DocBook is a general purpose [XML] schema particularly well suited to books and papers about computer hardware and software (though it is by no means limited to these applications).

The Version 5.0 release is a complete rewrite of DocBook in RELAX NG. The intent of this rewrite is to produce a schema that is true to the spirit of DocBook while simultaneously removing inconsistencies that have arisen as a natural consequence of DocBook’s long, slow evolution. The Technical Committee has taken this opportunity to simplify a number of content models and tighten constraints where RELAX NG makes that possible.

The Technical Committee provides the DocBook 5.0 schema in other schema languages, including W3C XML Schema and an XML DTD, but the RELAX NG Schema is now the normative schema.

Produced by:

OASIS DocBook TC

Voting history:

The DocBook Schema Version 5.0. November 2009
Voting History

The DocBook Schema Version 5.0 Errata 01. March 2018
Voting History

Cite as:

Cite as:
[DocBook-5.0] The DocBook Schema Version 5.0. Edited by Norman Walsh. 1 November 2009.
OASIS Standard. http://docs.oasis-open.org/docbook/specs/docbook-5.0-spec-os.html.
Latest version: http://docs.oasis-open.org/docbook/specs/docbook-5.0-spec.html.

Cite as:
[DocBook-5.0-Errata01] The DocBook Schema Version 5.0 Errata 01. Edited by Robert Stayton. 29 March 2018.
OASIS Approved Errata. http://docs.oasis-open.org/docbook/specs/docbook-5.0-spec-errata01-os.html.
Latest version: http://docs.oasis-open.org/docbook/specs/docbook-5.0-spec-errata01.html.

DocBook Version 5.1

DocBook is a general purpose [XML] schema particularly well suited to books and papers about computer hardware and software (though it is by no means limited to these applications).

The Version 5.1 release introduces assemblies for topic-oriented authoring. It also addresses a selection of bugs and feature requests.

The Technical Committee provides the DocBook 5.1 schema in other schema languages, including W3C XML Schema and an XML DTD, but the RELAX NG Schema is the normative schema.

Produced by:

OASIS DocBook TC

Voting history:

November 2016

Voting History

Cite as:

Cite as:
[DocBook-5.1] DocBook Version 5.1. Edited by Norman Walsh. 22 November 2016. OASIS Standard. http://docs.oasis-open.org/docbook/docbook/v5.1/os/docbook-v5.1-os.html. Latest version: http://docs.oasis-open.org/docbook/docbook/v5.1/docbook-v5.1.html.

DSS Extension for Local Signature Computation Version 1.0

The core OASIS Digital Signature Service webservice [DSSCore] supports the creation of signatures on behalf of applications and / or users by utilizing server-based signature keys.

This Local Signature Computation profile extends the core functionality such that end users can bring (use) their own (secure) signature-creation device. Examples of such devices are smartcards or usb-tokens but also smartphones, mobile phones, tablets, pc’s or laptops with privately held signature keys.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

March 2017

Voting History

Cite as:

Cite as:
[localsig-v1.0]
DSS Extension for Local Signature Computation Version 1.0. Edited by Ernst Jan van Nigtevecht and Frank Cornelis. 06 March 2017. OASIS Committee Specification 02.
http://docs.oasis-open.org/dss-x/localsig/v1.0/cs02/localsig-v1.0-cs02.html.
Latest version: http://docs.oasis-open.org/dss-x/localsig/v1.0/localsig-v1.0.html.

DSS Extension for Local Signature Computation Version 1.0

The core OASIS Digital Signature Service webservice [DSSCore] supports the creation of signatures on behalf of applications and / or users by utilizing server-based signature keys.

This Local Signature Computation profile extends the core functionality such that end users can bring (use) their own (secure) signature-creation device. Examples of such devices are smartcards or usb-tokens but also smartphones, mobile phones, tablets, pc’s or laptops with privately held signature keys.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

July 2015

Voting History

Cite as:

Cite as:
[localsig-v1.0] DSS Extension for Local Signature Computation Version 1.0. Edited by Ernst Jan van Nigtevecht and Frank Cornelis. 27 July 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/dss-x/localsig/v1.0/cs01/localsig-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/dss-x/localsig/v1.0/localsig-v1.0.html.

ebCore Agreement Update Specification Version 1.0

Defines message exchanges and an XML schema to support the exchange of messaging service communication agreement update requests and the associated responses to such requests. The schema offers extensibility for various types of updates. The main initial application of the specification is the exchange of X.509 certificates for certificate rollover, for which a separate extension schema is provided. The specification is based on the concept of messaging service communication agreements and the creation of new agreements as independently identified updated copies of existing agreements. The specification also provides an Agreement Termination feature. The specification supports ebMS2, ebMS3 and AS4 but can also be used with other protocols that have a concept of communication agreement. The specification is independent of storage or interchange formats for configuration information.

Produced by:

OASIS ebXML Core (ebCore) TC

Voting history:

September 2016

Voting History

Cite as:

Cite as:
[ebcore-au-v1.0]
ebCore Agreement Update Specification Version 1.0. Edited by Pim van der Eijk and Theo Kramer. 18 September 2016. OASIS Committee Specification 01.
http://docs.oasis-open.org/ebcore/ebcore-au/v1.0/cs01/ebcore-au-v1.0-cs01.html.
Latest version: http://docs.oasis-open.org/ebcore/ebcore-au/v1.0/ebcore-au-v1.0.html.

ebXML Business Process Specification Schema Technical Specification v2.0.4

Defines a standards-based business process foundation that promotes the automation and predictable exchange of Business Collaboration definitions using XML.

Produced by:

OASIS ebXML Business Process TC

Voting history:

December 2006

Voting History

Cite as:

ebXML Collaborative Partner Profile Agreement (CPPA) v2 [OASIS 200206]

Defines the Collaboration-Protocol Profile (CPP) and the Collaboration-Protocol Agreement (CPA), a component of the suite of ebXML specifications. A CPP describes the message exchange capabilities of a party to a business transaction.

Produced by:

OASIS ebXML CPPA TC

Voting history:

November 2002

Voting History

Also

Cite as:

ebXML Message Service Specification v2.0 [OASIS 200204]

Defines a communications-protocol neutral method for exchanging electronic business messages. It defines specific enveloping constructs supporting reliable, secure delivery of business information.

Produced by:

OASIS ebXML Messaging Services TC

Voting history:

Voting History for OASIS Standard, August 2004

Additional approvals
ISO/TS 15000-2

Cite as:

ebXML Messaging Protocol Binding for RegRep Version 1.0

Specifies a messaging protocol binding for the Registry Services of the OASIS ebXML RegRep Version 4.0 OASIS Standard. This binding is compatible with both the versions 2.0 and 3.0 of ebMS as well as the AS4 profile and complements the existing protocol bindings specified in OASIS RegRep Version 4.0.

Produced by:

OASIS ebXML Core (ebCore) TC

Voting history:

March 2021

Voting History

Cite as:

[RegRep-ebMS-v1.0]

ebXML Messaging Protocol Binding for RegRep Version 1.0. Edited by Nikola Stojanovic and Pim van der Eijk. 09 March 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/ebcore/ebrr-ebms/v1.0/cs01/ebrr-ebms-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/ebcore/ebrr-ebms/v1.0/ebrr-ebms-v1.0.html.

ebXML Messaging Services v3.0: Part 1, Core Features

Defines a communications-protocol neutral method for exchanging electronic business messages. It defines specific Web Services-based enveloping constructs supporting reliable, secure delivery of business information. Furthermore, the specification defines a flexible enveloping technique, permitting messages to contain payloads of any format type. This versatility ensures legacy electronic business systems employing traditional syntaxes (i.e. UN/EDIFACT, ASC X12, or HL7) can leverage the advantages of the ebXML infrastructure along with users of emerging technologies.

ebXML Registry Information Model (RIM) v2.0 [OASIS 200203]

Defines the services and protocols for an ebXML Registry. A separate document, ebXML Registry: Information Model [ebRIM], defines the types of metadata and content that can be stored in an ebXML Registry.

Produced by:

OASIS ebXML Registry TC

Voting history:

April 2002

Voting History

Cite as:

ebXML Registry Information Model (RIM) v3.0

Defines the types of metadata and content that can be stored in an ebXML Registry. A separate document, ebXML Registry: Service and Protocols [ebRS], defines the services and protocols for an ebXML Registry.

Produced by:

OASIS ebXML Registry TC

Voting history:

Voting History for OASIS Standard, May 2005

Additional approvals:
ISO/TS 15000-3

Cite as:

ebXML Registry Services and Protocols v3.0

Defines the services and protocols for an ebXML Registry. A separate document, ebXML Registry: Information Model [ebRIM], defines the types of
metadata and content that can be stored in an ebXML Registry.

Produced by:

OASIS ebXML Registry TC

Voting history:

May 2005

Voting History

Cite as:

ebXML Registry Services Specification (RS) v2.0 [OASIS 200202]

Defines the services and protocols for an ebXML Registry.

ebXML RegRep v4.0

A a standard defining the service interfaces, protocols and information model for an integrated registry and repository. The repository stores digital content while the registry stores metadata that describes the content in the repository.

Produced by:

OASIS ebXML Registry TC

Voting history:

January 2012

Voting History

Additional approvals:

ISO 15000-3:2023

Cite as:

eContracts Version 1.0

Describes the generic hierarchical structure of a wide range of contract documents. The TC envisages that the primary use of the eContracts Schema will be to facilitate the maintenance of precedent or template contract documents and contract terms by persons who wish to use them to create new contract documents with automated tools. Use cases covered include negotiated business contracts, ticket contracts, standard form business and consumer contracts and click-through agreements.

Produced by:

OASIS LegalXML eContracts TC

Voting history:

April 2007

Voting History

Cite as:

Cite as:
[econtracts-v1.0] eContracts Version 1.0. Edited by Laurence Leff and Peter Meyer. 27 April 2007. OASIS Committee Specification. http://docs.oasis-open.org/legalxml-econtracts/CS01/legalxml-econtracts-specification-1.0.html. Persistent version: http://docs.oasis-open.org/legalxml-econtracts/CS01/legalxml-econtracts-specification-1.0.html.

Election Markup Language (EML) Specification Version 6.0

Describes the background and purpose of the Election Markup Language, the electoral processes from which it derives its structure and the security and audit mechanisms it is designed to support. It also provides an explanation of the core schemas used throughout, definitions of the simple and complex datatypes, plus the EML schemas themselves. It also covers the conventions used in the specification and the use of namespaces, as well as the guidance on the constraints, extendibility, and splitting of messages.

Produced by:

OASIS Election and Voter Services TC

Voting history:

August 2010

Voting History

Cite as:

Cite as:
[EML-v6.0] Election Markup Language (EML) Specification Version 6.0. Edited by John Borras and David Webber. 19 August 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/election/eml/v6.0/cs01/EML-Specification-v6.0-cs01.html. Latest version: http://docs.oasis-open.org/election/eml/v6.0/EML-Specification-v6.0.html.

Election Markup Language (EML) Specification Version 7.0

Describes the background and purpose of the Election Markup Language, the electoral processes from which it derives its structure and the security and audit mechanisms it is designed to support. It also provides an explanation of the core schemas used throughout, definitions of the simple and complex datatypes, plus the EML schemas themselves. It also covers the conventions used in the specification and the use of namespaces, as well as guidance on the constraints, extensibility, and splitting of messages.

Produced by:

OASIS Election and Voter Services TC

Voting history:

October 2011

Voting History

Cite as:

Cite as:
[EML-v7.0] Election Markup Language (EML) Specification Version 7.0. Edited by John Borras and David Webber. 27 October 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/election/eml/v7.0/cs01/eml-v7.0-cs01.html. Latest version: http://docs.oasis-open.org/election/eml/v7.0/eml-v7.0.html.

Election Markup Language (EML) v4.0

Describes the background and purpose of the Election Markup Language, the electoral processes from which it derives its structure and the security and audit mechanisms it is designed to support. It also provides an explanation of the core schemas used throughout, definitions of the simple and complex datatypes, plus the EML schemas themselves. It also covers the conventions used in the specification and the use of namespaces, as well as the guidance on the constraints, extendibility, and splitting of messages.

Produced by:

OASIS Election and Voter Services TC

Voting history:

February 2006

Voting History

Cite as:

Election Markup Language (EML) v5.0

Describes the background and purpose of the Election Markup Language, the electoral processes from which it derives its structure and the security and audit mechanisms it is designed to support. It also provides an explanation of the core schemas used throughout, definitions of the simple and complex datatypes, plus the EML schemas themselves. It also covers the conventions used in the specification and the use of namespaces, as well as the guidance on the constraints, extendibility, and splitting of messages.

Produced by:

OASIS Election and Voter Services TC

Voting history:

December 2007

Voting History

Cite as:

Electronic Court Filing Version 4.01

Defines the LegalXML Electronic Court Filing 4.01 (ECF 4.0) specification, which consists of a set of non-proprietary XML and Web services specifications, along with clarifying explanations and amendments to those specifications, that have been added for the purpose of promoting interoperability among electronic court filing vendors and systems. ECF Version 4.01 is a maintenance release to address several minor schema and definition issues identified by implementers of the ECF 4.0 specification.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

Voting History, May 2013
Voting History for Approved Errata 01, July 2014
Voting History for Approved Errata 02, July 2015

Cite as:

Cite as:
[ECF v4.01]
Electronic Court Filing Version 4.01 Plus Errata 02. Edited by Adam Angione and James Cabral. 07 July 2015. OASIS Standard incorporating Approved Errata 02.
http://docs.oasis-open.org/legalxml-courtfiling/specs/ecf/v4.01/ecf-v4.01-spec/errata02/os/ecf-v4.01-spec-errata02-os-complete.html.
Latest version: http://docs.oasis-open.org/legalxml-courtfiling/specs/ecf/v4.01/ecf-v4.01-spec/errata02/ecf-v4.01-spec-errata02-complete.html.

Electronic Court Filing Version 4.1

LegalXML Electronic Court Filing Version 4.1 (ECF v4.1) consists of a set of non-proprietary XML and Web Services specifications, along with clarifying explanations and amendments to those specifications, that have been added for the purpose of promoting interoperability among electronic court filing vendors and systems. ECF Version 4.1 is a maintenance release to address several minor schema and definition issues identified by implementers of the ECF 4.0 and 4.01 specifications.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

September 2023

Voting History

Cite as:

[ECF-v4.1] Electronic Court Filing Version 4.1. Edited by James Cabral, Gary Graham, and Philip Baughman. 29 September 2023. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxmlcourtfiling/ecf/v4.1/cs01/ecf-v4.1-cs01.html. Latest stage: https://docs.oasis-open.org/legalxmlcourtfiling/ecf/v4.1/ecf-v4.1.html.

Electronic Court Filing Version 5.0

Consists of a set of non-proprietary XML and Web services specifications developed to promote interoperability among electronic court filing vendors and systems. ECF v5.0 is a major release that adds new functionality and capabilities beyond the scope of the ECF 4.0 and 4.01 specifications that it supersedes.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

April 2019

Voting History

Cite as:

[ECF-v5.0] Electronic Court Filing Version 5.0. Edited by James Cabral, Gary Graham, and Philip Baughman. 18 April 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/cs01/ecf-v5.0-cs01.html. Latest version: https://docs.oasis-open.org/legalxml-courtfiling/ecf/v5.0/ecf-v5.0.html.

Electronic Court Filing Version 5.01

Electronic Court Filing Version 5.01 (ECF v5.01) consists of a set of non-proprietary XML and Web Services specifications developed to promote interoperability among electronic court filing vendors and systems. ECF v5.01 is a minor release that adds new functionality and capabilities beyond the scope of the ECF 5,0, 4.0 and 4.01 specifications that it supersedes

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

September 2023

Voting History

Cite as:

[ECF-v5.01] Electronic Court Filing Version 5.01. Edited by James Cabral, Gary Graham, and Philip Baughman. 29 September 2023. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxmlcourtfiling/ecf/v5.01/cs01/ecf-v5.01-cs01.html. Latest stage: https://docs.oasis-open.org/legalxmlcourtfiling/ecf/v5.01/ecf-v5.01.html.

Electronic Court Filing Web Services Service Interaction Profile Version 4.1

Electronic Court Filing Web Services Service Interaction Profile defines a Service Interaction Profile, as defined in section 5 of the ECF v4.1 specification. The Web Services Service Interaction Profile may be used to transmit ECF 4.1 messages between Internet-connected systems.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

September 2023

Voting History

Cite as:

[ECF-WS-SIP-v4.1] Electronic Court Filing Web Services Service Interaction Profile Version 4.1. Edited by James Cabral, Gary Graham, and Philip Baughman. 29 September 2023. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/cs01/ecf-webservices-v4.1- cs01.html. Latest stage: https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v4.1/ecf-webservices-v4.1.html

Electronic Court Filing Web Services Service Interaction Profile Version 5.0

Defines a Service Interaction Profile, as defined in section 6 of the LegalXML Electronic Court Filing Version 5.0 (ECF 5.0) specification. The Web Services Service Interaction Profile may be used to transmit ECF 5.0 messages between Internet-connected systems.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

April 2019

Voting History

Cite as:

[ECF-WS-SIP-v5.0] Electronic Court Filing Web Services Service Interaction Profile Version 5.0. Edited by James Cabral, Gary Graham, and Philip Baughman. 24 April 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/cs01/ecf-webservices-v5.0-cs01.html. Latest version: https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.0/ecf-webservices-v5.0.html.

Electronic Court Filing Web Services Service Interaction Profile Version 5.01

Electronic Court Filing Web Services Service Interaction Profile defines a Service Interaction Profile (SIP), as defined in section 7 of the ECF v5.01 specification. The Web Services SIP may be used to transmit ECF 5.01 messages between Internet-connected systems.

Produced by:

OASIS LegalXML Electronic Court Filing TC

Voting history:

September 2023

Voting History

Cite as:

[ECF-WS-SIP-v5.01] Electronic Court Filing Web Services Service Interaction Profile Version 5.01. Edited by James Cabral, Gary Graham, and Philip Baughman. 29 September 2023. OASIS Committee Specification 01. https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/cs01/ecf-webservices-v5.01- cs01.html. Latest stage: https://docs.oasis-open.org/legalxml-courtfiling/ecf-webservices/v5.01/ecfwebservices-v5.01.html.

Electronic Identity Credential Trust Elevation Framework Version 1.0

Recommends particular methods as satisfying defined degrees of assurance for elevating trust in an electronic identity credential, to assure the submitter’s identity sufficiently to support elevation between each pair of assurance levels to transact business where material amounts of economic value or personally identifiable data are involved. Alternative and optional methods may be included. The description of each recommended method shall include functional definitions of the types of identity and assertion data employed by each method, and may include specification of the data services required in each elevation, substantive data exchange patterns or models, message exchange patterns or models, and such other elements as the TC deems useful.

Produced by:

OASIS Electronic Identity Credential Trust Elevation Methods (Trust Elevation) TC

Voting history:

May 2014

Voting History

Cite as:

Cite as:
[trust-el-framework-v1.0]
Electronic Identity Credential Trust Elevation Framework Version 1.0. Edited by Peter Alterman, Shaheen Abdul Jabbar, Abbie Barbir, Mary Ruddy, and Steve Olshansky. 22 May 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/trust-el/trust-el-framework/v1.0/cs01/trust-el-framework-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/trust-el/trust-el-framework/v1.0/trust-el-framework-v1.0.html.

Electronic Trial Master File (eTMF) Specification Version 1.0

Publishes details of an interoperable content classification system with rules, policies and procedures for how electronic content can be shared and customized for clinical trials. Machine readable, open standards-based technologies are used in a vendor neutral approach.

Instructions on converting the eTMF schema spreadsheet to an OWL RDF/XML ontology are available from IEEE.

Produced by:

OASIS Electronic Trial Master File (eTMF) Standard TC

Voting history:

October 2016

Voting History

Cite as:

Cite as:
[eTMF-v1.0]
Electronic Trial Master File (eTMF) Specification Version 1.0. Edited by Aliaa Badr, Jennifer Alpert Palchak, Rich Lustig, Catherine Schmidt, Zack Schmidt, Airat Sadreev,Troy Jacobson, and Prabhat Vatsal. 25 October 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/etmf/etmf/v1.0/cs01/etmf-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/etmf/etmf/v1.0/etmf-v1.0.html.

Emergency Data Exchange Language (EDXL) Common Alerting Protocol (CAP) v1.2 Australia (AU) Profile Version 1.0

Describes an interpretation of the OASIS CAP v1.2 standard necessary to meet the needs of the Australian Government.

Produced by:

OASIS Emergency Management TC

Voting history:

September 2013

Voting History

Cite as:

Cite as:
[EDXL-CAP-AU] Emergency Data Exchange Language (EDXL) Common Alerting Protocol (CAP) v1.2 Australia (AU) Profile Version 1.0. Edited by Gret Trott and Elysa Jones. 05 September 2013. OASIS Committee Specification 02. http://docs.oasis-open.org/emergency/edxl-cap1.2-au/v1.0/cs02/edxl-cap1.2-au-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/emergency/edxl-cap1.2-au/v1.0/edxl-cap1.2-au-v1.0.html.

Emergency Data Exchange Language (EDXL) Distribution Element v1.0

Describes a standard message distribution framework for data
sharing among emergency information systems using the XML-based Emergency Data Exchange Language (EDXL). This format may be used over any data transmission system, including but not limited to the SOAP HTTP binding.

Produced by:

OASIS Emergency Management TC

Voting history:

May 2006

Voting History

Cite as:

Emergency Data Exchange Language (EDXL) Distribution Element Version 2.0

Describes a standard message distribution format for data sharing among emergency information systems. The DE 2.0 serves two important purposes:

(1) The DE 2.0 allows an organization to wrap separate but related pieces of emergency information, including any of the EDXL message types, into a single “package” for easier and more useful distribution;

(2) The DE 2.0 allows an organization to “address” the package to organizations or individuals with specified roles, located in specified locations or those interested in specified keywords.

This version of the DE expands the ability to use local community-defined terms, uses a profile of the Geographic Markup Language (GML) , follows best practices for naming conventions, provides the capability to link content objects, supports extensions, and is reorganized for increased flexibility and reuse of common types. The DE 2.0 packages and addresses emergency information for effective distribution with improved standardization and ability to be tailored for user needs.

Produced by:

OASIS Emergency Management TC

Voting history:

September 2013

Voting History

Cite as:

Cite as:
[EDXL-DE-v2.0] Emergency Data Exchange Language (EDXL) Distribution Element Version 2.0. Edited by Jeff Waters. 19 September 2013. OASIS Committee Specification 02. http://docs.oasis-open.org/emergency/edxl-de/v2.0/cs02/edxl-de-v2.0-cs02.html. Latest version: http://docs.oasis-open.org/emergency/edxl-de/v2.0/edxl-de-v2.0.html.

Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange

Describes a standard message for data sharing among emergency information systems using the XML-based Emergency Data Exchange Language (EDXL). This format may be used over any data transmission system, including but not limited to the SOAP HTTP binding.

Produced by:

OASIS Emergency Management TC

Voting history:

November 2008

Voting History

Cite as:

Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0

An XML messaging standard primarily for exchange of information related to health facilities in the context of emergency management. HAVE supports sharing information about facility services, bed counts, operations, capacities, and resource needs so first responders, emergency managers, coordinating organizations, hospitals, care facilities, and the health community can provide each other with a coherent view of the health system.

Produced by:

OASIS Emergency Management TC

Voting history:

December 2018

Voting History

Cite as:

Cite as:
[EDXL-HAVE-v2.0] Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0.
Edited by Darrell O’Donnell, Brian Wilkins, Rex Brooks, and Scott M. Robertson. 13 December 2018.
OASIS Committee Specification 01. HL7 Informative Document.
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs01/edxl-have-v2.0-cs01.html.
Latest version: https://docs.oasis-open.org/emergency/edxl-have/v2.0/edxl-have-v2.0.html.

Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0

An XML messaging standard primarily for exchange of information related to health facilities in the context of emergency management. HAVE supports sharing information about facility services, bed counts, operations, capacities, and resource needs so first responders, emergency managers, coordinating organizations, hospitals, care facilities, and the health community can provide each other with a coherent view of the health system.

Produced by:

OASIS Emergency Management TC

Voting history:

March 2019

Voting History

Cite as:

Cite as:
[EDXL-HAVE-v2.0] Emergency Data Exchange Language (EDXL) Hospital AVailability Exchange (HAVE) Version 2.0.
Edited by Darrell O’Donnell, Brian Wilkins, Rex Brooks, and Scott M. Robertson. 18 March 2019.
OASIS Committee Specification 02. HL7 Informative Document.
https://docs.oasis-open.org/emergency/edxl-have/v2.0/cs02/edxl-have-v2.0-cs02.html.
Latest version: https://docs.oasis-open.org/emergency/edxl-have/v2.0/edxl-have-v2.0.html.

Emergency Data Exchange Language (EDXL) Tracking of Emergency Patients (TEP) Version 1.1

An XML messaging standard primarily for exchange of emergency patient and tracking information from the point of patient encounter through definitive care admission or field release. TEP supports patient tracking across the Emergency Medical Services (EMS) care continuum, as well as hospital evacuations and patient transfers, providing real-time information to responders, Emergency Management, coordinating organizations and care facilities in the chain of care and transport.

Produced by:

OASIS Emergency Management TC

Voting history:

January 2016

Voting History

Cite as:

Cite as:
[EDXL-TEP-v1.1] Emergency Data Exchange Language (EDXL) Tracking of Emergency Patients (TEP) Version 1.1. Edited by Werner Joerg and Patti Lles Aymond. 20 January 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/emergency/edxl-tep/v1.1/cs01/edxl-tep-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/emergency/edxl-tep/v1.1/edxl-tep-v1.1.html.

Emergency Data Exchange Language (EDXL) Tracking of Emergency Patients (TEP) Version 1.1

An XML messaging standard primarily for exchange of emergency patient and tracking information from the point of patient encounter through definitive care admission or field release. TEP supports patient tracking across the Emergency Medical Services (EMS) care continuum, as well as hospital evacuations and patient transfers, providing real-time information to responders, Emergency Management, coordinating organizations and care facilities in the chain of care and transport.

Produced by:

OASIS Emergency Management TC

Voting history:

September 2018

Voting History

Cite as:

Cite as:
[EDXL-TEP-v1.1] Emergency Data Exchange Language (EDXL) Tracking of Emergency Patients (TEP) Version 1.1. Edited by Werner Joerg and Patti Iles Aymond. 21 September 2018. OASIS Committee Specification 02. http://docs.oasis-open.org/emergency/edxl-tep/v1.1/cs02/edxl-tep-v1.1-cs02.html. Latest version: http://docs.oasis-open.org/emergency/edxl-tep/v1.1/edxl-tep-v1.1.html.

Emergency Data Exchange Language Resource Messaging (EDXL-RM) v1.0 incorporating Approved Errata

Describes a suite of standard messages for data sharing among emergency and other information systems that deal in requesting and providing emergency equipment, supplies, people and teams. This format may be used over any data transmission system, including but not limited to the SOAP HTTP binding.

Produced by:

OASIS Emergency Management TC

Voting history:

November 2008

Voting History

Cite as:

Emergency Data Exchange Language Situation Reporting (EDXL-SitRep) Version 1.0

Describes a set of standard reports and elements that can be used for data sharing among emergency information systems, and that provide incident information for situation awareness on which incident command can base decisions.

Produced by:

OASIS Emergency Management TC

Voting history:

October 2016

Voting History

Cite as:

Cite as:
[EDXL-SitRep]
Emergency Data Exchange Language Situation Reporting (EDXL-SitRep) Version 1.0. Edited by Rex Brooks, Timothy Grapes, Werner Joerg, and Jeff Waters. 06 October 2016. OASIS Committee Specification 02. http://docs.oasis-open.org/emergency/edxl-sitrep/v1.0/cs02/edxl-sitrep-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/emergency/edxl-sitrep/v1.0/edxl-sitrep-v1.0.html.

Encodings for OBIX: Common Encodings Version 1.0

Specifies different encodings for OBIX objects adhering to the OBIX object model. OBIX provides the core information model and interaction pattern for communication with building control systems.

Produced by:

OASIS Open Building Information Exchange (oBIX) TC

Voting history:

September 2015

Voting History

Cite as:

Cite as:
[OBIX-Encodings] Encodings for OBIX: Common Encodings Version 1.0.. Edited by Markus Jung. 14 September 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/obix/obix-encodings/v1.0/cs01/obix-encodings-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/obix/obix-encodings/v1.0/obix-encodings-v1.0.html.

Energy Interoperation Version 1.0

Describes an information model and a communication model to enable collaborative and transactive use of energy, service definitions consistent with the OASIS SOA Reference Model [SOA-RM], and XML vocabularies for the interoperable and standard exchange of:

· Dynamic price signals

· Reliability signals

· Emergency signals

· Communication of market participation information such as bids

· Load predictability and generation information

This work facilitates enterprise interaction with energy markets, which:

· Allows effective response to emergency and reliability events

· Allows taking advantage of lower energy costs by deferring or accelerating usage

· Enables trading of curtailment and generation

· Supports symmetry of interaction between providers and consumers of energy

· Provides for aggregation of provision, curtailment, and use

The definition of a price and of reliability information depends on the market context in which it exists. It is not in scope for this TC to define specifications for markets or for pricing models, but the TC has coordinated with others to ensure that commonly used market and pricing models are supported.

While this specification uses Web Services to describe the services, no requirement or expectation of specific messaging implementation is assumed.

Produced by:

OASIS Energy Interoperation TC

Voting history:

June 2014

Voting History

Cite as:

Cite as:
[EnergyInterop-v1.0]
Energy Interoperation Version 1.0. Edited by Toby Considine. 11 June 2014. OASIS Standard.
http://docs.oasis-open.org/energyinterop/ei/v1.0/os/energyinterop-v1.0-os.html.
Latest version: http://docs.oasis-open.org/energyinterop/ei/v1.0/energyinterop-v1.0.html.

Energy Market Information Exchange (EMIX) Version 1.0

Defines an information model and XML vocabulary for the interoperable and standard exchange of prices and product definitions in transactive energy markets:

· Price information

· Bid information

· Time for use or availability

· Units and quantity to be traded

· Characteristics of what is traded

Produced by:

OASIS Energy Market Information Exchange (eMIX) TC

Voting history:

January 2012

Voting History

Cite as:

Cite as:
[EMIX-v1.0] Energy Market Information Exchange (EMIX) Version 1.0. Edited by Toby Considine. 11 January 2012. OASIS Committee Specification 02. http://docs.oasis-open.org/emix/emix/v1.0/cs02/emix-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/emix/emix/v1.0/emix-v1.0.html.

Entity Management

Defines an entity catalog that handles the simple cases of mapping an external entity’s public identifier and/or entity name to a file name, URL, or other storage object identifier.

Produced by:

Entity Resolution TC

Voting history:

September 1997

Cite as:

[entity-mgmt]

Entity Management. Edited by Paul Grosso. 10 September 1997. Technical Resolution. https://web.archive.org/web/20110909103855/http://www.oasis-open.org/specs/tr9401.html

Exchange Header Envelope (XHE) Version 1.0

Defines a business-oriented artefact either referencing (as a header) or containing (as an envelope) a payload of one or more business documents or other artefacts with supplemental semantic information about the collection of payloads as a whole. This is distinct from any transport-layer infrastructure header or envelope that may be required to propagate documents from one system to another. An exchange header envelope describes contextual information important to the sender and receiver about the payloads, without having to modify the payloads in any fashion.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

March 2019

Voting History

Cite as:

Cite as:
[XHE-V1.0] Exchange Header Envelope (XHE) Version 1.0. Edited by G. Ken Holman. 21 March 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/bdxr/xhe/v1.0/cs01/xhe-v1.0-cs01-oasis.html. Latest version: https://docs.oasis-open.org/bdxr/xhe/v1.0/xhe-v1.0-oasis.html.

Exchange Header Envelope (XHE) Version 1.0

Defines a business-oriented artefact either referencing (as a header) or containing (as an envelope) a payload of one or more business documents or other artefacts with supplemental semantic information about the collection of payloads as a whole. This is distinct from any transport-layer infrastructure header or envelope that may be required to propagate documents from one system to another. An exchange header envelope describes contextual information important to the sender and receiver about the payloads, without having to modify the payloads in any fashion.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

September 2019

Voting History

Cite as:

Cite as:
[XHE-V1.0] Exchange Header Envelope (XHE) Version 1.0. Edited by G. Ken Holman. 05 September 2019.
OASIS Committee Specification 02. https://docs.oasis-open.org/bdxr/xhe/v1.0/cs02/xhe-v1.0-cs02-oasis.html.
Latest version: https://docs.oasis-open.org/bdxr/xhe/v1.0/xhe-v1.0-oasis.html.

Exchange Header Envelope (XHE) Version 1.0

Defines a business-oriented artifact either referencing (as a header) or containing (as an envelope) a payload of one or more business documents or other artifacts with supplemental semantic information about the collection of payloads as a whole.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

December 2020

Voting History

Cite as:

XHE-V1.0 Exchange Header Envelope (XHE) Version 1.0. Edited by G. Ken Holman. 13 December 2020. OASIS Committee Specification 03. https://docs.oasis-open.org/bdxr/xhe/v1.0/cs03/xhe-v1.0-cs03-oasis.html. Latest version: https://docs.oasis-open.org/bdxr/xhe/v1.0/xhe-v1.0-oasis.html.

Exchange Header Envelope (XHE) Version 1.0

Defining a business-oriented artifact either referencing (as a header) or containing (as an envelope) a payload of one or more business documents or other artifacts.

Extensible Access Control Markup Language (XACML) v1.0 [OASIS 200301]

Produced by:

OASIS Extensible Access Control Markup Language TC

Voting history:

February 2003

Voting History

Cite as:

eXtensible Access Control Markup Language (XACML) v3.0

Defines Version 3.0 of the eXtensible Access Control Markup Language.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

Voting History for OASIS Standard, January 2013
Voting History for Approved Errata 01, July 2017
Other approvals:
ITU-T X.1144 (10/2013)

Cite as:

Cite as:
[[XACML-V3.0]
eXtensible Access Control Markup Language (XACML) Version 3.0.
Edited by Erik Rissanen. 22 January 2013. OASIS Standard.
http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-os-en.html.
Latest version: http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-en.html.

Cite as:
[XACML-v3.0-Errata01]
eXtensible Access Control Markup Language (XACML) Version 3.0 Errata 01.
Edited by Richard C. Hill and Hal Lockhart. 12 July 2017. Approved Errata.
http://docs.oasis-open.org/xacml/3.0/errata01/os/xacml-3.0-core-spec-errata01-os.html.
Latest version: http://docs.oasis-open.org/xacml/3.0/errata01/xacml-3.0-core-spec-errata01.html.

Cite as:
[XACML-v3.0-Errata01-complete]
eXtensible Access Control Markup Language (XACML) Version 3.0 Plus Errata 01.
Edited by Erik Rissanen. 12 July 2017. OASIS Standard incorporating Approved Errata.
http://docs.oasis-open.org/xacml/3.0/errata01/os/xacml-3.0-core-spec-errata01-os-complete.html.
Latest version: http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-en.html.

eXtensible Access Control Markup Language v2.0 (XACML)

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

February 2005

Voting History

Cite as:

Extensible Resource Descriptor (XRD) v1.0

Defines XRD, a simple generic format for describing and discovering resources.

Produced by:

OASIS Extensible Resource Identifier (XRI) TC

Voting history:

November 2010

Voting History

Cite as:

Extensible Resource Identifier (XRI) Resolution Version 2.0

Defines a simple generic format for resource description (XRDS documents), a protocol for obtaining XRDS documents from HTTP(S) URIs, and generic and trusted protocols for resolving Extensible Resource Identifiers (XRIs) using XRDS documents and HTTP(S) URIs. These protocols are intended for use with both HTTP(S) URIs as defined in [RFC2616] and with XRIs as defined by Extensible Resource Identifier (XRI) Syntax Version 2.0 [XRISyntax] or higher.

Produced by:

OASIS Extensible Resource Identifier (XRI) TC

Voting history:

April 2008

Voting History

Cite as:

Cite as:
[XRI-Res]
Extensible Resource Identifier (XRI) Resolution Version 2.0. Edited by Gabe Wachob, Drummond Reed, Les Chasen, William Tan, and Steve Churchill. 12 April 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/xri/xri-resolution/2.0/specs/cs01/xri-resolution-V2.0-cs-01.html. Latest version: http://docs.oasis-open.org/xri/2.0/specs/xri-resolution-V2.0.html

Extensible Resource Identifier (XRI) Syntax V2.0

This is the normative technical specification for XRI generic syntax. For a non-normative introduction to the uses and features of XRIs, see Introduction to XRIs [XRIIntro].

Produced by:

OASIS Extensible Resource Identifier (XRI) TC

Voting history:

November 2005

Voting History

Cite as:

Cite as:
[XRI]
Extensible Resource Identifier (XRI) Syntax V2.0. Edited by Drummond Reed and Dave McAlpin. 14 November 2005. OASIS Committee Specification 01. http://docs.oasis-open.org/xri/xri-syntax/2.0/specs/cs01/xri-syntax-V2.0-cs.html. Latest version: http://docs.oasis-open.org/xri/2.0/specs/xri-syntax-V2.0.html

Field Force Management Integration Interface Specification Version 1.0

Describes the Field Force Management Integration Interface (FFMII), a flexible interface between Enterprise Resource Management System (ERMS) and Field Force Management System (FFMS).

Produced by:

OASIS Field Force Management (FFM) TC

Voting history:

October 2012

Voting History

Cite as:

Cite as:
[FFMII-SPEC-v1.0] Field Force Management Integration Interface Specification Version 1.0. Edited by Thinh Nguyenphu. 05 October 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/ffm/FFMII-SPEC/v1.0/cs01/FFMII-SPEC-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ffm/FFMII-SPEC/v1.0/FFMII-SPEC-v1.0.html.

Fragment Interchange

Defining a way to send fragments of an SGML document—regardless of whether the fragments are predetermined entities or not—without having to send everything up to the part in question.

Produced by:

Fragment Interchange Subcommittee

Voting history:

November 1996

Cite as:

[frag-interchg]

Fragment Interchange. Edited by Steve DeRose and Paul Grosso. 07 November 1996. Technical Resolution. https://web.archive.org/web/20011224202900/http://www.oasis-open.org/specs/tr9601.html

Identity Metasystem Interoperability (IMI) v1.0

Intended for developers and architects who wish to design identity systems and applications that interoperate using the Identity Metasystem Interoperability specification.

An Identity Selector and the associated identity system components allow users to manage their Digital Identities from different Identity Providers, and employ them in various contexts to access online services. In this specification, identities are represented to users as “Information Cards”. Information Cards can be used both at applications hosted on Web sites accessed through Web browsers and rich client applications directly employing Web services.

This specification also provides a related mechanism to describe security-verifiable identity for endpoints by leveraging extensibility of the WS-Addressing specification. This is achieved via XML [XML 1.0] elements for identity provided as part of WS-Addressing Endpoint References. This mechanism enables messaging systems to support multiple trust models across networks that include processing nodes such as endpoint managers, firewalls, and gateways in a transport-neutral manner.

Produced by:

Identity Metasystem Interoperability (IMI) TC

Voting history:

July 2009

Voting History

Cite as:

Identity Provider Discovery Service Protocol and Profile

Defines a generic browser-based protocol by which a centralized discovery service implemented independently of a given service provider can provide a requesting service provider with the unique identifier of an identity provider that can authenticate a principal.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

March 2008

Voting History

Cite as:

Cite as:
[SAML-idp-discovery] Identity Provider Discovery Service Protocol and Profile. Edited by Rod Widdowson and Scott Cantor. 27 March 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-idp-discovery-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-idp-discovery.html.

Integrated Collaboration Object Model (ICOM) for Interoperable Collaboration Services Version 1.0

Defines a framework for integrating a broad range of domain models for collaboration activities in an integrated and interoperable collaboration environment.

Produced by:

OASIS Integrated Collaboration Object Model for Interoperable Collaboration Services (ICOM) TC

Voting history:

January 2013

Voting History

Cite as:

Cite as:
[ICOM-ics-v1.0] Integrated Collaboration Object Model (ICOM) for Interoperable Collaboration Services Version 1.0. . Edited by Eric S. Chan and Patrick Durusau. 31 January 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/icom/icom-ics/v1.0/cs01/icom-ics-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/icom/icom-ics/v1.0/icom-ics-v1.0.html.

JSON Profile of XACML 3.0 Version 1.0

Proposes a standardized interface between a policy enforcement point and a policy decision point using JSON. The decision request and response structure is specified in the core XACML specification. This profile leverages it.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

December 2014

Voting History

Cite as:

Cite as:
[xacml-json-v1.0]
JSON Profile of XACML 3.0 Version 1.0. Edited by David Brossard. 11 December 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/xacml/xacml-json-http/v1.0/cs01/xacml-json-http-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/xacml/xacml-json-http/v1.0/xacml-json-http-v1.0.html.

JSON Profile of XACML 3.0 Version 1.1

Define a standardized interface between a policy enforcement point and a policy decision point using JSON. The decision request and response structure is specified in the core XACML specification. This profile leverages it.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

December 2018

Voting History

Cite as:

Cite as:
[xacml-json-v1.1]
JSON Profile of XACML 3.0 Version 1.1. Edited by David Brossard and Steven Legg. 05 December 2018. OASIS Committee Specification 01.
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/cs01/xacml-json-http-v1.1-cs01.html.
Latest version: https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/xacml-json-http-v1.1.html.

JSON Profile of XACML 3.0 Version 1.1

Defines a standardized interface between a policy enforcement point and a policy decision point using JSON. The decision request and response structure is specified in the core XACML specification. This profile leverages it.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

June 2019

Voting History

Cite as:

Cite as:
[xacml-json-v1.1]
JSON Profile of XACML 3.0 Version 1.1. Edited by David Brossard and Steven Legg. 20 June 2019. OASIS Standard.
https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/os/xacml-json-http-v1.1-os.html.
Latest version: https://docs.oasis-open.org/xacml/xacml-json-http/v1.1/xacml-json-http-v1.1.html.

Key Management Interoperability Protocol Profiles v1.0

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

October 2010

Voting History

Cite as:

Key Management Interoperability Protocol Profiles v1.1

Intended for developers and architects who wish to design systems and applications that conform to the Key Management Interoperability Protocol specification.

KMIP V1.1 enhances the KMIP V1.0 standard (established in October 2010) by

1) defining new functionality in the protocol to improve interoperability, such as a Discover Versions operation and a Group object;

2) defining additional Test Cases for verifying and validating the new functionality;

3) providing additional information in the KMIP Usage Guide to assist in effective implementation of KMIP in key management clients and servers; and

4) defining new profiles for establishing KMIP-compliant implementations.

The Key Management Interoperability Protocol (KMIP) is a single, comprehensive protocol for communication between clients that request any of a wide range of encryption keys and servers that store and manage those keys. By replacing redundant, incompatible key management protocols, KMIP provides better data security while at the same time reducing expenditures on multiple products.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

January 2013

Voting History

Cite as:

Key Management Interoperability Protocol Profiles v1.2

Intended for developers and architects who wish to design systems and applications that conform to the Key Management Interoperability Protocol specification.

Key Management Interoperability Protocol Profiles Version 1.3

Intended for developers and architects who wish to design systems and applications that conform to the Key Management Interoperability Protocol specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

December 2016

Voting History

Cite as:

Cite as:
[KMIP-Profiles-v1.3]
Key Management Interoperability Protocol Profiles Version 1.3. Edited by Tim Hudson and Robert Lockhart. 27 December 2016. OASIS Standard. http://docs.oasis-open.org/kmip/profiles/v1.3/os/kmip-profiles-v1.3-os.html. Latest version: http://docs.oasis-open.org/kmip/profiles/v1.3/kmip-profiles-v1.3.html.

Key Management Interoperability Protocol Profiles Version 1.4

Intended for developers and architects who wish to design systems and applications that conform to the Key Management Interoperability Protocol specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

November 2017

Voting History

Cite as:

Cite as:
[KMIP-Profiles-v1.4]
Key Management Interoperability Protocol Profiles Version 1.4. Edited by Tim Hudson and Robert Lockhart. 22 November 2017. OASIS Standard.
http://docs.oasis-open.org/kmip/profiles/v1.4/os/kmip-profiles-v1.4-os.html.
Latest version: http://docs.oasis-open.org/kmip/profiles/v1.4/kmip-profiles-v1.4.html.

Key Management Interoperability Protocol Profiles Version 2.0

Defines a set of normative constraints for employing KMIP within a particular environment or context of use. They may, optionally, require the use of specific KMIP functionality or in other respects define the processing rules to be followed by profile actors.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

October 2019

Voting History

Cite as:

Cite as:
[kmip-profiles-v2.0] Key Management Interoperability Protocol Profiles Version 2.0. Edited by Tim Hudson and Robert Lockhart. 31 October 2019. OASIS Standard.
https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/os/kmip-profiles-v2.0-os.html.
Latest version: https://docs.oasis-open.org/kmip/kmip-profiles/v2.0/kmip-profiles-v2.0.html.

Key Management Interoperability Protocol Profiles Version 2.1

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

May 2020

Voting History

Cite as:

Cite as:
[kmip-profiles-v2.1]
Key Management Interoperability Protocol Profiles Version 2.1. Edited by Tim Chevalier and Tim Hudson. 07 May 2020. Committee Specification 01. https://docs.oasis-open.org/kmip/kmip-profiles/v2.1/cs01/kmip-profiles-v2.1-cs01.html. Latest stage: https://docs.oasis-open.org/kmip/kmip-profiles/v2.1/kmip-profiles-v2.1.html.

Key Management Interoperability Protocol Profiles Version 2.1

Specifies conformance clauses that define the use of objects, attributes, operations, message elements and authentication methods within specific contexts of KMIP server and client interaction.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

December 2020

Voting History

Cite as:

[kmip-profiles-v2.1] Key Management Interoperability Protocol Profiles Version 2.1. Edited by Tim Chevalier and Tim Hudson. 14 December 2020. OASIS Standard. https://docs.oasis-open.org/kmip/kmip-profiles/v2.1/os/kmip-profiles-v2.1-os.html. Latest stage: https://docs.oasis-open.org/kmip/kmip-profiles/v2.1/kmip-profiles-v2.1.html.

Key Management Interoperability Protocol Specification v1.0

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

October 2010

Voting History

Cite as:

Key Management Interoperability Protocol Specification v1.1

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

January 2013

Voting History

Cite as:

Key Management Interoperability Protocol Specification v1.2

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

Key Management Interoperability Protocol Specification Version 1.3

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

December 2016

Voting History

Cite as:

Cite as:
[kmip-spec-v1.3]
Key Management Interoperability Protocol Specification Version 1.3. Edited by Kiran Thota and Tony Cox. 27 December 2016. OASIS Standard. http://docs.oasis-open.org/kmip/spec/v1.3/os/kmip-spec-v1.3-os.html. Latest version: http://docs.oasis-open.org/kmip/spec/v1.3/kmip-spec-v1.3.html.

Key Management Interoperability Protocol Specification Version 1.4

Intended for developers and architects who wish to design systems and applications that interoperate using the Key Management Interoperability Protocol Specification.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

November 2017

Voting History

Cite as:

Cite as:
[kmip-spec-v1.4]
Key Management Interoperability Protocol Specification Version 1.4. Edited by Tony Cox. 22 November 2017. OASIS Standard.
http://docs.oasis-open.org/kmip/spec/v1.4/os/kmip-spec-v1.4-os.html.
Latest version: http://docs.oasis-open.org/kmip/spec/v1.4/kmip-spec-v1.4.html..

Key Management Interoperability Protocol Specification Version 2.0

Specifies the protocol used for the communication between clients and servers performing certain management operations on objects stored and maintained by a key management system, including symmetric and asymmetric cryptographic keys and digital certificates.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

October 2019

Voting History

Cite as:

Cite as:
[kmip-spec-v2.0] Key Management Interoperability Protocol Specification Version 2.0. Edited by Tony Cox and Charles White. 31 October 2019. OASIS Standard. https://docs.oasis-open.org/kmip/kmip-spec/v2.0/os/kmip-spec-v2.0-os.html. Latest version: https://docs.oasis-open.org/kmip/kmip-spec/v2.0/kmip-spec-v2.0.html.

Key Management Interoperability Protocol Specification Version 2.1

Specifies the protocol used for the communication between clients and servers performing certain management operations on objects stored and maintained by a key management system, including symmetric and asymmetric cryptographic keys and digital certificates.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

May 2020

Voting History

Cite as:

Cite as:
[kmip-spec-v2.1]
Key Management Interoperability Protocol Specification Version 2.1. Edited by Tony Cox and Charles White. 07 May 2020. Committee Specification 01. https://docs.oasis-open.org/kmip/kmip-spec/v2.1/cs01/kmip-spec-v2.1-cs01.html. Latest stage: https://docs.oasis-open.org/kmip/kmip-spec/v2.1/kmip-spec-v2.1.html.

Key Management Interoperability Protocol Specification Version 2.1

Specifies the protocol used for the communication between clients and servers performing certain management operations on objects stored and maintained by a key management system, including symmetric and asymmetric cryptographic keys and digital certificates.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

November 2020

Cite as:

[kmip-spec-v2.1]
Key Management Interoperability Protocol Specification Version 2.1. Edited by Tony Cox and Charles White. 16 November 2020. Committee Specification 02. https://docs.oasis-open.org/kmip/kmip-spec/v2.1/cs02/kmip-spec-v2.1-cs02.html. Latest stage: https://docs.oasis-open.org/kmip/kmip-spec/v2.1/kmip-spec-v2.1.html.

Key Management Interoperability Protocol Specification Version 2.1

A single, comprehensive protocol for communication between clients that request any of a wide range of encryption keys and servers that store and manage those keys.

Produced by:

OASIS Key Management Interoperability Protocol (KMIP) TC

Voting history:

December 2020

Voting History

Cite as:

[kmip-spec-v2.1] Key Management Interoperability Protocol Specification Version 2.1. Edited by Tony Cox and Charles White. 14 December 2020. OASIS Standard. https://docs.oasis-open.org/kmip/kmip-spec/v2.1/os/kmip-spec-v2.1-os.html. Latest stage: https://docs.oasis-open.org/kmip/kmip-spec/v2.1/kmip-spec-v2.1.html.

KMIP Additional Message Encodings v1.0

Describes additional (optional) message encodings as an alternative to the (mandatory) raw TTLV (Tag, Type, Length, Value) encoding including HTTPS, JSON and XML.

KMIP Asymmetric Key Lifecycle Profile v1.0

Describes a profile for a KMIP server performing asymmetric key lifecycle operations based on requests received from a KMIP client.

KMIP Cryptographic Services Profile v1.0

Describes the use of KMIP operations to support cryptographic services being performed by a KMIP server on behalf of a KMIP client for key management operations.

KMIP Opaque Managed Object Store Profile v1.0d

Describes a profile for a KMIP server performing opaque managed object storage operations based on requests received from a KMIP client.

KMIP Storage Array with Self-Encrypting Drives Profile v1.0

Describes a profile for Storage Arrays with Self-Encrypting Drives as KMIP clients interacting with KMIP servers.

KMIP Suite B Profile v1.0

Describes a profile for KMIP clients and KMIP servers using Suite B cryptography that has been approved by NIST for use by the U.S. Government and specified in NIST standards or recommendations.

KMIP Symmetric Key Foundry for FIPS 140-2 Profile v1.0

Describes a profile for a KMIP server creating FIPS140-2 approved symmetric key algorithms based on requests received from a KMIP client.

KMIP Symmetric Key Lifecycle Profile v1.0

Describes a profile for a KMIP server performing symmetric key lifecycle operations based on requests received from a KMIP client.

KMIP Tape Library Profile v1.0

Describes a profile for Tape Libraries as KMIP clients interacting with KMIP servers.

LegalRuleML Core Specification Version 1.0 – Committee Specification 01

Extends RuleML with formal features specific to legal norms, guidelines, policies and reasoning. It defines a specification (expressed with XML-schema and Relax NG) that is able to represent the particularities of the legal normative rules with a rich, articulated, and meaningful markup language.

Produced by:

OASIS LegalRuleML TC

Voting history:

May 2018

Voting History

Cite as:

Cite as:
[LegalRuleML-Core-v1.0]
LegalRuleML Core Specification Version 1.0.
Edited by Monica Palmirani, Guido Governatori, Tara Athan, Harold Boley,
Adrian Paschke, and Adam Wyner. 08 May 2018.
OASIS Committee Specification 01. http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs01/legalruleml-core-spec-v1.0-cs01.html.
Latest version: http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/legalruleml-core-spec-v1.0.html.

LegalRuleML Core Specification Version 1.0 – Committee Specification 02

Extending the RuleML specifiation with formal features specific to legal norms, guidelines, policies and reasoning. It defines a specification (expressed with XML-schema and Relax NG) that is able to represent the particularities of the legal normative rules with a rich, articulated, and meaningful markup language.

Produced by:

OASIS LegalRuleML TC

Voting history:

April 2020

Voting History

Cite as:

Cite as:
[LegalRuleML-Core-v1.0]
LegalRuleML Core Specification Version 1.0.
Edited by Monica Palmirani, Guido Governatori, Tara Athan, Harold Boley,
Adrian Paschke, and Adam Wyner. 06 April 2020.
OASIS Committee Specification 02. http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/cs02/legalruleml-core-spec-v1.0-cs02.html.
Latest version: http://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/legalruleml-core-spec-v1.0.html.

LegalRuleML Core Specification Version 1.0 – OASIS Standard

Defining a standard (expressed with XML-schema and Relax NG on the basis of Consumer RuleML 1.02) that is able to represent the particularities of the legal normative rules with a rich, articulated, and meaningful mark-up language.

Produced by:

OASIS LegalRuleML TC

Voting history:

August 2021

 

Cite as:

[LegalRuleML-Core-v1.0]

LegalRuleML Core Specification Version 1.0. Edited by Monica Palmirani, Guido Governatori, Tara Athan, Harold Boley, Adrian Paschke, and Adam Wyner. 30 August 2021. OASIS Standard. https://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/os/legalruleml-core-spec-v1.0-os.html. Latest stage: https://docs.oasis-open.org/legalruleml/legalruleml-core-spec/v1.0/legalruleml-core-spec-v1.0.html.

Message Annotations for Response Routing Version 1.0

AMQP is a vendor-neutral, platform-agnostic protocol for passing real-time data streams and business transactions. This document defines mechanisms to allow messages which transit boundaries to be annotated with sufficient information to allow responses to be directed back to the intended recipient.

Produced by:

Advanced Message Queuing Protocol (AMQP) TC

Voting history:

February 2021

Cite as:

[Message-Annotations-v1.0]

Message Annotations for Response Routing Version 1.0. Edited by Rob Godfrey. 16 February 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/amqp/respann/v1.0/cs01/respann-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/amqp/respann/v1.0/respann-v1.0.html.

Metadata Extension for SAML V2.0 and V1.x Query Requesters

Defines an extension to the SAML V2.0 metadata specification [SAML2Meta]. The extension defines role descriptor types that describe a standalone SAML V1.x or V2.0 query requester for each of the three predefined query types. Readers are advised to familiarize themselves with that specification before reading this one.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2007

Voting History

Cite as:

Metadata Profile for the OASIS Security Assertion Markup Language (SAML) V1.x

Defines a profile of the OASIS SAML V2.0 metadata specification for use in describing SAML V1.0 and V1.1 entities. Readers should be familiar with the SAML V2.0 metadata specification [SAML2Meta] before reading this document.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2007

Voting History

Cite as:

MQTT v3.1.1

A Client Server publish/subscribe messaging transport protocol. It is light weight, open, simple, and designed so as to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts.

Produced by:

OASIS Message Queuing Telemetry Transport (MQTT) TC

Voting history:

Voting History for OASIS Standard, October 2014

Voting History for Approved Errata 01, December 2015

Additional approvals

ISO/IEC 20922:2016

Cite as:

Cite as:

[mqtt-v3.1.1]MQTT Version 3.1.1. Edited by Andrew Banks and Rahul Gupta. 29 October 2014. OASIS Standard. http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html. Latest version: http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/mqtt-v3.1.1.html.

[mqtt-v3.1.1-errata01]MQTT Version 3.1.1 Errata 01. Edited by Andrew Banks and Rahul Gupta. 10 December 2015. OASIS Approved Errata. http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/errata01/os/mqtt-v3.1.1-errata01-os.html. Latest version: http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/errata01/mqtt-v3.1.1-errata01.html.

[mqtt-v3.1.1-plus-errata01]MQTT Version 3.1.1 Plus Errata 01. Edited by Andrew Banks and Rahul Gupta. 10 December 2015. OASIS Standard Incorporating Approved Errata 01. http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/errata01/os/mqtt-v3.1.1-errata01-os-complete.html. Latest version: http://docs.oasis-open.org/mqtt/mqtt/v3.1.1/mqtt-v3.1.1.html.

MQTT Version 5.0

A Client Server publish/subscribe messaging transport protocol. It is light weight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts.

Produced by:

OASIS Message Queuing Telemetry Transport (MQTT) TC

Voting history:

December 2017

Voting History

Cite as:

Cite as:
[mqtt-v5.0]
MQTT Version 5.0. Edited by Andrew Banks, Ed Briggs, Ken Borgendale, and Rahul Gupta. 25 December 2017.
OASIS Committee Specification 01. http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs01/mqtt-v5.0-cs01.html.
Latest version: http://docs.oasis-open.org/mqtt/mqtt/v5.0/mqtt-v5.0.html.

MQTT Version 5.0

A Client Server publish/subscribe messaging transport protocol. It is light weight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts.

Produced by:

OASIS Message Queuing Telemetry Transport (MQTT) TC

Voting history:

May 2018

Voting History

Cite as:

Cite as:
[mqtt-v5.0]
MQTT Version 5.0. Edited by Andrew Banks, Ed Briggs, Ken Borgendale, and Rahul Gupta. 15 May 2018.
OASIS Committee Specification 02. http://docs.oasis-open.org/mqtt/mqtt/v5.0/cs02/mqtt-v5.0-cs02.html.
Latest version: http://docs.oasis-open.org/mqtt/mqtt/v5.0/mqtt-v5.0.html.

MQTT Version 5.0

A Client Server publish/subscribe messaging transport protocol. It is light weight, open, simple, and designed to be easy to implement. These characteristics make it ideal for use in many situations, including constrained environments such as for communication in Machine to Machine (M2M) and Internet of Things (IoT) contexts.

Produced by:

OASIS Message Queuing Telemetry Transport (MQTT) TC

Voting history:

March 2019

Voting History

Cite as:

Cite as:
[mqtt-v5.0]
MQTT Version 5.0. Edited by Andrew Banks, Ed Briggs, Ken Borgendale, and Rahul Gupta. 07 March 2019.
OASIS Standard. http://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html.
Latest version: http://docs.oasis-open.org/mqtt/mqtt/v5.0/mqtt-v5.0.html.

NIEM Model v6.0

NIEM is a data model that enables efficient information exchange across diverse public and private organizations. NIEM can improve interoperability among message exchange partners by providing consistent rules, reusable data components, and repeatable processes.

Produced by:

NIEMOpen Open Project

Voting history:

December 2023

Voting History

NIEMOpen Conformance Targets Attribute Specification (CTAS) 3.0 CS

Produced by:

NIEMOpen Open Project

Voting history:

22 February 2023

Voting History

Cite as:

[CTAS-v3.0] Conformance Targets Attribute Specification (CTAS) Version 3.0. Edited by Tom Carlson. 22 February 2023. OASIS Project Specification 01. https://docs.oasis-open.org/niemopen/ctas/v3.0/ps01/ctas-v3.0-ps01.html. Latest stage: https://docs.oasis-open.org/niemopen/ctas/v3.0/ctas-v3.0.html.

OASIS DSS v1.0 Profile for Comprehensive Multi-Signature Verification Reports Version 1.0

Defines a protocol and processing profile of the DSS Verifying Protocol specified in Section 4 of [DSSCore], which allows to return individual signature verification reports for each signature in a verification request and include detailed information of the different steps taken during verification.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[dxxs-profile-vr-v1.0] OASIS DSS v1.0 Profile for Comprehensive Multi-Signature Verification Reports Version 1.0. Edited by Detlef Huhnlein. 12 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/dss-x/profiles/verificationreport/oasis-dssx-1.0-profiles-vr-cs01.html. Latest version: http://docs.oasis-open.org/dss-x/profiles/verificationreport/oasis-dssx-1.0-profiles-vr.html.

OASIS ebCore Party Id Type Technical Specification Version 1.0

A mechanism for the identification of business partners in business documents based on XML (or other structured formats) and message headers using URN-based identifier types is required in many electronic business exchanges. This specification specifies a formal URN-based mechanism for referencing party types from the ISO 6523, ISO 9735 and ISO 20022 identification scheme catalogs using the oasis URN namespace. Sample applications include (but are not limited to): ebXML message headers; ebXML collaboration protocol profiles and agreements; UBL, UN/CEFACT and OAGIS XML business documents; the UN/CEFACT SBDH; and XBRL documents.

Produced by:

OASIS ebXML Core (ebCore) TC

Voting history:

September 2010

Voting History

Cite as:

Cite as:
[PartyIdType-v1.0] OASIS ebCore Party Id Type Technical Specification Version 1.0. Edited by Dale Moberg and Kathryn Breininger. 28 September 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/ebcore/PartyIdType/v1.0/CS01/PartyIdType-1.0.html. Latest version: http://docs.oasis-open.org/ebcore/PartyIdType/v1.0/PartyIdType-1.0.html.

OASIS ebXML Messaging Services 3.0 Conformance Profiles

A supplement to the ebMS-3 specification [ebMS3]. It defines some conformance profiles that support specific messaging styles or context of use. Future releases of this document are likely to be augmented with additional conformance profiles that reflect the choices or needs of user communities. As a pre-condition to interoperability it is necessary for two implementations to agree on which common conformance profile, or which compatible conformance profiles, they will comply with. This document and its future releases is intended as a medium to publish conformance profiles that users and products will claim compliance with.

Produced by:

OASIS ebXML Messaging Services TC

Voting history:

April 2010

Voting History

Cite as:

Cite as:
[ebxml-msg-srv-3.0-conf] OASIS ebXML Messaging Services 3.0 Conformance Profiles. Edited by Jacques Durand. 24 April 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/profiles/200707/ebms3-confprofiles-cs-01.html. Latest version: http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/profiles/200707/ebms3-confprofiles.html.

OASIS ebXML Messaging Services Version 3.0: Part 2, Advanced Features

Complements the ebMS 3.0 Core Specification by specifying advanced messaging functionality for message service configuration, message bundling, messaging across intermediaries (multi-hop) and transfer of (compressed) messages as series of smaller message fragments.

Produced by:

OASIS ebXML Messaging Services TC

Voting history:

May 2011

Voting History

Cite as:

Cite as:
[ebxml-msg-srv-part2-v3.0] OASIS ebXML Messaging Services Version 3.0: Part 2, Advanced Features. Edited by Jacques Durand, Sander Fieten, and Pim van der Eijk. 19 May 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/part2/201004/cs01/ebms-v3.0-part2-cs01.html. Latest version: http://docs.oasis-open.org/ebxml-msg/ebms/v3.0/part2/201004/ebms-v3-part2.html.

OASIS ebXML Messaging Transport Binding for Digital Signature Services Version 1.0

Mappings from DSS messages into standard communication protocols are called DSS bindings. A transport binding specifies how DSS messages are encoded and carried using a transport protocol. The DSS Core standard [DSS Core] specifies two transport bindings. This document specifies an alternative transport binding that uses the OASIS ebXML Messaging Service. This profile supports is compatible with both the version 2.0 [ebMS 2.0] and version 3.0 [ebMS 3.0] ebXML Messaging OASIS standards.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

October 2008

Voting History

Cite as:

Cite as:
[dss-profiles-ebxml-v1.0] OASIS ebXML Messaging Transport Binding for Digital Signature Services Version 1.0. Edited by Pim van der Eijk and Ernst Jan van Nigtevecht. 31 October 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/dss-x/profiles/ebxml/v1.0/cs01/oasis-dss-1.0-profiles-ebxml-cs01.html. Latest version: http://docs.oasis-open.org/dss-x/profiles/ebxml/v1.0/oasis-dss-1.0-profiles-ebxml.html.

OBIX Version 1.1

Specifies an object model used for machine-to-machine (M2M) communication. Companion documents will specify the protocol bindings and encodings for specific cases.

Produced by:

OASIS Open Building Information Exchange (oBIX) TC

Voting history:

September 2015

Voting History

Cite as:

Cite as:
[OBIX-v1.1] OBIX Version 1.1. Edited by Craig Gemmill. 14 September 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/obix/obix/v1.1/cs01/obix-v1.1-cs01.html. Latest version: http://docs.oasis-open.org/obix/obix/v1.1/obix-v1.1.html.

OData Atom Format Version 4.0

The Open Data Protocol (OData) for representing and interacting with structured content is comprised of a set of specifications. The core specification for the protocol is in OData Version 4.0 Part 1: Protocol. This document extends the core specification by defining representations for OData requests and responses using an Atom format.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

November 2013

Voting History

Cite as:

Cite as:
[OData-Atom-Format-v4.0] OData Atom Format Version 4.0. Edited by Martin Zurmuehl, Michael Pizzo, and Ralf Handl. 17 November 2013. OASIS Committee Specification 02. http://docs.oasis-open.org/odata/odata-atom-format/v4.0/cs02/odata-atom-format-v4.0-cs02.html. Latest version: http://docs.oasis-open.org/odata/odata-atom-format/v4.0/odata-atom-format-v4.0.html.

OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01

The Common Schema Definition Language (CSDL) defines specific representations of the entity data model exposed by an OData service. This document specifically defines the XML representation of CSDL.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

May 2020

Voting History

Cite as:

Cite as:
[OData-CSDL-JSON-v4.01]
OData Common Schema Definition Language (CSDL) JSON Representation Version 4.01. Edited by Michael Pizzo, Ralf Handl, and Martin Zurmuehl. 11 May 2020.
OASIS Standard. http://docs.oasis-open.org/odata/odata-csdl-json/v4.01/os/odata-csdl-json-v4.01-os.html. Latest version: http://docs.oasis-open.org/odata/odata-csdl-json/v4.01/odata-csdl-json-v4.01.html.

OData Common Schema Definition Language (CSDL) XML Representation Version 4.01

The Common Schema Definition Language (CSDL) defines specific representations of the entity data model exposed by an OData service. This document specifically defines the XML representation of CSDL.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

May 2020

Voting History

Cite as:

Cite as:
[OData-CSDL-XML-v4.01]
OData Common Schema Definition Language (CSDL) XML Representation Version 4.01. Edited by Michael Pizzo, Ralf Handl, and Martin Zurmuehl. 11 May 2020.
OASIS Standard. http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/os/odata-csdl-xml-v4.01-os.html.
Latest version: http://docs.oasis-open.org/odata/odata-csdl-xml/v4.01/odata-csdl-xml-v4.01.html.

OData Extension for Data Aggregation Version 4.0

Adds basic grouping and aggregation functionality (e.g. sum, min, and max) to the Open Data Protocol (OData) without changing any of the base principles of OData.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

November 2015

Voting History

Cite as:

Cite as:
[OData-Data-Agg-v4.0] OData Extension for Data Aggregation Version 4.0. Edited by Ralf Handl, Hubert Heijkers, Gerald Krause, Michael Pizzo, and Martin Zurmuehl. 04 November 2015. OASIS Committee Specification 02. http://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs02/odata-data-aggregation-ext-v4.0-cs02.html. Latest version: http://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/odata-data-aggregation-ext-v4.0.html.

OData Extension for Data Aggregation Version 4.0

Adds basic grouping and aggregation functionality (e.g. sum, min, and max) to the Open Data Protocol (OData) without changing any of the base principles of OData.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

September 2023

Voting history

Cite as:


[OData-Data-Agg-v4.0] OData Extension for Data Aggregation Version 4.0. Edited by Ralf Handl, Hubert Heijkers, Gerald Krause, Michael Pizzo, Heiko Theißen, and Martin Zurmuehl. 19 September 2023. OASIS Committee Specification 03. https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/cs03/odata-data-aggregation-ext-v4.0-cs03.html. Latest stage: https://docs.oasis-open.org/odata/odata-data-aggregation-ext/v4.0/odata-data-aggregation-ext-v4.0.html.

OData Extension for Temporal Data Version 4.0 – Committee Specification 01

Defines how to represent and interact with time-dependent data using the Open Data Protocol (OData).

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

January 2022

Cite as:

[OData-Temporal-v4.0]

OData Extension for Temporal Data Version 4.0. Edited by Ralf Handl, Hubert Heijkers, Gerald Krause, Michael Pizzo, Heiko Theißen, and Martin Zurmühl. 25 January 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/odata/odata-temporal-ext/v4.0/cs01/odata-temporal-ext-v4.0-cs01.html. Latest stage: https://docs.oasis-open.org/odata/odata-temporal-ext/v4.0/odata-temporal-ext-v4.0.html.

OData JSON Format v4.0

OData enables the creation and consumption of REST-based data services which allow resources, identified using Uniform Resource Locators (URLs) and defined in a data model, to be published and edited by Web clients using simple HTTP messages. This document extends the core specification by defining representations for OData requests and responses using a JSON format.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

Voting History for OASIS Standard, February 2014

Voting History for Approved Errata 01, September 2014

Voting History for Approved Errata 02, October 2014

Voting History for Approved Errata 03, June 2016

Additional approvals

ISO/IEC 20802-2:2016

Cite as:

Cite as:
[OData-JSON-Format-v4.0]
OData JSON Format Version 4.0. Edited by Ralf Handl, Michael Pizzo, and Mark Biamonte. 24 February 2014. OASIS Standard. http://docs.oasis-open.org/odata/odata-json-format/v4.0/os/odata-json-format-v4.0-os.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.0/odata-json-format-v4.0.html.

[OData-JSON-Format-v4.0]OData JSON Format Version 4.0 Plus Errata 01. Edited by Ralf Handl, Michael Pizzo, Martin Zurmuehl, and Mark Biamonte. 04 September 2014. OASIS Standard incorporating Approved Errata 01. http://docs.oasis-open.org/odata/odata-json-format/v4.0/errata01/os/odata-json-format-v4.0-errata01-os-complete.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.0/odata-json-format-v4.0.html.

[OData-JSON-Format-v4.0-plus-Errata02]OData JSON Format Version 4.0 Plus Errata 02. Edited by Ralf Handl, Michael Pizzo, Martin Zurmuehl, and Mark Biamonte. 30 October 2014. OASIS Standard incorporating Approved Errata 02. http://docs.oasis-open.org/odata/odata-json-format/v4.0/errata02/os/odata-json-format-v4.0-errata02-os-complete.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.0/odata-json-format-v4.0.html.

[OData-JSON-Format-v4.0-errata03]OData JSON Format Version 4.0 Errata 03. Edited by Ralf Handl, Michael Pizzo, and Martin Zurmuehl. 02 June 2016. OASIS Approved Errata. http://docs.oasis-open.org/odata/odata-json-format/v4.0/errata03/os/odata-json-format-v4.0-errata03-os.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.0/errata03/odata-json-format-v4.0-errata03.html.

[OData-JSON-Format-v4.0]OData JSON Format Version 4.0 Plus Errata 03. Edited by Ralf Handl, Michael Pizzo, and Mark Biamonte. 02 June 2016. OASIS Standard incorporating Approved Errata 03. http://docs.oasis-open.org/odata/odata-json-format/v4.0/errata03/os/odata-json-format-v4.0-errata03-os-complete.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.0/odata-json-format-v4.0.html.

OData JSON Format v4.01

OData enables the creation and consumption of REST-based data services which allow resources, identified using Uniform Resource Locators (URLs) and defined in a data model, to be published and edited by Web clients using simple HTTP messages. This document extends the core specification by defining representations for OData requests and responses using a JSON format.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

May 2020

Voting History

Cite as:

Cite as:
[OData-JSON-Format-v4.01]0
OData JSON Format Version 4.01. Edited by Michael Pizzo, Ralf Handl, and Mark Biamonte. 11 May 2020.
OASIS Standard. http://docs.oasis-open.org/odata/odata-json-format/v4.01/os/odata-json-format-v4.01-os.html. Latest version: http://docs.oasis-open.org/odata/odata-json-format/v4.01/odata-json-format-v4.01.html.

OData v4.0

OData enables the creation and consumption of REST-based data services which allow resources, identified using Uniform Resource Locators (URLs) and defined in a data model, to be published and edited by Web clients using simple HTTP messages. OData helps create a more open, programmable Web, and simplifies the querying and sharing of data across applications for re-use in the enterprise, cloud, and mobile devices.

OData Version 4.01

OData enables the creation and consumption of REST-based data services which allow resources, identified using Uniform Resource Locators (URLs) and defined in a data model, to be published and edited by Web clients using simple HTTP messages. OData helps create a more open, programmable Web, and simplifies the querying and sharing of data across applications for re-use in the enterprise, cloud, and mobile devices.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

April 2020

Voting History

Cite as:

Cite as:
[OData-Part1] OData Version 4.01. Part 1: Protocol. Edited by Michael Pizzo, Ralf Handl, and Martin Zurmuehl. 23 April 2020.
OASIS Standard. http://docs.oasis-open.org/odata/odata/v4.01/os/part1-protocol/odata-v4.01-os-part1-protocol.html.
Latest version: http://docs.oasis-open.org/odata/odata/v4.01/odata-v4.01-part1-protocol.html.

[OData-Part2] OData Version 4.01. Part 2: URL Conventions. Edited by Michael Pizzo, Ralf Handl, and Martin Zurmuehl. 23 April 2020.
OASIS Standard. http://docs.oasis-open.org/odata/odata/v4.01/os/part2-url-conventions/odata-v4.01-os-part2-url-conventions.html.
Latest version: http://docs.oasis-open.org/odata/odata/v4.01/odata-v4.01-part2-url-conventions.html.

Open Command and Control (OpenC2) Language Specification Version 1.0

A concise and extensible language to enable machine-to-machine communications for purposes of command and control of cyber defense components, subsystems and/or systems in a manner that is agnostic of the underlying products, technologies, transport mechanisms or other aspects of the implementation. It should be understood that a language such as OpenC2 is necessary but insufficient to enable coordinated cyber responses that occur within cyber relevant time. Other aspects of coordinated cyber response such as sensing, analytics, and selecting appropriate courses of action are beyond the scope of OpenC2.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[OpenC2-Lang-v1.0] Open Command and Control (OpenC2) Language Specification Version 1.0. Edited by Jason Romano and Duncan Sparrell. 11 July 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/openc2/oc2ls/v1.0/cs01/oc2ls-v1.0-cs01.html. Latest version: https://docs.oasis-open.org/openc2/oc2ls/v1.0/oc2ls-v1.0.html.

Open Command and Control (OpenC2) Language Specification Version 1.0

A concise and extensible language to enable machine-to-machine communications for purposes of command and control of cyber defense components, subsystems and/or systems in a manner that is agnostic of the underlying products, technologies, transport mechanisms or other aspects of the implementation. It should be understood that a language such as OpenC2 is necessary but insufficient to enable coordinated cyber responses that occur within cyber relevant time. Other aspects of coordinated cyber response such as sensing, analytics, and selecting appropriate courses of action are beyond the scope of OpenC2.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

November 2019

Voting History

Cite as:

Cite as:
[OpenC2-Lang-v1.0] Open Command and Control (OpenC2) Language Specification Version 1.0.
Edited by Jason Romano and Duncan Sparrell. 24 November 2019. OASIS Committee Specification 02.
https://docs.oasis-open.org/openc2/oc2ls/v1.0/cs02/oc2ls-v1.0-cs02.html.
Latest version: https://docs.oasis-open.org/openc2/oc2ls/v1.0/oc2ls-v1.0.html.

Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0

A concise and extensible language to enable the command and control of cyber defense components, subsystems and/or systems in a manner that is agnostic of the underlying products, technologies, transport mechanisms or other aspects of the implementation. Stateless packet filtering is a cyber defense mechanism that denies or allows traffic based on static properties of the traffic, such as address, port, protocol, etc. This profile defines the Actions, Targets, Specifiers and Options that are consistent with the version 1.0 of the OpenC2 Language Specification ([OpenC2-Lang-v1.0]) in the context of stateless packet filtering (SLPF).

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[OpenC2-SLPF-v1.0] Open Command and Control (OpenC2) Profile for Stateless Packet Filtering Version 1.0. Edited by Joe Brule, Duncan Sparrell and Alex Everett. 11 July 2019. Committee Specification 01. https://docs.oasis-open.org/openc2/oc2slpf/v1.0/cs01/oc2slpf-v1.0-cs01.html. Latest version: https://docs.oasis-open.org/openc2/oc2slpf/v1.0/oc2slpf-v1.0.html.

Open Document Format for Office Applications (OpenDocument) Specification v1.1

An open, XML-based file format for office applications, based on OpenOffice.org XML [OOo].

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

Voting History for OASIS Standard, February 2007

Voting History for Approved Errata 01, July 2013

Cite as:

Open Document Format for Office Applications (OpenDocument) Version 1.2

This specification consists of this document as well as the following three parts:

Part 1 defines an XML schema for office applications and its semantics. The schema is suitable for office documents, including text documents, spreadsheets, charts and graphical documents like drawings or presentations, but is not restricted to these kinds of documents.

Part 2 defines a formula language to be used in OpenDocument documents.

Part 3 defines a package format to be used for OpenDocument documents.

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

Voting History

September 2011

Additional approvals

ISO/IEC 26300-1:2015

ISO/IEC 26300-2:2015

ISO/IEC 26300-3:2015

Cite as:

Open Document Format for Office Applications (OpenDocument) Version 1.3

Part 1 of the Open Document Format for Office Applications (OpenDocument) Version 1.3 specification.

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

December 2019

Voting History

Cite as:

Cite as:
[OpenDocument-v1.3-part1] Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 1: Introduction.
Edited by Patrick Durusau. 25 December 2019. OASIS Committee Specification 01
https://docs.oasis-open.org/office/OpenDocument/v1.3/cs01/part1-introduction/OpenDocument-v1.3-cs01-part1-introduction.html.
Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part1-introduction.html.

[OpenDocument-v1.3-part2] Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 2: Packages.
Edited by Patrick Durusau. 25 December 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/office/OpenDocument/v1.3/cs01/part2-packages/OpenDocument-v1.3-cs01-part2-packages.html.
Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part2-packages.html.

[OpenDocument-v1.3-part3] Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 3: OpenDocument Schema. Edited by Patrick Durusau. 25 December 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/office/OpenDocument/v1.3/cs01/part3-schema/OpenDocument-v1.3-cs01-part3-schema.html.
Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part3-schema.html.

[OpenDocument-v1.3-part4] Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 4: Recalculated Formula (OpenFormula) Format.
Edited by Patrick Durusau. 25 December 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/office/OpenDocument/v1.3/cs01/part4-formula/OpenDocument-v1.3-cs01-part4-formula.html.
Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part4-formula.html.

Open Document Format for Office Applications (OpenDocument) Version 1.3

An open XML-based document file format for office applications that produce documents containing text, spreadsheets, charts, and graphical elements.

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

30 October 2020

Cite as:

[OpenDocument-v1.3-part1]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 1: Introduction. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 30 October 2020. OASIS Committee Specification 02. https://docs.oasis-open.org/office/OpenDocument/v1.3/cs02/part1-introduction/OpenDocument-v1.3-cs02-part1-introduction.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part1-introduction.html.

[OpenDocument-v1.3-part2]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 2: Packages. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 30 October 2020. OASIS Committee Specification 02. https://docs.oasis-open.org/office/OpenDocument/v1.3/cs02/part2-packages/OpenDocument-v1.3-cs02-part2-packages.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part2-packages.html.

[OpenDocument-v1.3-part3]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 3: OpenDocument Schema. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 30 October 2020. OASIS Committee Specification 02. https://docs.oasis-open.org/office/OpenDocument/v1.3/cs02/part3-schema/OpenDocument-v1.3-cs02-part3-schema.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part3-schema.html.

[OpenDocument-v1.3-part4]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 4: Recalculated Formula (OpenFormula) Format. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 30 October 2020. OASIS Committee Specification 02. https://docs.oasis-open.org/office/OpenDocument/v1.3/cs02/part4-formula/OpenDocument-v1.3-cs02-part4-formula.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part4-formula.html.

Open Document Format for Office Applications (OpenDocument) Version 1.3

Specifying the characteristics of an XML-based application-independent and platform-independent digital document file format, as well as the characteristics of software applications which read, write and process such documents.

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

April 2021

Cite as:

[OpenDocument-v1.3-part1]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 1: Introduction. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 27 April 2021. OASIS Standard. https://docs.oasis-open.org/office/OpenDocument/v1.3/os/part1-introduction/OpenDocument-v1.3-os-part1-introduction.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part1-introduction.html.

[OpenDocument-v1.3-part2]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 2: Packages. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 27 April 2021. OASIS Standard. https://docs.oasis-open.org/office/OpenDocument/v1.3/os/part2-packages/OpenDocument-v1.3-os-part2-packages.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part2-packages.html.

[OpenDocument-v1.3-part3]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 3: OpenDocument Schema. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 27 April 2021. OASIS Standard. https://docs.oasis-open.org/office/OpenDocument/v1.3/os/part3-schema/OpenDocument-v1.3-os-part3-schema.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part3-schema.html.

[OpenDocument-v1.3-part4]
Open Document Format for Office Applications (OpenDocument) Version 1.3. Part 4: Recalculated Formula (OpenFormula) Format. Edited by Francis Cave, Patrick Durusau, Svante Schubert and Michael Stahl. 27 April 2021. OASIS Standard. https://docs.oasis-open.org/office/OpenDocument/v1.3/os/part4-formula/OpenDocument-v1.3-os-part4-formula.html. Latest stage: https://docs.oasis-open.org/office/OpenDocument/v1.3/OpenDocument-v1.3-part4-formula.html.

Open Document Format v1.1 Accessibility Guidelines Version 1.0

A guide for Office Applications, that support version 1.1 of the OpenDocument format, to promote and preserve accessible ODF documents. This guide is not a comprehensive guide for content mapping to platform accessibility APIs.

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

May 2008

Voting History

Cite as:

Cite as:
[ODF-Access-Guidelines-v1.0] Open Document Format v1.1 Accessibility Guidelines Version 1.0. Edited by Peter Korn and Rich Schwerdtfeger. 01 May 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/office/office-accessibility/v1.0/cs01/ODF_Accessibility_Guidelines-v1.0.html. Latest version: http://docs.oasis-open.org/office/office-accessibility/v1.0/cd01/ODF_Accessibility_Guidelines-v1.0.html.

OpenDocument Format for Office Applications (OpenDocument) v1.0

An open, XML-based file format for office applications, based
on OpenOffice.org XML [OOo].

Produced by:

OASIS Open Document Format for Office Applications (OpenDocument) TC

Voting history:

May 2005

Voting History

Additional approvals

ISO/IEC 26300:2006

Cite as:

OSLC Architecture Management Version 2.1

Defines the OSLC Architecture Management domain, a RESTful web services interface for the management of architectural resources and relationships between those and related resources such as product change requests, activities, tasks, requirements or test cases. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, as well as HTTP response codes, content type handling and resource formats.

Produced by:

OASIS OSLC Lifecycle Integration Domains TC

Voting history:

October 2018

Voting History

Cite as:

Cite as:
[OSLC-AM-2.1]
OSLC Architecture Management Specification 2.1. Part 1: Specification. Edited by Jim Amsden. 09 October 2018. OASIS Committee Specification 01.
http://docs.oasis-open.org/oslc-domains/oslc-am/v2.1/cs01/part1-architecture-management-spec/oslc-am-v2.1-cs01-part1-architecture-management-spec.html.
Latest version: http://docs.oasis-open.org/oslc-domains/oslc-am/v2.1/oslc-am-v2.1-part1-architecture-management-spec.html.

Cite as:
[OSLC-am-2.1-Part2]
OSLC Architecture Management Version 2.1. Part 2: Vocabulary. Edited by Jim Amsden. 09 October 2018. OASIS Committee Specification 01.
http://docs.oasis-open.org/oslc-domains/oslc-am/v2.1/cs01/part2-architecture-management-vocab/oslc-am-v2.1-cs01-part2-architecture-management-vocab.html.
Latest version: http://docs.oasis-open.org/oslc-domains/oslc-am/v2.1/oslc-am-v2.1-part2-architecture-management-vocab.html.

OSLC Architecture Management Version 3.0

Defines the OSLC Architecture Management domain, a RESTful web services interface for the management of architectural resources and relationships between those and related resources such as product change requests, activities, tasks, requirements or test cases. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, as well as HTTP response codes, content type handling and resource formats.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

September 2021

Cite as:

[OSLC-AM-3.0-Part1]
OSLC Architecture Management Version 3.0. Part 1: Specification. Edited by Jim Amsden. 30 September 2021. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/ps01/architecture-management-spec.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-spec.html.

[OSLC-AM-3.0-Part2]
OSLC Architecture Management Version 3.0. Part 2: Vocabulary. Edited by Jim Amsden. 30 September 2021. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/ps01/architecture-management-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-vocab.html.

[OSLC-AM-3.0-Part3]
OSLC Architecture Management Version 3.0. Part 3: Constraints. Edited by Jim Amsden. 30 September 2021. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/ps01/architecture-management-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-shapes.html.

OSLC Architecture Management Version 3.0

Defining a RESTful web services interface for managing architectural resources and their relationships to related resources

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

July 2022

Cite as:

[OSLC-AM-3.0-Part1]
OSLC Architecture Management Version 3.0. Part 1: Specification. Edited by Jim Amsden. 11 July 2022. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/os/architecture-management-spec.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-spec.html.

[OSLC-AM-3.0-Part2]
OSLC Architecture Management Version 3.0. Part 2: Vocabulary. Edited by Jim Amsden. 11 July 2022. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/os/architecture-management-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-vocab.html.

[OSLC-AM-3.0-Part3]
OSLC Architecture Management Version 3.0. Part 3: Constraints. Edited by Jim Amsden. 11 July 2022. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/am/v3.0/os/architecture-management-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/am/v3.0/architecture-management-shapes.html.

OSLC Change Management Version 3.0

Defines the OSLC Change Management domain, a RESTful web services interface for the management of product change requests, activities, tasks and relationships between those and related resources such as requirements, test cases, or architectural resources. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS OSLC Lifecycle Integration Domains TC

Voting history:

June 2018

Voting History

Cite as:

Cite as:
[OSLC-CM-3.0-Part1]
OSLC Change Management Version 3.0. Part 1: Specification.
Edited by Jim Amsden. 08 June 2018. OASIS Committee Specification 01
http://docs.oasis-open.org/oslc-domains/cm/v3.0/cs01/part1-change-mgt/cm-v3.0-cs01-part1-change-mgt.html.
Latest version: http://docs.oasis-open.org/oslc-domains/cm/v3.0/cm-v3.0-part1-change-mgt.html.

Cite as:
[OSLC-CM-3.0-Part2]
OSLC Change Management Version 3.0. Part 2: Vocabulary.
Edited by Jim Amsden, Samuel Padgett, and Steve Speicher.
08 June 2018. OASIS Committee Specification 01.
http://docs.oasis-open.org/oslc-domains/cm/v3.0/cs01/part2-change-mgt-vocab/cm-v3.0-cs01-part2-change-mgt-vocab.html.
Latest version: http://docs.oasis-open.org/oslc-domains/cm/v3.0/cm-v3.0-part2-change-mgt-vocab.html.

OSLC Change Management Version 3.0

Defines the OSLC Change Management domain, a RESTful web services interface for the management of product change requests, activities, tasks and relationships between those and related resources such as requirements, test cases, or architectural resources. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS OSLC Lifecycle Integration Domains TC

Voting history:

August 2018

Voting History

Cite as:

Cite as:
[OSLC-CM-3.0-Part1]
OSLC Change Management Version 3.0. Part 1: Specification.
Edited by Jim Amsden. 24 August 2018. OASIS Committee Specification 02.
http://docs.oasis-open.org/oslc-domains/cm/v3.0/cs02/part1-change-mgt/cm-v3.0-cs02-part1-change-mgt.html.
Latest version: http://docs.oasis-open.org/oslc-domains/cm/v3.0/cm-v3.0-part1-change-mgt.html.

Cite as:
[OSLC-CM-3.0-Part2]
OSLC Change Management Version 3.0. Part 2: Vocabulary.
Edited by Jim Amsden, Samuel Padgett, and Steve Speicher.
24 August 2018. OASIS Committee Specification 02.
http://docs.oasis-open.org/oslc-domains/cm/v3.0/cs02/part2-change-mgt-vocab/cm-v3.0-cs02-part2-change-mgt-vocab.html.
Latest version: http://docs.oasis-open.org/oslc-domains/cm/v3.0/cm-v3.0-part2-change-mgt-vocab.html.

OSLC Change Management Version 3.0

Defines the OSLC Change Management domain, a RESTful web services interface for the management of product change requests, activities, tasks and relationships between those and related resources such as requirements, test cases, or architectural resources. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

September 2020

Voting History

Cite as:

Cite as:
[OSLC-CM-3.0-Part1]
OSLC Change Management Version 3.0. Part 1: Specification. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/ps01/change-mgt-spec.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-spec.html.

Cite as:
[OSLC-CM-3.0-Part2]
OSLC Change Management Version 3.0. Part 2: Vocabulary. Edited by Jim Amsden, Samuel Padgett, and Steve Speicher. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/ps01/change-mgt-vocab.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-vocab.html.

Cite as:
[OSLC-CM-3.0-Part3]
OSLC Change Management Version 3.0. Part 3: Constraints. Edited by Jim Amsden, Samuel Padgett, and Steve Speicher. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/ps01/change-mgt-shapes.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-shapes.html.

OSLC Change Management Version 3.0

Defining the constraints for using the OSLC Change Management vocabulary in OSLC. Different sets of constraints may be applied to a vocabulary in order to tailor its use.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

Voting History - May 2021

Voting History for Approved Errata - July 2023

Cite as:

[OSLC-CM-3.0-Part1]
OSLC Change Management Version 3.0. Part 1: Specification. Edited by Jim Amsden. 26 May 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/os/change-mgt-spec.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-spec.html.

[OSLC-CM-3.0-Part2]
OSLC Change Management Version 3.0. Part 2: Vocabulary. Edited by Jim Amsden, Samuel Padgett, and Steve Speicher. 26 May 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/os/change-mgt-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-vocab.html.

[OSLC-CM-3.0-Part3]
OSLC Change Management Version 3.0. Part 3: Constraints. Edited by Jim Amsden, Samuel Padgett, and Steve Speicher. 26 May 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/os/change-mgt-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/cm/v3.0/change-mgt-shapes.html.

OSLC Configuration Management Version 1.0

Defining an RDF vocabulary and a set of REST APIs for managing versions and configurations of linked data resources from multiple domains.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

May 2022

Voting History

Cite as:

[OSLC-Config-1.0-Part1]
OSLC Configuration Management Version 1.0. Part 1: Overview. Edited by Nick Crossley. 30 May 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/ps01/oslc-config-mgt.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/oslc-config-mgt.html.

[OSLC-Config-1.0-Part2]
OSLC Configuration Management Version 1.0. Part 2: Versioned Resources. Edited by Nick Crossley. 30 May 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/ps01/versioned-resources.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/versioned-resources.html.

OSLC-Config-1.0-Part3]
OSLC Configuration Management Version 1.0. Part 3: Configuration Specification. Edited by Nick Crossley. 30 May 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/ps01/config-resources.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/config-resources.html.

[OSLC-Config-1.0-Part4]
OSLC Configuration Management Version 1.0. Part 4: RDF Vocabulary. Edited by Nick Crossley. 30 May 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/ps01/config-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/config-vocab.html.

OSLC Configuration Management Version 1.0

Defining an RDF vocabulary and a set of REST APIs for managing versions and configurations of linked data resources from multiple domains.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

July 2023

Voting history

Cite as:

OSLC Configuration Management Version 1.0. Part 1: Overview. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/oslc-config-mgt.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/oslc-config-mgt.html.

OSLC Configuration Management Version 1.0. Part 2: Versioned Resources. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/versioned-resources.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/versioned-resources.html.

OSLC Configuration Management Version 1.0. Part 3: Configuration Specification. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-resources.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/config-resources.html.

OSLC Configuration Management Version 1.0. Part 4: RDF Vocabulary. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/config/v1.0/os/config-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/config/v1.0/config-vocab.html.

OSLC Core Version 3.0

Defines the overall approach to Open Services for Lifecycle Collaboration (OSLC) based specifications and capabilities that extend and compliment W3C Linked Data Platform [LDP]. OSLC Core 3.0 constitutes the approach outlined in this document and capabilities referenced in other documents.

Produced by:

OASIS OSLC Lifecycle Integration Core (OSLC Core) TC

Voting history:

April 2017

Voting History

Cite as:

Cite as:
[OSLC-Core-3.0]
OSLC Core Version 3.0. Part 1: Overview. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part1-overview/oslc-core-v3.0-cs01-part1-overview.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part1-overview.html.

Cite as:
[OSLC-Discovery-3.0]
OSLC Core Version 3.0. Part 2: Discovery. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part2-discovery/oslc-core-v3.0-cs01-part2-discovery.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part2-discovery.html.

Cite as:
[OSLC-ResourcePreview-3.0]
OSLC Core Version 3.0. Part 3: Resource Preview. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part3-resource-preview/oslc-core-v3.0-cs01-part3-resource-preview.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part3-resource-preview/oslc-core-v3.0-cs01-part3-resource-preview.html.

Cite as:
[OSLC-Dialogs-3.0]
OSLC Core Version 3.0. Part 4: Delegated Dialogs. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part4-delegated-dialogs/oslc-core-v3.0-cs01-part4-delegated-dialogs.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part4-delegated-dialogs.html.

Cite as:
[OSLC-Attachments-3.0]
OSLC Core Version 3.0. Part 5: Attachments. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part5-attachments/oslc-core-v3.0-cs01-part5-attachments.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part5-attachments.html.

Cite as:
[OSLC-Shapes-3.0]
OSLC Core Version 3.0. Part 6: Resource Shape. Edited by Jim Amsden and Arthur Ryman. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part6-resource-shape/oslc-core-v3.0-cs01-part6-resource-shape.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part6-resource-shape.html.

Cite as:
[OSLC-CoreVocab-3.0]
OSLC Core Version 3.0. Part 7: Vocabulary. Edited by Jim Amsden. 04 April 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/cs01/part7-core-vocabulary/oslc-core-v3.0-cs01-part7-core-vocabulary.html. Latest version: http://docs.oasis-open.org/oslc-core/oslc-core/v3.0/oslc-core-v3.0-part7-core-vocabulary.html.

OSLC Core Version 3.0

Defining the overall approach to Open Services for Lifecycle Collaboration (OSLC) based specifications and capabilities that extend and complement W3C Linked Data Platform.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

September 2020

Voting History

Cite as:

Cite as:
[OSLC-Core-3.0-Part1]
OSLC Core Version 3.0. Part 1: Overview. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/oslc-core.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/oslc-core.html.

Cite as:
[OSLC-Discovery-3.0]
OSLC Core Version 3.0. Part 2: Discovery. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/discovery.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/discovery.html.

Cite as:
[OSLC-ResourcePreview-3.0]
OSLC Core Version 3.0. Part 3: Resource Preview. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/resource-preview.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-preview.html.

Cite as:
[OSLC-Dialogs-3.0]
OSLC Core Version 3.0. Part 4: Delegated Dialogs. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/dialogs.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/dialogs.html.

Cite as:
[OSLC-Attachments-3.0]
OSLC Core Version 3.0. Part 5: Attachments. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/attachments.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/attachments.html.

Cite as:
[OSLC-Shapes-3.0]
OSLC Core Version 3.0. Part 6: Resource Shape. Edited by Jim Amsden and Arthur Ryman. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/resource-shape.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-shape.html.

Cite as:
[OSLC-CoreVocab-3.0]
OSLC Core Version 3.0. Part 7: Vocabulary. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/core-vocab.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-vocab.html.

Cite as:
[OSLC-CoreShapes-3.0]
OSLC Core Version 3.0. Part 8: Constraints. Edited by Jim Amsden. 17 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps01/core-shapes.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-shapes.html.

OSLC Core Version 3.0

Defining the overall approach to Open Services for Lifecycle Collaboration (OSLC) based specifications and capabilities that extend and complement W3C Linked Data Platform.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

April 2021

Cite as:

[OSLC-Core-3.0-Part1]
OSLC Core Version 3.0. Part 1: Overview. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/oslc-core.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/oslc-core.html.

[OSLC-Discovery-3.0]
OSLC Core Version 3.0. Part 2: Discovery. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/discovery.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/discovery.html.

[OSLC-ResourcePreview-3.0]
OSLC Core Version 3.0. Part 3: Resource Preview. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/resource-preview.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-preview.html.

[OSLC-Dialogs-3.0]
OSLC Core Version 3.0. Part 4: Delegated Dialogs. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/dialogs.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/dialogs.html.

[OSLC-Attachments-3.0]
OSLC Core Version 3.0. Part 5: Attachments. Edited by Jim Amsden. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/attachments.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/attachments.html.

[OSLC-Shapes-3.0]
OSLC Core Version 3.0. Part 6: Resource Shape. Edited by Jim Amsden and Arthur Ryman. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/resource-shape.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-shape.html.

[OSLC-CoreVocab-3.0]
OSLC Core Version 3.0. Part 7: Vocabulary. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/core-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-vocab.html.

[OSLC-CoreShapes-3.0]
OSLC Core Version 3.0. Part 8: Constraints. Edited by Jim Amsden and Andrii Berezovskyi. 23 April 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/ps02/core-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-shapes.html.

OSLC Core Version 3.0

Defining the overall approach to Open Services for Lifecycle Collaboration (OSLC) based specifications and capabilities that extend and complement W3C Linked Data Platform.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP - OASIS Standard

Voting history:

August 2021

Cite as:

[OSLC-Core-3.0-Part1]
OSLC Core Version 3.0. Part 1: Overview. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/oslc-core.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/oslc-core.html.

[OSLC-Discovery-3.0]
OSLC Core Version 3.0. Part 2: Discovery. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/discovery.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/discovery.html

[OSLC-ResourcePreview-3.0]
OSLC Core Version 3.0. Part 3: Resource Preview. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/resource-preview.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-preview.html.

[OSLC-Dialogs-3.0]
OSLC Core Version 3.0. Part 4: Delegated Dialogs. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/dialogs.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/dialogs.html.

[OSLC-Attachments-3.0]
OSLC Core Version 3.0. Part 5: Attachments. Edited by Jim Amsden. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/attachments.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/attachments.html

[OSLC-Shapes-3.0]
OSLC Core Version 3.0. Part 6: Resource Shape. Edited by Jim Amsden and Arthur Ryman. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/resource-shape.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/resource-shape.html

[OSLC-CoreVocab-3.0]
OSLC Core Version 3.0. Part 7: Vocabulary. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/core-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-vocab.html.

[OSLC-CoreShapes-3.0]
OSLC Core Version 3.0. Part 8: Constraints. Edited by Jim Amsden and Andrii Berezovskyi. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/core/v3.0/os/core-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/core/v3.0/core-shapes.html.

OSLC PROMCODE Version 1.0

Defines standard information for managing contracted software delivery based on the OSLC framework

Produced by:

OSLC Lifecycle Integration for Project Management of Contracted Delivery (OSLC PROMCODE) TC

Voting history:

 

November 2021

Voting History

Cite as:

[OSLC-PROMCODE-v1.0-Spec]
OSLC PROMCODE Version 1.0. Part 1: Specification. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 10 November 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs02/promcode-spec.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-spec.html.

[OSLC-PROMCODE-v1.0-Vocab]
OSLC PROMCODE Version 1.0. Part 2: Vocabulary. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 10 November 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs02/promcode-vocab.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-vocab.html.

[OSLC-PROMCODE-v1.0-Shapes]
OSLC PROMCODE Version 1.0. Part 3: Constraints. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 10 November 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs02/promcode-shapes.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-shapes.html.

OSLC PROMCODE Version 1.0

Defines standard information for managing contracted software delivery based on the OSLC framework

Produced by:

OSLC Lifecycle Integration for Project Management of Contracted Delivery (OSLC PROMCODE) TC

Voting history:

February 2022

Voting History

Cite as:

[OSLC-PROMCODE-v1.0-Spec]
OSLC PROMCODE Version 1.0. Part 1: Specification. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 15 February 2022. OASIS Committee Specification 03. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs03/promcode-spec.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-spec.html.

[OSLC-PROMCODE-v1.0-Vocab]
OSLC PROMCODE Version 1.0. Part 2: Vocabulary. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 15 February 2022. OASIS Committee Specification 03. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs03/promcode-vocab.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-vocab.html.

[OSLC-PROMCODE-v1.0-Shapes]
OSLC PROMCODE Version 1.0. Part 3: Constraints. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 15 February 2022. OASIS Committee Specification 03. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/cs03/promcode-shapes.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-shapes.html.

OSLC PROMCODE Version 1.0

Defines standard information for managing contracted software delivery based on the OSLC framework

Produced by:

OSLC Lifecycle Integration for Project Management of Contracted Delivery (OSLC PROMCODE) TC

Voting history:

March 2022

Cite as:

[OSLC-PROMCODE-v1.0-Spec]
OSLC PROMCODE Version 1.0. Part 1: Specification. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 11 March 2022. OASIS Standard. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/os/promcode-spec.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-spec.html.

[OSLC-PROMCODE-v1.0-Vocab]
OSLC PROMCODE Version 1.0. Part 2: Vocabulary. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 11 March 2022. OASIS Standard. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/os/promcode-vocab.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-vocab.html.

[OSLC-PROMCODE-v1.0-Shapes]
OSLC PROMCODE Version 1.0. Part 3: Constraints. Edited by Mikio Aoyama, Yoshio Horiuchi, Tom Kamimura, Shinji Matsuoka, Shigeaki Matsumoto, Masaki Wakao, Kazuo Yabuta, and Hiroyuki Yoshida. 11 March 2022. OASIS Standard. https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/os/promcode-shapes.html. Latest stage: https://docs.oasis-open.org/oslc-promcode/promcode/v1.0/promcode-shapes.html.

OSLC Quality Management Version 2.1

Defines the OSLC Quality Management domain, a RESTful web services interface for the management of product, service or software quality artefacts, activities, tasks and relationships between those and related resources such as requirements, defects, change requests or architectural resources. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

August 2020

Voting History

Cite as:

Cite as:
[OSLC-QM-2.1-Part1]
OSLC Quality Management Version 2.1. Part 1: Specification. Edited by Jim Amsden, Andrii Berezovskyi, and Gray Bachelor. 27 August 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/ps01/quality-management-spec.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/quality-management-spec.html.

Cite as:
[OSLC-qm-2.1-Part2]
OSLC Quality Management Version 2.1. Part 2: Vocabulary. Edited by Jim Amsden, Andrii Berezovskyi, and Gray Bachelor. 27 August 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/ps01/quality-management-vocab.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/quality-management-vocab.html.

Cite as:
[OSLC-qm-2.1-Part3]
OSLC Quality Management Version 2.1. Part 3: Constraints. Edited by Jim Amsden, Andrii Berezovskyi, and Gray Bachelor. 27 August 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/ps01/quality-management-shapes.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/qm/v2.1/quality-management-shapes.html.

OSLC Quality Management Version 2.1

Defines the OSLC quality management domain, a RESTful web services interface for the management of product, service or software quality artifacts.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

January 2022

Cite as:

OSLC Query Version 3.0

Provides a mechanism for a client to query or search for RDF resources that match a given criteria. The response to a successful query includes the RDF of a query result container that references the member resources found by the query, and optionally includes selected properties of each member resource.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

October 2020

Voting History

Cite as:

Cite as:
[OSLC-Query-3.0]
OSLC Query Version 3.0. Edited by Jim Amsden and David Honey. 01 October 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/query/v3.0/ps01/oslc-query.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/query/v3.0/oslc-query.html.

OSLC Query Version 3.0

Provides a mechanism for a client to query or search for RDF resources that match a given criteria. The response to a successful query includes the RDF of a query result container that references the member resources found by the query, and optionally includes selected properties of each member resource.

Produced by:

Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

August 2021

Cite as:

[OSLC-Query-3.0]
OSLC Query Version 3.0. Edited by Jim Amsden and David Honey. 26 August 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/query/v3.0/os/oslc-query.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/query/v3.0/oslc-query.html.

OSLC Requirements Management Version 2.1

Defines the OSLC Requirements Management domain. The specification supports key RESTful web service interfaces for the management of Requirements, Requirements Collections and supporting resources defined in the OSLC Core specification. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS OSLC Lifecycle Integration Domains TC

Voting history:

August 2018

Voting History

Cite as:

Cite as:
[OSLC-RM-2.1-Part1]
OSLC Requirements Management Version 2.1. Part 1: Specification. Edited by Mark Schulte and Jad El-khoury. 24 August 2018. OASIS Committee Specification 01 http://docs.oasis-open.org/oslc-domains/oslc-rm/v2.1/cs01/part1-requirements-management-spec/oslc-rm-v2.1-cs01-part1-requirements-management-spec.html. Latest version: http://docs.oasis-open.org/oslc-domains/oslc-rm/v2.1/oslc-rm-v2.1-part1-requirements-management-spec.html.

Cite as:
[OSLC-RM-2.1-Part2]
OSLC Requirements Management Version 2.1. Part 2: Vocabulary. Edited by Mark Schulte and Jad El-khoury. 24 August 2018. OASIS Committee Specification 01 http://docs.oasis-open.org/oslc-domains/oslc-rm/v2.1/cs01/part2-requirements-management-vocab/oslc-rm-v2.1-cs01-part2-requirements-management-vocab.html. Latest version: http://docs.oasis-open.org/oslc-domains/oslc-rm/v2.1/oslc-rm-v2.1-part2-requirements-management-vocab.html.

OSLC Requirements Management Version 2.1

Defines the OSLC Requirements Management domain. The specification supports key RESTful web service interfaces for the management of Requirements, Requirements Collections and supporting resources defined in the OSLC Core specification. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

September 2020

Voting History

Cite as:

Cite as:
[OSLC-RM-2.1-Part1]
OSLC Requirements Management Version 2.1. Part 1: Specification. Edited by Mark Schulte and Jad El-khoury. 03 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps01/requirements-management-spec.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-spec.html.

Cite as:
[OSLC-RM-2.1-Part2]
OSLC Requirements Management Version 2.1. Part 2: Vocabulary. Edited by Mark Schulte and Jad El-khoury. 03 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps01/requirements-management-vocab.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-vocab.html.

Cite as:
[OSLC-RM-2.1-Part3]
OSLC Requirements Management Version 2.1. Part 3: Constraints. Edited by Mark Schulte and Jad El-khoury. 03 September 2020. OASIS Project Specification 01.
https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps01/requirements-management-shapes.html.
Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-shapes.html.

OSLC Requirements Management Version 2.1

Defines the OSLC Requirements Management domain. The specification supports key RESTful web service interfaces for the management of Requirements, Requirements Collections and supporting resources defined in the OSLC Core specification. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

Open Services for Lifecycle Collaboration (OSLC) Open Project

Voting history:

June 2021

Cite as:

[OSLC-RM-2.1-Part1]
OSLC Requirements Management Version 2.1. Part 1: Specification. Edited by Mark Schulte and Jad El-khoury. 21 June 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/os/requirements-management-spec.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-spec.html.

[OSLC-RM-2.1-Part2]
OSLC Requirements Management Version 2.1. Part 2: Vocabulary. Edited by Mark Schulte and Jad El-khoury. 21 June 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/os/requirements-management-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-vocab.html.

[OSLC-RM-2.1-Part3]
OSLC Requirements Management Version 2.1. Part 3: Constraints. Edited by Mark Schulte and Jad El-khoury. 21 June 2021. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/os/requirements-management-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-shapes.html.

OSLC Requirements Management Version 2.1

Defines the OSLC Requirements Management domain. The specification supports key RESTful web service interfaces for the management of Requirements, Requirements Collections and supporting resources defined in the OSLC Core specification. To support these scenarios, this specification defines a set of HTTP-based RESTful interfaces in terms of HTTP methods: GET, POST, PUT and DELETE, HTTP response codes, content type handling and resource formats.

Produced by:

OASIS Open Services for Lifecycle Collaboration (OSLC) OP

Voting history:

https://lists.oasis-open-projects.org/g/oslc-op-pgb/message/143

Cite as:

OSLC-RM-2.1-Part1]
OSLC Requirements Management Version 2.1. Part 1: Specification. Edited by Mark Schulte and Jad El-khoury. 28 May 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps02/requirements-management-spec.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-spec.html.

[OSLC-RM-2.1-Part2]
OSLC Requirements Management Version 2.1. Part 2: Vocabulary. Edited by Mark Schulte and Jad El-khoury. 28 May 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps02/requirements-management-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-vocab.html.

OSLC-RM-2.1-Part3]
OSLC Requirements Management Version 2.1. Part 3: Constraints. Edited by Mark Schulte and Jad El-khoury. 28 May 2021. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/ps02/requirements-management-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/rm/v2.1/requirements-management-shapes.html.

OSLC Tracked Resource Set Version 3.0

The Tracked Resource Set protocol allows a server to expose a set of resources in a way that allows clients to discover that set of resources, to track additions to and removals from the set, and to track state changes to the resources in the set.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

February 2022

Cite as:

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 1: Specification. Edited by Nick Crossley. 07 February 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps01/tracked-resource-set.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set.html.

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 2: Vocabulary. Edited by Nick Crossley. 07 February 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps01/tracked-resource-set-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-vocab.html.

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 3: Constraints. Edited by Nick Crossley. 07 February 2022. OASIS Project Specification 01. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps01/tracked-resource-set-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-shapes.html.

OSLC Tracked Resource Set Version 3.0

The Tracked Resource Set protocol allows a server to expose a set of resources in a way that allows clients to discover that set of resources, to track additions to and removals from the set, and to track state changes to the resources in the set.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

November 2022

Cite as:

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 1: Specification. Edited by Nick Crossley. 24 November 2022. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps02/tracked-resource-set.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set.html.

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 2: Vocabulary. Edited by Nick Crossley. 24 November 2022. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps02/tracked-resource-set-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-vocab.html.

[OSLC-TRS-v3.0]
OSLC Tracked Resource Set Version 3.0. Part 3: Constraints. Edited by Nick Crossley. 24 November 2022. OASIS Project Specification 02. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/ps02/tracked-resource-set-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-shapes.html.`

OSLC Tracked Resource Set Version 3.0

Allows a server to expose a set of resources in a way that allows clients to discover that set of resources, to track additions to and removals from the set, and to track state changes to the resources in the set.

Produced by:

Open Services for Lifecycle Collaboration Open Project

Voting history:

July 2023

Voting history

Cite as:

OSLC Tracked Resource Set Version 3.0. Part 1: Specification. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set.html.

OSLC Tracked Resource Set Version 3.0. Part 2: Vocabulary. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-vocab.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-vocab.html.

OSLC Tracked Resource Set Version 3.0. Part 3: Constraints. Edited by Nick Crossley. 23 July 2023. OASIS Standard. https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/os/tracked-resource-set-shapes.html. Latest stage: https://docs.oasis-open-projects.org/oslc-op/trs/v3.0/tracked-resource-set-shapes.html.

PKCS #11 Cryptographic Token Interface Base Specification Version 2.40

Defines data types, functions and other basic components of the PKCS #11 Cryptoki interface.

Produced by:

OASIS PKCS 11 TC

Voting history:

Voting History for OASIS Standard, April 2015

Voting History for Approved Errata 01, May 2016

Cite as:

Cite as:
[PKCS11-base-v2.40]
PKCS #11 Cryptographic Token Interface Base Specification Version 2.40. Edited by Susan Gleeson and Chris Zimman.
14 April 2015. OASIS Standard. http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/errata01/os/pkcs11-base-v2.40-errata01-os-complete.html.
Latest version: http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/pkcs11-base-v2.40.html.

PKCS #11 Cryptographic Token Interface Base Specification Version 3.0

Defines a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. The API itself is named “Cryptoki” (from “cryptographic token interface” and pronounced as “crypto-key”).

Produced by:

OASIS PKCS 11 TC

Voting history:

June 2020

Voting History

Cite as:

Cite as:
[PKCS11-Base-v3.0] PKCS #11 Cryptographic Token Interface Base Specification Version 3.0.
Edited by Chris Zimman and Dieter Bong. 15 June 2020.
OASIS Standard.
https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/os/pkcs11-base-v3.0-os.html.
Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/pkcs11-base-v3.0.html.

PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 2.40

Defines mechanisms that are anticipated for use with the current version of PKCS #11.

Produced by:

OASIS PKCS 11 TC

Voting history:

Voting History for OASIS Standard, April 2015

Voting History for Approved Errata 01, May 2016

Cite as:

Cite as:
[PKCS11-curr-v2.40]
PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 2.40 Plus Errata 01. Edited by Susan Gleeson, Chris Zimman, Robert Griffin and Tim Hudson.
13 May 2016. OASIS Standard Incorporating Approved Errata 01.
http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/errata01/os/pkcs11-curr-v2.40-errata01-os-complete.html.
Latest version: http://docs.oasis-open.org/pkcs11/pkcs11-curr/v2.40/pkcs11-curr-v2.40.pdf.

PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 3.0

PKCS #11 specifications define a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. “Current Mechanisms” defines mechanisms that are used with the current version of PKCS #11.

Produced by:

OASIS PKCS 11 TC

Voting history:

June 2020

Voting History

Cite as:

Cite as:
[PKCS11-Current-v3.0] PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 3.0.
Edited by Chris Zimman and Dieter Bong. 15 June 2020.
OASIS Standard.
https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/os/pkcs11-curr-v3.0-os.html.
Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/pkcs11-curr-v3.0.html.

PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 2.40

Defines mechanisms for PKCS #11 that are no longer in general use.

Produced by:

OASIS PKCS 11 TC

Voting history:

Voting History for OASIS Standard, April 2015

Voting History for Approved Errata 01, May 2016

Cite as:

Cite as:
[PKCS11-Hist-v2.40]
PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 2.40 Plus Errata 01.
Edited by Susan Gleeson, Chris Zimman, Robert Griffin and Tim Hudson. 13 May 2016. OASIS Standard Incorporating Approved Errata 01.
http://docs.oasis-open.org/pkcs11/pkcs11-hist/v2.40/errata01/os/pkcs11-hist-v2.40-errata01-os-complete.html.
Latest version: http://docs.oasis-open.org/pkcs11/pkcs11-hist/v2.40/pkcs11-hist-v2.40.html.

PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 3.0

PKCS #11 specifications define a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. “Historical Mechanisms” defines mechanisms for PKCS #11 that are no longer in general use.

Produced by:

OASIS PKCS 11 TC

Voting history:

June 2020

Voting History

Cite as:

Cite as:
[PKCS11-Historical-v3.0] PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 3.0.
Edited by Chris Zimman and Dieter Bong. 15 June 2020.
OASIS Standard.
https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/os/pkcs11-hist-v3.0-os.html.
Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/pkcs11-hist-v3.0.html.

PKCS #11 Cryptographic Token Interface Profiles Version 2.40

Intended for developers and architects who wish to design systems and applications that conform to the PKCS #11 Cryptographic Token Interface standard.

The PKCS #11 Cryptographic Token Interface standard documents an API for devices that may hold cryptographic information and may perform cryptographic functions.

Produced by:

OASIS PKCS 11 TC

Voting history:

April 2015

Voting History

Cite as:

Cite as:
[PKCS11-Profiles-v2.40]
PKCS #11 Cryptographic Token Interface Profiles Version 2.40. Edited by Tim Hudson.
14 April 2015. OASIS Standard. http://docs.oasis-open.org/pkcs11/pkcs11-profiles/v2.40/os/pkcs11-profiles-v2.40-os.html.
Latest version: http://docs.oasis-open.org/pkcs11/pkcs11-profiles/v2.40/pkcs11-profiles-v2.40.html.

PKCS #11 Cryptographic Token Interface Profiles Version 3.0

PKCS #11 specifications define a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. “Profiles” is intended to assist developers and architects design systems and applications that conform to the PKCS #11 standard.

Produced by:

OASIS PKCS 11 TC

Voting history:

June 2020

Voting History

Cite as:

Cite as:
[PKCS11-Profiles-v3.0] PKCS #11 Cryptographic Token Interface Profiles Version 3.0.
Edited by Tim Hudson. 15 June 2020.
OASIS Standard.
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/os/pkcs11-profiles-v3.0-os.html.
Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/pkcs11-profiles-v3.0.html.

PKCS #11 Profiles Version 3.1

For developers and architects who wish to design systems and applications that conform to the PKCS #11 Cryptographic Token Interface specification

Produced by:

PKCS 11 TC

Voting history:

July 2022

Cite as:

PKCS #11 Profiles Version 3.1. Edited by Tim Hudson. 14 July 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/cs01/pkcs11-profiles-v3.1-cs01.html. Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.1/pkcs11-profiles-v3.1.html.

PKCS #11 Profiles Version 3.1

Defines a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. The API itself is named “Cryptoki” (from “cryptographic token interface”) and pronounced “crypto-key”. Profiles define the use of PKCS#11 data types, objects, functions and mechanisms within specific contexts of provider and consumer interaction. These profiles define a set of normative constraints for employing PKCS#11 within a particular environment or context of use.

Produced by:

PKCS 11 TC

Voting history:

July 2023

Voting History

Cite as:

PKCS #11 Specification Version 3.1

Defines data types, functions and other basic components of the PKCS #11 Cryptoki interface for devices that may hold cryptographic information and may perform cryptographic functions.

Produced by:

PKCS 11 TC

Voting history:

August 2022

Voting history

Cite as:

PKCS #11 Specification Version 3.1. Edited by Dieter Bong and Tony Cox. 11 August 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/cs01/pkcs11-spec-v3.1-cs01.html. Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/pkcs11-spec-v3.1.html.

PKCS #11 Specification Version 3.1

Defines a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. The API itself is named “Cryptoki” (from “cryptographic token interface”) and pronounced “crypto-key”. The specification defines data types, functions and other basic components of the interface and also defines mechanisms that are anticipated for use with the current version of PKCS #11.

Produced by:

PKCS 11 TC

Voting history:

July 2023

Voting History

Cite as:

PKCS #11 Specification Version 3.1. Edited by Dieter Bong and Tony Cox. 23 July 2023. OASIS Standard. https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/os/pkcs11-spec-v3.1-os.html. Latest stage: https://docs.oasis-open.org/pkcs11/pkcs11-spec/v3.1/pkcs11-spec-v3.1.html.

Privacy Management Reference Model and Methodology (PMRM) Version 1.0

Provides a model and a methodology to

· understand and analyze privacy policies and their privacy management requirements in defined Use Cases; and

· select the technical Services, Functions and Mechanisms that must be implemented to support requisite Privacy Controls.

It is particularly valuable for Use Cases in which Personal Information (PI) flows across regulatory, policy, jurisdictional, and system boundaries.

Produced by:

OASIS Privacy Management Reference Model (PMRM) TC

Voting history:

May 2016

Voting History

Cite as:

Cite as:
[PMRM-v1.0] Privacy Management Reference Model and Methodology (PMRM) Version 1.0. Edited by Michele Drgon, Gail Magnuson, and John Sabo. 17 May 2016. OASIS Committee Specification 02. http://docs.oasis-open.org/pmrm/PMRM/v1.0/cs02/PMRM-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/pmrm/PMRM/v1.0/PMRM-v1.0.html.

Product Life Cycle Support DEXs Version R5

To establish structured data exchange and sharing capabilities for use by industry to support complex engineered assets throughout their total life cycle. The OASIS Product Life Cycle Support (PLCS) DEXs standard is defined by Data Exchange Specifications (DEXs) that are based upon ISO 10303 (STEP) Application Protocol 239 (Product Life Cycle Support).

The scope of the information content of ISO 10303-239 covers:

The identification and composition of a product design from a support viewpoint;
The definition of documents and their applicability to products and support activities;
The identification and composition of individual products;
Configuration management activities, over the complete life cycle;
Activities required to sustain product function;
The resources needed to perform such activities;
The planning and scheduling of such activities;
The capture of feedback on the performance of such activities, including the resources used;
The capture of feedback on the usage and condition of a product;
The definition of the support environment in terms of people, organizations, skills, experience and facilities.
The business goals of the OASIS PLCS DEXs are to satisfy three significant requirements for owners/operators of complex products and systems such as aircraft, ships and power plants, namely:

Reduction in the total cost of ownership
Increased asset availability
Effective information management throughout the product lifecycle

Produced by:

OASIS Product Life Cycle Support (PLCS) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[PLCS-DEXLIB-VR5] Product Life Cycle Support DEXs Version R5. Edited by Tor Arne Irgens. 18 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/plcs/dexlib/cs01/oasis_cover.htm. Latest version: http://docs.oasis-open.org/plcs/dexlib/oasis_cover.htm.

Product Life Cycle Support Version 1.0

To establish structured data exchange and sharing capabilities for use by industry to support complex engineered assets throughout their total life cycle. The OASIS Product Life Cycle Support (PLCS) standard is defined by Data Exchange Specifications (DEX) that are based upon ISO 10303 (STEP) Application Protocol 239 Product Life Cycle Support.

The scope of the information content of ISO 10303-239 covers:

The identification and composition of a product design from a support viewpoint;
The definition of documents and their applicability to products and support activities;
The identification and composition of individual products;
Configuration management activities, over the complete life cycle;
Activities required to sustain product function;
The resources needed to perform such activities;
The planning and scheduling of such activities;
The capture of feedback on the performance of such activities, including the resources used;
The capture of feedback on the usage and condition of a product;
The definition of the support environment in terms of people, organizations, skills, experience and facilities.
The business goals of the OASIS PLCS DEXs are to satisfy three significant requirements for owners/operators of complex products and systems such as aircraft, ships and power plants, namely:

Reduction in the total cost of ownership;
Increased asset availability;
Effective information management throughout the product lifecycle.

Produced by:

OASIS Product Life Cycle Support (PLCS) TC

Voting history:

October 2013

Voting History

Cite as:

Cite as:
[PLCS v1.0] Product Life Cycle Support Version 1.0. Edited by Tor Arne Irgens. 15 October 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/plcs/plcslib/v1.0/cs01/plcslib-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/plcs/plcslib/v1.0/plcslib-v1.0.html.

Production Planning and Scheduling (PPS) Version 1.0

Deals with problems of decision-making in all manufacturing companies who want to have a sophisticated information system for production planning and scheduling. PPS specification provides XML schema and communication protocols for information exchange among manufacturing application programs in the web-services environment. The Core Elements section focuses on information model of core elements which can be used as ontology in the production planning and scheduling domain. Since the elements have been designed without particular contexts in planning and scheduling, they can be used in any specific type of messages as a building block depending on the context of application programs. The Transaction Messages section focuses on transaction messages that represent domain information sent or received by application programs in accordance with the context of the communication, as well as transaction rules for contexts such as pushing and pulling of the information required. Finally, the Profile Specifications section focuses on profiles of application programs that may exchange the messages. Application profile and implementation profile are defined. Implementation profile shows capability of application programs in terms of services for message exchange, selecting from all exchange items defined in the application profile. The profile can be used for definition of a minimum level of implementation of application programs which are involved in a community of data exchange.

Produced by:

OASIS Production Planning and Scheduling TC

Voting history:

September 2011

Voting History

Cite as:

Cite as:
[PPS] Production Planning and Scheduling (PPS) Version 1.0. Edited by Yasuyuki Nishioka and Koichi Wada. 29 September 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/pps/pps/v1.0/cs01/pps-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/pps/pps/v1.0/pps-v1.0.html.

Reference Architecture Foundation for Service Oriented Architecture Version 1.0

Specifies the OASIS Reference Architecture Foundation for Service Oriented Architecture (SOA-RAF). It follows from the concepts and relationships defined in the OASIS Reference Model for Service Oriented Architecture as well as work conducted in other organizations. While it remains abstract in nature, the current document describes the foundation upon which specific SOA concrete architectures can be built.

The focus of the SOA-RAF is on an approach to integrating business with the information technology needed to support it. These issues are always present but are all the more important when business integration involves crossing ownership boundaries.

The SOA-RAF follows the recommended practice of describing architecture in terms of models, views, and viewpoints, as prescribed in the ANSI/IEEE 1471-2000.

It has three main views: the Participation in a SOA Ecosystem view which focuses on the way that participants are part of a Service Oriented Architecture ecosystem; the Realization of a SOA Ecosystem view which addresses the requirements for constructing a SOA-based system in a SOA ecosystem; and the Ownership in a SOA Ecosystem view which focuses on what is meant to own a SOA-based system.

The SOA-RAF is of value to Enterprise Architects, Business and IT Architects as well as CIOs and other senior executives involved in strategic business and IT planning.

Produced by:

OASIS Service Oriented Architecture Reference Model TC

Voting history:

December 2012

Voting History

Cite as:

Cite as:
[SOA-RAF] Reference Architecture Foundation for Service Oriented Architecture Version 1.0. Edited by Peter Brown, Jeff A. Estefan, Ken Laskey, Francis G. McCabe, and Danny Thornton. 04 December 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-rm/soa-ra/v1.0/cs01/soa-ra-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/soa-rm/soa-ra/v1.0/soa-ra.html.

Reference Model for Open Architecture for XML Authoring and Localization Version 1.0

Provides a comprehensive, efficient, and cost-effective model for building an XML lifecycle production framework based completely on Open Standards from OASIS, LISA OSCAR and W3C.

Produced by:

Open Architecture for XML Authoring and Localization (OAXAL) TC

Voting history:

December 2009

Voting History

Cite as:

Cite as:
[oaxal-v1.0] Reference Model for Open Architecture for XML Authoring and Localization Version 1.0. Edited by Andrzej Zydroń and Derek Saldana. 12 December 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/oaxal/V1.0/cs01/oaxal-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/oaxal/V1.0/oaxal-v1.0.html.

Reference Model for Service Oriented Architecture (SOA-RM) v1.0

An abstract framework for understanding significant entities and relationships between them within a service-oriented environment, and for the development of consistent standards or specifications supporting that environment. It is based on unifying concepts of SOA and may be used by architects developing specific service oriented architectures or in training and explaining SOA.

A reference model is not directly tied to any standards, technologies or other concrete implementation details. It does seek to provide a common semantics that can be used unambiguously across and between different implementations. The relationship between the Reference Model and particular architectures, technologies and other aspects of SOA is illustrated in Figure 1.

While service-orientation may be a popular concept found in a broad variety of applications, this reference model focuses on the field of software architecture. The concepts and relationships described may apply to other “service” environments; however, this specification makes no attempt to completely account for use outside of the software domain.

Produced by:

OASIS SOA Reference Model TC

Voting history:

October 2006

Voting History

Cite as:

RELAX NG Compact Syntax

Specifies a compact, non-XML syntax for [RELAX NG].

Produced by:

OASIS RELAX NG TC

Voting history:

November 2002

Voting History

Cite as:

Cite as:
[relax-ng] RELAX NG Compact Syntax. Edited by James Clark. 21 November 2002. OASIS Committee Specification. https://www.oasis-open.org/committees/relax-ng/compact-20021121.html.

RELAX NG DTD Compatibility

Defines datatypes and annotations for use in [RELAX NG] schemas. The purpose of these datatypes and annotations is to support some of the features of XML 1.0 DTDs that are not supported directly by RELAX NG.

Produced by:

OASIS RELAX NG TC

Voting history:

November 2001

Voting History

Cite as:

Cite as:
[relax-ng-dtd-compatibility] RELAX NG DTD Compatibility. Edited by James Clark and Murata Makoto. 3 December 2001. OASIS Committee Specification. https://www.oasis-open.org/committees/relax-ng/compatibility-20011203.html.

RELAX NG Specification

The definitive specification of RELAX NG, a simple schema language for XML, based on [RELAX] and [TREX]. A RELAX NG schema specifies a pattern for the structure and content of an XML document. A RELAX NG schema is itself an XML document.

Produced by:

OASIS RELAX NG TC

Voting history:

November 2001

Voting History

Cite as:

Cite as:
[relaxng-ng-specification] RELAX NG Specification. Edited by James Clark and Murata Makoto. 3 December 2001. OASIS Committee Specification. https://www.oasis-open.org/committees/relax-ng/spec-20011203.html.

Reliable Secure Profile Version 1.0

Defines the WS-I Reliable Secure Profile Version 1.0 consisting of a set clarifications, refinements, interpretations and amplifications to a combination of non-proprietary Web services specifications in order to promote interoperability. In particular it profiles the use of WS-SecureConversation, WS-ReliableMessaging and WS-MakeConnection. This profile extends either one of the Basic Profiles BP1.2 or BP2.0.

Produced by:

OASIS Web Services Basic Reliable and Secure Profiles (WS-BRSP) TC

Voting history:

June 2014

Voting History

Cite as:

Cite as:
[ReliableSecureProfile-v1.0]
Reliable Secure Profile Version 1.0. Edited by Ram Jeyaraman, Tom Rutt, Jacques Durand, and Micah Hainline. 16 June 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-brsp/ReliableSecureProfile/v1.0/cs01/ReliableSecureProfile-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ws-brsp/ReliableSecureProfile/v1.0/ReliableSecureProfile-v1.0.html.

Repeatable Requests Version 1.0

Describes a method to provide the ability to retry unsafe (i.e. POST, PUT, PATCH, DELETE) requests without incurring unintended side-effects. This specification can be applied to any HTTP based protocol.

Produced by:

OASIS Open Data Protocol (OData) TC

Voting history:

July 2020

Voting History

Cite as:

Cite as:
[RepeatableRequests-v1.0]
Repeatable Requests Version 1.0. Edited by Evan Ireland and Matt Borges. 07 July 2020. OASIS Committee Specification 01.
https://docs.oasis-open.org/odata/repeatable-requests/v1.0/cs01/repeatable-requests-v1.0-cs01.html.
Latest stage: https://docs.oasis-open.org/odata/repeatable-requests/v1.0/repeatable-requests-v1.0.html.

REST Profile of XACML v3.0 Version 1.0

Defines a profile for the use of XACML in a RESTful architecture.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

November 2014

Voting History

Cite as:

Cite as:
[XACML-REST-v1.0]
REST Profile of XACML v3.0 Version 1.0. Edited by Rémon Sinnema. 23 November 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/xacml-rest/v1.0/cs02/xacml-rest-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/xacml-rest/v1.0/xacml-rest-v1.0.html.

S-RAMP Version 1.0

Vendors offer tools to facilitate various activities across the life cycle of a SOA artifact, such as design, assembly, quality assurance, deployment and runtime operation of SOA based applications and business processes. The lack of a standardized information model and interaction protocol for artifacts and their metadata residing in a SOA repository means that tools must be customized for use with each different vendor’s SOA repository product. This reduces choice, flexibility and adds costs for customers when choosing tools. This specification defines a SOA artifact data model together with bindings that describe the syntax for interacting with a SOA repository.

Produced by:

OASIS SOA Repository Artifact Model and Protocol (S-RAMP) TC

Voting history:

December 2013

Voting History

Cite as:

Cite as:
[S-RAMP-v1.0-Foundation] S-RAMP Version 1.0. Part 1: Foundation. Edited by Kurt Stam and Eric Wittmann. 23 December 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/s-ramp/s-ramp/v1.0/cs01/part1-foundation/s-ramp-v1.0-cs01-part1-foundation.html. Latest version: http://docs.oasis-open.org/s-ramp/s-ramp/v1.0/s-ramp-v1.0-part1-foundation.html.

[S-RAMP-v1.0-atom-binding] S-RAMP Version 1.0. Part 2: Atom Binding. Edited by Martin Smithson and Vincent Brunssen. 23 December 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/s-ramp/s-ramp/v1.0/cs01/part2-atom-binding/s-ramp-v1.0-cs01-part2-atom-binding.html. Latest version: http://docs.oasis-open.org/s-ramp/s-ramp/v1.0/s-ramp-v1.0-part2-atom-binding.html.

SAM Threshold Sharing Schemes Version 1.0

For developers and architects who wish to design secure systems that use threshold sharing schemes in an interoperable manner

Produced by:

OASIS Security Algorithms and Methods (SAM) TC

Voting history:

August 2021

Cite as:

[SAM-TSS-v1.0]

SAM Threshold Sharing Schemes Version 1.0. Edited by Tim Chevalier and Tim Hudson. 04 August 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/sam/sam-tss/v1.0/cs01/sam-tss-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/sam/sam-tss/v1.0/sam-tss-v1.0.html.

SAM Threshold Sharing Schemes Version 1.0

For developers and architects who wish to design systems and applications that utilize threshold sharing schemes in an interoperable manner.

Produced by:

OASIS Security Algorithms and Methods (SAM) TC

Voting history:

August 2021

Cite as:

[SAM-TSS-v1.0]

SAM Threshold Sharing Schemes Version 1.0. Edited by Tim Chevalier and Tim Hudson. 19 August 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/sam/sam-tss/v1.0/cs02/sam-tss-v1.0-cs02.html. Latest stage: https://docs.oasis-open.org/sam/sam-tss/v1.0/sam-tss-v1.0.html.

SAM Threshold Sharing Schemes Version 1.0

Intended for developers and architects who wish to design systems and applications that utilize threshold sharing schemes in an interoperable manner.

Produced by:

OASIS Security Algorithms and Methods (SAM) TC

Voting history:

October 2021

Cite as:

[SAM-TSS-v1.0]

SAM Threshold Sharing Schemes Version 1.0. Edited by Tim Chevalier and Tim Hudson. 14 October 2021. OASIS Committee Specification 03. https://docs.oasis-open.org/sam/sam-tss/v1.0/cs03/sam-tss-v1.0-cs03.html. Latest stage: https://docs.oasis-open.org/sam/sam-tss/v1.0/sam-tss-v1.0.html.

SAM Threshold Sharing Schemes Version 1.0

Intended for developers and architects who wish to design systems and applications that utilize threshold sharing schemes in an interoperable manner.

Produced by:

OASIS Security Algorithms and Methods (SAM) TC

Voting history:

March 2022

Cite as:

[SAM-TSS-v1.0]

SAM Threshold Sharing Schemes Version 1.0. Edited by Tim Chevalier and Tim Hudson. 09 March 2022. OASIS Standard. https://docs.oasis-open.org/sam/sam-tss/v1.0/os/sam-tss-v1.0-os.html. Latest stage: https://docs.oasis-open.org/sam/sam-tss/v1.0/sam-tss-v1.0.html.

SAML 2.0 Protocol Extension for Requested Authentication Context

Defines a protocol extension to SAML 2.0 specification Error: Reference source not found that facilitates a more flexible model for expressing Authentication Context than that currently supported. The extension allows service providers to express combinations of Authentication Context classes in their requests for authentication assertions. The expectation is that the extension, when its additional functionality was necessary, would be used in replacement of the existing Authentication Context mechanisms in the authentication request message. Readers should be familiar with Error: Reference source not found before reading this document.

Produced by:

Security Services (SAML) TC

Voting history:

May 2007

Voting History

Cite as:

Cite as:
[SAML2.0-ext-req-auth] SAML 2.0 Protocol Extension for Requested Authentication Context. Edited by Paul Madsen and Ashish Patel. 23 May 2007. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-protocol-ext-rac-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-protocol-ext-rac.html.

SAML 2.0 Session Token Profile Version 1.0

Web Servers and Application Servers generally maintain security state information for currently active users, particularly once some type of authentication has occurred. This specification defines a format for communicating such security session state based on the OASIS SAML Assertion. It also specifies two different mechanisms for communicating this information between servers via a standard Web browser.

Produced by:

Security Services (SAML) TC

Voting history:

November 2011

Voting History

Cite as:

Cite as:
[SAML-SESSION-TOKEN-v1.0] SAML 2.0 Session Token Profile Version 1.0.. Edited by Hal Lockhart. 23 November 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-session-token/v1.0/cs01/saml-session-token-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-session-token/v1.0/saml-session-token-v1.0.html.

SAML 2.0 Shared Credentials Authentication Context Extension and Related Classes

Defines an authentication context extension to the SAML 2.0 Authentication Context specification SAMLAC that allows providers to distinguish whether or not the credential by which a principal authenticates to the identity provider is known to be shared amongst a group of users or unique to that user. Two new Authentication Context classes and associated schemas are also introduced to distinguish between these two cases.

Readers should be familiar with SAMLAC before reading this document.

Produced by:

Security Services (SAML) TC

Voting history:

May 2007

Voting History

Cite as:

Cite as:
[SAML2.0-context-ext] SAML 2.0 Shared Credentials Authentication Context Extension and Related Classes. Edited by Paul Madsen and Ashish Patel. 23 May 2007. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-context-ext-sc-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-context-ext-sc.html.

SAML Conformance Clause for AS4/ebMS Version 1.0

Provides a specification as to how an ebMS3/AS4 MSH can support SAML in addition to the username/password and X.509 token profiles of WS-Security for authentication.

The usage of the username/password and X.509 token profiles of WS-Security are defined in some detail in ebMS3 and AS4. SAML is included in ebMS3 but is not defined in detail. AS4 does not discuss SAML.

This document will define the use of SAML in ebMS3 and apply that to the scenarios addressed by AS4.

Produced by:

OASIS ebXML Messaging Services TC

Voting history:

January 2014

Voting History

Cite as:

Cite as:
[ebMS-saml-conformance] SAML Conformance Clause for AS4/ebMS Version 1.0. Edited by Ian Otto. 30 January 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/ebxml-msg/ebms-v3.0-saml-conformance/v1.0/cs01/ebms-v3.0-saml-conformance-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ebxml-msg/ebms-v3.0-saml-conformance/v1.0/ebms-v3.0-saml-conformance-v1.0.html..

SAML V1.1 Information Card Token Profile Version 1.0

Describes a set of rules for Identity Providers and Relying Parties to follow when using SAML V1.1 assertions as managed Information Card security tokens, so that interoperability and security is achieved commensurate with other SAML authentication profiles.

Produced by:

OASIS Identity Metasystem Interoperability (IMI) TC

Voting history:

July 2010

Voting History

Cite as:

Cite as:
[IMI-SAML1.1-PROFILE] SAML V1.1 Information Card Token Profile Version 1.0. Edited by Michael B. Jones and Scott Cantor. 21 July 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/imi/identity/cs/imi-saml1.1-profile-cs-01.html. Latest version: http://docs.oasis-open.org/imi/identity/imi-saml1.1-profile.html.

SAML V2.0 Asynchronous Single Logout Profile Extension Version 1.0

Defines an extension to the SAML 2.0 Single Logout Protocol that allows the initiator to indicate that it does not expect to receive a response from the session authority. This improves user interface interoperability in deployments that want the identity provider to control the user experience during logout.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2012

Voting History

Cite as:

Cite as:
[SAML-Async-SLO] SAML V2.0 Asynchronous Single Logout Profile Extension Version 1.0. Edited by Chad La Joie and Scott Cantor. 22 November 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-async-slo/v1.0/cs01/saml-async-slo-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-async-slo/v1.0/saml-async-slo-v1.0.html.

SAML V2.0 Attribute Extensions Version 1.0

Defines new XML attributes useful in extending the element to communicate additional information about SAML attributes, their origin, rules for handling them, or any other kind of “meta-information” deemed interesting.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

August 2009

Voting History

Cite as:

Cite as:
[SAML-attr-ext-v1.0] SAML V2.0 Attribute Extensions Version 1.0. Edited by Scott Cantor. 04 August 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-ext-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-ext.html.

SAML V2.0 Attribute Predicate Profile Version 1.0

Provides a mechanism to allow a SAML authority to certify that a given Boolean predicate holds over one or more of a subject’s attribute values, without revealing the exact values of these attributes. The profile further defines a query format for attribute predicates.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2011

Voting History

Cite as:

Cite as:
[Attr-Predicate-V1.0] SAML V2.0 Attribute Predicate Profile Version 1.0. Edited by Franz-Stefan Preiss. 28 November 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attr-predicate/v1.0/cs01/sstc-saml-attr-predicate-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attr-predicate/v1.0/sstc-saml-attr-predicate-v1.0.html.

SAML V2.0 Attribute Sharing Profile for X.509 Authentication-Based Systems

Specifies the use of SAML V2.0 attribute queries and assertions to support distributed authorization in support of X.509-based authentication.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

March 2008

Voting History

Cite as:

Cite as:
[SAML-X509-authn-attrib] SAML V2.0 Attribute Sharing Profile for X.509 Authentication-Based Systems. Edited by Eve Maler, Rob Philpott, Tom Scavo, and Ari Kermaier. 27 March 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-x509-authn-attrib-profile-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-x509-authn-attrib-profile-cd.html.

SAML V2.0 Change Notify Protocol Version 1.0

Describes request and response messages for informing SAML endpoints about available changes to subjects and attributes associated with subjects.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

September 2011

Voting History

Cite as:

Cite as:
[SAML2CNP-V1.0]
SAML V2.0 Change Notify Protocol Version 1.0. Edited by Phil Hunt and Thinh Nguyenphu. 22 September 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-notify-protocol/v1.0/cs01/sstc-saml2-notify-protocol-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-notify-protocol/v1.0/sstc-saml2-notify-protocol-v1.0.html

SAML V2.0 Channel Binding Extensions Version 1.0

Enables extension-aware SAML requesters and responders to modify protocol behavior in a generic, layered fashion. This specification defines an extension to the SAML V2.0 protocol specification that supports the use of channel bindings in conjunction with SAML profiles. It also includes a new SAML profile that applies the extension to a set of profiles that fit a particular communication pattern.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

July 2013

Voting History

Cite as:

Cite as:
[SAML-CB-Ext-v1.0] SAML V2.0 Channel Binding Extensions Version 1.0. Edited by Scott Cantor. 10 July 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-channel-binding-ext/v1.0/cs01/saml-channel-binding-ext-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-channel-binding-ext/v1.0/saml-channel-binding-ext-v1.0.html.

SAML V2.0 Condition for Delegation Restriction Version 1.0

Defines a type for expressing a chain of intermediaries acting on behalf of the subject of an assertion, requring relying parties to distinguish between direct and indirect access.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2009

Voting History

Cite as:

Cite as:
[SAML-Delegation-v1.0] SAML V2.0 Condition for Delegation Restriction Version 1.0. Edited by Scott Cantor. 15 November 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-delegation-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-delegation.html.

SAML V2.0 Deployment Profiles for X.509 Subjects

Specifies how a principal who has been issued an X.509 identity certificate is represented as a SAML Subject, how an assertion regarding such a principal is produced and consumed, and finally how two entities exchange attributes about such a principal.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

March 2008

Voting History

Cite as:

Cite as:
[SAML2.0-deploy-x509]
SAML V2.0 Deployment Profiles for X.509 Subjects. Edited by Tom Scavo. 27 March 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-profiles-deploy-x509-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-profiles-deploy-x509.html

SAML V2.0 Enhanced Client or Proxy Profile Version 2.0

The SAML V2.0 Enhanced Client or Proxy profile is a SSO profile for use with HTTP, and clients with the capability to directly contact a principal’s identity provider(s) without requiring discovery and redirection by the service provider, as in the case of a browser. This specification updates the original profile by adding support for “Holder of Key” subject confirmation [SAML2HOK] and channel bindings [ChanBind].

Produced by:

OASIS Security Services (SAML) TC

Voting history:

August 2013

Voting History

Cite as:

Cite as:
[SAML-ecp-v2.0] SAML V2.0 Enhanced Client or Proxy Profile Version 2.0. Edited by Scott Cantor. 26 August 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-ecp/v2.0/cs01/saml-ecp-v2.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-ecp/v2.0/saml-ecp-v2.0.html.

SAML V2.0 Holder-of-Key Assertion Profile Version 1.0

Describes the issuing and processing of holder-of-key SAML assertions. Specifically, we show how a SAML issuer binds X.509 data to a element and how a relying party confirms that a element matches given X.509 data. The binding material used by the SAML issuer and the matching data used by the relying party are obtained from an X.509 certificate.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

January 2010

Voting History

Cite as:

Cite as:
[SAML-holder-of-key-assert-v1.0] SAML V2.0 Holder-of-Key Assertion Profile Version 1.0. Edited by Tom Scavo. 23 January 2010. OASIS Committee Specification 02. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-holder-of-key-cs-02.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml2-holder-of-key.html.

SAML V2.0 Holder-of-Key Web Browser SSO Profile Version 1.0

Allows for transport of holder-of-key assertions by standard HTTP user agents with no modification of client software and maximum compatibility with existing deployments. The flow is similar to standard Web Browser SSO, but an X.509 certificate presented by the user agent via a TLS handshake supplies a key to be used in a holder-of-key assertion. Proof of possession of the private key corresponding to the public key in the certificate resulting from the TLS handshake strengthens the assurance of the resulting authentication context and protects against credential theft. Neither the identity provider nor the service provider is required to validate the certificate.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

August 2010

Voting History

Cite as:

Cite as:
[SAML-holder-of-key-v1.0] SAML V2.0 Holder-of-Key Web Browser SSO Profile Version 1.0. Edited by Nate Klingenstein and Tom Scavo. 10 August 2010. OASIS Committee Specification 02. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-holder-of-key-browser-sso-cs-02.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-holder-of-key-browser-sso.html.

SAML V2.0 Identity Assurance Profiles Version 1.0

Specifies methods of representing assurance information in two different aspects of SAML. It provides guidelines for the use of SAML’s Authentication Context [SAMLAC] mechanisms to express authentication assurance information within authentication requests and assertions. Separately, it defines an attribute suitable for inclusion in SAML Metadata [SAMLMeta] for enumerating an Identity Provider’s assurance certifications.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[SAML-assur-prof-v1.0] SAML V2.0 Identity Assurance Profiles Version 1.0. Edited by RL "Bob" Morgan, Paul Madsen, and Scott Cantor. 05 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-assurance-profile-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-assurance-profile.html.

SAML V2.0 Information Card Token Profile Version 1.0

Describes a set of rules for Identity Providers and Relying Parties to follow when using SAML V2.0 assertions as managed Information Card security tokens, so that interoperability and security is achieved commensurate with other SAML authentication profiles.

Produced by:

OASIS Identity Metasystem Interoperability (IMI) TC

Voting history:

July 2010

Voting History

Cite as:

Cite as:
[IMI-SAML2.0-PROFILE] SAML V2.0 Information Card Token Profile Version 1.0. Edited by Scott Cantor and Michael B. Jones. 21 July 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/imi/identity/cs/imi-saml2.0-profile-cs-01.html. Latest version: http://docs.oasis-open.org/imi/identity/imi-saml2.0-profile.html.

SAML V2.0 Kerberos Attribute Profile Version 1.0

Defines an attribute profile for the Kerberos protocol.

Produced by:

Security Services (SAML) TC

Voting history:

August 2011

Voting History

Cite as:

Cite as:
[sstc-saml-attribute-kerberos] SAML V2.0 Kerberos Attribute Profile Version 1.0. Edited by Josh Howlett and Thomas Hardjono. 29 August 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-kerberos-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-kerberos.html.

SAML V2.0 Kerberos Subject Confirmation Method Version 1.0

Defines a subject confirmation method for use with the Kerberos protocol.

Produced by:

Security Services (SAML) TC

Voting history:

August 2011

Voting History

Cite as:

Cite as:
[SAML2KSCM-V1.0] SAML V2.0 Kerberos Subject Confirmation Method Version 1.0.. Edited by Josh Howlett and Thomas Hardjono. 29 August 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-kerberos-subject-confirmation-method-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-kerberos-subject-confirmation-method.html.

SAML V2.0 Kerberos Web Browser SSO Profile Version 1.0

Allows for transport of assertions using the Kerberos subject confirmation method by standard HTTP user agents with no modification of client software and maximum compatibility with existing deployments. The flow is similar to standard Web Browser SSO, but a Kerberos AP-REQ message is presented by the user agent via the HTTP Negotiate authentication scheme and the Kerberos GSS-API mechanism. The presentation of a valid Kerberos AP-REQ message whose client principal name matches the principal name given in the subject confirmation strengthens the assurance of the resulting authentication context and protects against credential theft.

Produced by:

Security Services (SAML) TC

Voting history:

February 2012

Voting History

Cite as:

Cite as:
[SAML2KrbSSO] SAML V2.0 Kerberos Web Browser SSO Profile Version 1.0. Edited by Josh Howlett, Thomas Hardjono, Nathan Klingenstein, and Tom Scavo. 07 February 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-kerberos-browser-sso/v1.0/cs01/saml-kerberos-browser-sso-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-kerberos-browser-sso/v1.0/saml-kerberos-browser-sso-v1.0.html.

SAML V2.0 Metadata Extension for Entity Attributes Version 1.0

Defines an extension element for use in attaching SAML attributes to an or element, to communicate an arbitrary set of additional information about an entity in its metadata.

Produced by:

Security Services (SAML) TC

Voting history:

August 2009

Voting History

Cite as:

Cite as:
[SAML2.0-metadata-entity] SAML V2.0 Metadata Extension for Entity Attributes Version 1.0. Edited by Scott Cantor. 04 August 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-attr-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-attr.html.

SAML V2.0 Metadata Extensions for Login and Discovery User Interface Version 1.0

Defines a set of extensions to SAML metadata that provide information necessary for user agents to present effective user interfaces and, in the case of identity provider discovery, recommend appropriate choices to the user.

Produced by:

Security Services (SAML) TC

Voting history:

October 2019

Voting History

Cite as:

Cite as:
[SAML-Metadata-UI-v1.0] SAML V2.0 Metadata Extensions for Login and Discovery User Interface Version 1.0.
Edited by Scott Cantor. 24 October 2019. OASIS Standard.
https://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-metadata-ui/v1.0/os/sstc-saml-metadata-ui-v1.0-os.html.
Latest version: https://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-metadata-ui/v1.0/sstc-saml-metadata-ui-v1.0.html.

SAML V2.0 Metadata Extensions for Registration and Publication Information Version 1.0

Defines a set of extensions to SAML metadata that provide information about the creation and intended usage of the metadata document and information about who and how particular entities were registered.

Produced by:

Security Services (SAML) TC

Voting history:

April 2012

Voting History

Cite as:

Cite as:
[SAML-Metadata-RPI-v1.0] SAML V2.0 Metadata Extensions for Registration and Publication Information Version 1.0. Edited by Chad La Joie. 03 April 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/saml-metadata-rpi/v1.0/cs01/saml-metadata-rpi-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/saml-metadata-rpi/v1.0/saml-metadata-rpi-v1.0.html.

SAML V2.0 Metadata Interoperability Profile Version 1.0

Describes a set of rules for SAML metadata producers and consumers to follow such that federated relationships can be interoperably provisioned, and controlled at runtime in a secure, understandable, and self-contained fashion.

Produced by:

Security Services (SAML) TC

Voting history:

August 2009

Voting History

Cite as:

Cite as:
[SAML-metadata-iop-v1.0] SAML V2.0 Metadata Interoperability Profile Version 1.0. Edited by Scott Cantor. 04 August 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop.html.

SAML V2.0 Metadata Interoperability Profile Version 1.0x

Describes a set of rules for SAML metadata producers and consumers to follow such that federated relationships can be interoperably provisioned, and controlled at runtime in a secure, understandable, and self-contained fashion.

Produced by:

Security Services (SAML) TC

Voting history:

October, 2019

Voting History

Cite as:

Cite as:
[sstc-md-iop-v1.0] SAML V2.0 Metadata Interoperability Profile Version 1.0.
Edited by Scott Cantor. 24 October 2019. OASIS Standard.
https://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop-os.html.
Latest version: https://docs.oasis-open.org/security/saml/Post2.0/sstc-metadata-iop.html.

SAML v2.0 Metadata Profile for Algorithm Support Version 1.0

Includes an element allowing entities to describe the XML Encryption [XMLEnc] algorithms they support. This specification defines metadata extension elements to enable entities to describe the XML Signature [XMLSig] algorithms they support, and a profile for using both elements to enable better algorithm agility for profiles that rely on metadata.

Produced by:

Security Services (SAML) TC

Voting history:

February 2011

Voting History

Cite as:

Cite as:
[SAML-metadata-algsupport] SAML v2.0 Metadata Profile for Algorithm Support Version 1.0. Edited by Scott Cantor. 21 February 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-metadata-algsupport-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-metadata-algsupport.html.

SAML V2.0 Protocol Extension for Requesting Attributes per Request Version 1.0

Defines an extension to the SAML V2.0 protocol specification [SAML2Core]. The extension allows Service Providers to specify ad-hoc sets of attributes per request. This brings more flexibility than existing mechanisms, which are based on signaling pre-defined sets of requested attributes.

Produced by:

Security Services (SAML) TC

Voting history:

August 2017

Voting History

Cite as:

Cite as:
[SAML-ReqAttrExt-v1.0]
SAML V2.0 Protocol Extension for Requesting Attributes per Request Version 1.0. Edited by Madalina Sultan, Mert Aybat, Robert van Herk, and Martijn Kaag. 23 August 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml-protoc-req-attr-req/v1.0/cs01/saml-protoc-req-attr-req-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/security/saml-protoc-req-attr-req/v1.0/saml-protoc-req-attr-req-v1.0.html.

SAML V2.0 Protocol Extension for Third-Party Requests

Defines an extension to the SAML V2.0 protocol specification [SAML2Core] that facilitates requests made by parties other than the intended response recipient. Protocol extensions enable extension-aware SAML requesters and responders to modify protocol behavior in a generic, layered fashion. Readers should be familiar with [SAML2Core] before reading this document.

Produced by:

Security Services (SAML) TC

Voting history:

May 2007

Voting History

Cite as:

Cite as:
[SAML2.0-third-party-ext] SAML V2.0 Protocol Extension for Third-Party Requests. Edited by Scott Cantor. 23 May 2007. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-protocol-ext-thirdparty-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-protocol-ext-thirdparty.html.

SAML V2.0 Subject Identifier Attributes Profile Version 1.0

Standardizes two new SAML Attributes to identify security subjects, as a replacement for long-standing inconsistent practice with the and constructs, and to address recognized deficiencies with the SAML V2.0 urn:oasis:names:tc:SAML:2.0:nameid-format:persistent Name Identifier format.

Produced by:

Security Services (SAML) TC

Voting history:

January 2019

Voting History

Cite as:

Cite as:
[SAML-SubjectID-v1.0] SAML V2.0 Subject Identifier Attributes Profile Version 1.0. Edited by Scott Cantor.
16 January 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/cs01/saml-subject-id-attr-v1.0-cs01.html.
Latest version: https://docs.oasis-open.org/security/saml-subject-id-attr/v1.0/saml-subject-id-attr-v1.0.html.

SAML V2.0 Text-Based Challenge/ Response Token AuthenticationContext Class

Covers a subset of challenge/response schemes including those that are based on cryptographic functions and time-based tokens. The notion of text-based challenge/response tokens are not covered by any of the current authentication context definitions.

This document proposes an authentication context class to cover the general case of text-based challenge/response tokens to facilitate signaling their use in SAML. Such schemes include, for example, scratch tokens, numbered list tokens, grid tokens, etc. associated with a challenge/response authentication function. This document also proposes an extension that enables text-based challenge/response token parameters to be specified in relevant authentication contexts. This extension would be included in the of such contexts.

Produced by:

Security Services (SAML) TC

Voting history:

May 2007

Voting History

Cite as:

Cite as:
[SAML2.0-text-challenge] SAML V2.0 Text-Based Challenge/ Response Token Authentication Context Class. Edited by Sharon Boeyen and Thomas Wisniewski. 23 May 2007. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-text-based-challenge-response-authn-context-class-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/SpecDrafts-Post2.0/sstc-saml-text-based-challenge-response-authn-context-class-cd-01.html.

SAML V2.0 X.500/LDAP Attribute Profile

A replacement for the X.500/LDAP Attribute Profile found in the original SAML 2.0 Profiles specification [SAML2Prof]. The original profile results in well-formed but schema-invalid XML and cannot be corrected without a normative change.

Produced by:

Security Services (SAML) TC

Voting history:

March 2008

Voting History

Cite as:

Cite as:
[SAML2.0-X.500] SAML V2.0 X.500/LDAP Attribute Profile. Edited by Scott Cantor. 27 March 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-x500-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-attribute-x500.html.

SAMLv2.0 HTTP POST “SimpleSign” Binding

Defines a SAML HTTP protocol binding, specifically using the HTTP POST method, and not using XML Digital Signature for SAML message data origination authentication. Rather, a “sign the BLOB” technique is employed wherein a conveyed SAML message is treated as a simple octet string if it is signed. Conveyed SAML assertions may be individually signed using XMLdsig. Security is optional in this binding.

Produced by:

Security Services (SAML) TC

Voting history:

March 2008

Voting History

Cite as:

Cite as:
[SAML2.0-binding-simplesign] SAMLv2.0 HTTP POST "SimpleSign" Binding. Edited by Jeff Hodges and Scott Cantor. 27 March 2008. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-binding-simplesign-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml-binding-simplesign.html.

Schedule Signals and Streams Version 1.0

Defines a normative structure for conveying time series of information that is conformant with the WS-Calendar Platform Independent Model (PIM). Specifications that conform to the WS-Calendar PIM can be transformed into each other and into the WS-Calendar 1.0 model. We term these conveyances “Streams”.

Produced by:

OASIS Web Services Calendar (WS-Calendar) TC

Voting history:

September 2016

Voting History

Cite as:

Cite as:
[streams-v1.0]
Schedule Signals and Streams Version 1.0. Edited by Toby Considine and William T. Cox. 18 September 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-calendar/streams/v1.0/cs01/streams-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ws-calendar/streams/v1.0/streams-v1.0.html.

searchRetrieve v1.0

A set of documents for the OASIS Search Web Services (SWS) initiative. This document is the Overview and serves to introduce the full collection of documents.

Produced by:

OASIS Search Web Services TC

Voting history:

January 2013

Voting History

Cite as:

Secure QR Code Authentication Version 1.0

Describes the use of QR Codes and a mobile phone as a replacement for a username and password

Produced by:

Electronic Secure Authentication (ESAT) TC

Voting history:

July 2022

Voting history

Cite as:

Secure QR Code Authentication Version 1.0. Edited by Don Sheppard. 01 July 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/esat/sqrap/v1.0/cs01/sqrap-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/esat/sqrap/v1.0/sqrap-v1.0.html.

Secure QR Code Authentication Version 1.0

Describes the use of QR Codes and a mobile phone as a replacement for a username and password

Produced by:

Electronic Secure Authentication (ESAT) TC

Voting history:

October 2022

Cite as:

[SQRAP-v1.0]

Secure QR Code Authentication Version 1.0. Edited by Don Sheppard. 04 October 2022. OASIS Standard. https://docs.oasis-open.org/esat/sqrap/v1.0/os/sqrap-v1.0-os.html. Latest stage: https://docs.oasis-open.org/esat/sqrap/v1.0/sqrap-v1.0.html.

Security Assertion Markup Language (SAML) v1.0 [OASIS 200205]

Defines the syntax and semantics for XML-encoded assertions about
authentication, attributes, and authorization, and for the protocols that convey this information.

Produced by:

OASIS Security Services TC

Voting history:

November 2002

Voting History

Also

Cite as:

Security Assertion Markup Language (SAML) v1.1 [OASIS 200308]

Defines the syntax and semantics for XML-encoded assertions about
authentication, attributes, and authorization, and for the protocols that convey this information.

Produced by:

OASIS Security Services TC

Voting history:

August 2003

Voting History

Cite as:

Security Assertion Markup Language (SAML) v2.0

Defines the syntax and semantics for XML-encoded assertions about
authentication, attributes, and authorization, and for the protocols that convey this information.

Produced by:

OASIS Security Services TC

Voting history:

Voting History for OASIS Standard, March 2005

Additional approvals
ITU-T X.1141

Cite as:

Service Metadata Publishing (SMP) Version 1.0

Describes a protocol for publishing service metadata within a 4-corner network. In a 4-corner network, entities are exchanging business documents through intermediary gateway services (sometimes called Access Points). To successfully send a business document in a 4-corner network, an entity must be able to discover critical metadata about the recipient (endpoint) of the business document, such as types of documents the endpoint is capable of receiving and methods of transport supported. The recipient makes this metadata available to other entities in the network through a Service Metadata Publisher service. This specification describes the request/response exchanges between a Service Metadata Publisher and a client wishing to discover endpoint information. A client can either be an end-user business application or a gateway/access point in the 4-corner network. It also defines the request processing that must happen at the client.

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

August 2017

Voting History

Cite as:

Cite as:
[BDX-smp-v1.0]
Service Metadata Publishing (SMP) Version 1.0. Edited by Jens Aabol, Kenneth Bengtsson, Erlend Klakegg Bergheim, Sander Fieten, and Sven Rasmussen. 01 August 2017. OASIS Standard. http://docs.oasis-open.org/bdxr/bdx-smp/v1.0/os/bdx-smp-v1.0-os.html. Latest version: http://docs.oasis-open.org/bdxr/bdx-smp/v1.0/bdx-smp-v1.0.html.

Service Metadata Publishing (SMP) Version 2.0

Describes a protocol for publishing service metadata within a 4-corner network. In a 4-corner network, entities are exchanging business documents through intermediary gateway services (sometimes called Access Points). To successfully send a business document in a 4-corner network, an entity must be able to discover critical metadata about the recipient of the business document, such as types of documents the recipient is capable of receiving and methods of transport supported. The recipient makes this metadata available to other entities in the network through a Service Metadata Publisher service. This specification describes the request/response exchanges between a Service Metadata Publisher and a client wishing to discover endpoint information. A client can either be an end-user business application or a gateway/access point in the 4-corner network. It also defines the request processing that must happen at the client.

Service Metadata Publishing (SMP) Version 2.0

Describes a protocol for publishing service metadata within a 4-corner network. In a 4-corner network, entities are exchanging business documents through intermediary gateway services (sometimes called Access Points). To successfully send a business document in a 4-corner network, an entity must be able to discover critical metadata about the recipient of the business document, such as types of documents the recipient is capable of receiving and methods of transport supported. The recipient makes this metadata available to other entities in the network through a Service Metadata Publisher service. This specification describes the request/response exchanges between a Service Metadata Publisher and a client wishing to discover endpoint information. A client can either be an end-user business application or a gateway/access point in the 4-corner network. It also defines the request processing that must happen at the client.

Service Metadata Publishing (SMP) Version 2.0

Standard describes the request/response exchanges between a Service Metadata Publisher and a client wishing to discover endpoint information in a 4-corner network

Produced by:

OASIS Business Document Exchange (BDXR) TC

Voting history:

February 2021

Cite as:

[BDX-SMP-v2.0]

Service Metadata Publishing (SMP) Version 2.0. Edited by Kenneth Bengtsson, Erlend Klakegg Bergheim, Sander Fieten, and G. Ken Holman. 14 February 2021. OASIS Standard. https://docs.oasis-open.org/bdxr/bdx-smp/v2.0/cs03/bdx-smp-v2.0-cs03.html. Latest stage: https://docs.oasis-open.org/bdxr/bdx-smp/v2.0/bdx-smp-v2.0.html.

Service Provider Request Initiation Protocol and Profile Version 1.0

Defines a generic browser-based protocol by which a request can be made to a service provider to initiate a protocol-specific request for authentication, and to ask that particular options be used when making such a request.

Produced by:

OASIS Security Services (SAML) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[SAML-request-init-v1.0] Service Provider Request Initiation Protocol and Profile Version 1.0. Edited by Scott Cantor. 05 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/security/saml/Post2.0/sstc-request-initiation-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-request-initiation.html.

Service Provisioning Markup Language (SPML) v1.0, [OASIS 200306]

Defines an XML-based framework for exchanging user, resource, and service provisioning information within and between organizations.

Produced by:

OASIS Provisioning Services TC

Voting history:

October 2003

Voting History

Cite as:

Service Provisioning Markup Language (SPML) v2.0

Defines an XML-based framework for exchanging user, resource, and service provisioning information within and between organizations.

Produced by:

OASIS Provisioning Services TC

Voting history:

April 2006

Voting History

Cite as:

SOA-EERP Business Quality of Service Version 1.0

Specifies the XML vocabulary for business quality of service (bQoS), one of three Specifications for end-to-end resource planning (EERP). Business quality of service describes the business-related characteristics or attributes of a service.

Produced by:

OASIS Service-Oriented Architecture End-to-End Resource Planning (SOA-EERP) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[SOA-EERP-bQos]
SOA-EERP Business Quality of Service Version 1.0. Edited by Szu Chang. 25 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-eerp/bqos/v1.0/SOA-EERP-bQoS-Spec-cs01.html. Latest version: http://docs.oasis-open.org/soa-eerp/bqos/v1.0/SOA-EERP-bQoS-Specification.html.

SOA-EERP Business Rating of Service Version 1.0

Specifies the XML vocabulary for business rating, one of three Specifications for end-to-end resource planning (EERP). Business rating describes the business-related rating and credentials for a service.

Produced by:

OASIS Service-Oriented Architecture End-to-End Resource Planning (SOA-EERP) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[SOA-EERP-brating]
SOA-EERP Business Rating of Service Version 1.0. Edited by Szu Chang. 25 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-eerp/rt/v1.0/SOA-EERP-bRating-Spec-cs01.html. Latest version: http://docs.oasis-open.org/soa-eerp/rt/v1.0/SOA-EERP-Rating-Specification.html.

SOA-EERP Business Service Level Agreement Version 1.0

Specifies the XML vocabulary for business service level agreement (bSLA), one of three Specifications for end-to-end resource planning (EERP). Business service level agreement describes the agreement between two parties, service requester and service provider, on business-related characteristics or attributes of a service.

Produced by:

OASIS Service-Oriented Architecture End-to-End Resource Planning (SOA-EERP) TC

Voting history:

November 2010

Voting History

Cite as:

Cite as:
[SOA-EERP-bSLA-v1.0] SOA-EERP Business Service Level Agreement Version 1.0. Edited by Szu Chang. 25 November 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-eerp/sla/v1.0/SOA-EERP-bSLA-Spec-cs01.html. Latest version: http://docs.oasis-open.org/soa-eerp/sla/v1.0/SOA-EERP-BSLA-Specification.html.

SOAP-over-UDP v1.1

Defines a binding for SOAP envelopes to use datagrams.

Produced by:

OASIS Web Services Discovery and Web Services Devices Profile (WS-DD) TC

Voting history:

July 2009

Voting History

Cite as:

Solution Deployment Descriptor Specification 1.0

Defines schema for two XML document types: Package Descriptors and Deployment Descriptors. Package Descriptors define characteristics of a package used to deploy a solution. Deployment Descriptors define characteristics of the content of a solution package, including the requirements that are relevant for creation, configuration and maintenance of the solution content. The semantics of the descriptors are fully defined, allowing software implementations to precisely understand the intent of the descriptor authors and to use the information provided in the descriptors to support solution deployment.

Produced by:

OASIS Solution Deployment Descriptor (SDD) TC

Voting history:

September 2008

Voting History

Specification for JSON Abstract Data Notation (JADN) Version 1.0 – Committee Specification 01

JADN is an information modeling language. It has several purposes including defining data structures, validating data instances, informing user interfaces working with structured data, and facilitating protocol internationalization.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

August 2021

Cite as:

[JADN-v1.0]

JSON Abstract Data Notation Version 1.0. Edited by David Kemp. 17 August 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/openc2/jadn/v1.0/cs01/jadn-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/openc2/jadn/v1.0/jadn-v1.0.html.

Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0d

Specifies the use of HTTP over TLS as a transfer mechanism for OpenC2 Messages.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[OpenC2-HTTPS-v1.0] Specification for Transfer of OpenC2 Messages via HTTPS Version 1.0. Edited by David Lemire. 11 July 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/openc2/open-impl-https/v1.0/cs01/open-impl-https-v1.0-cs01.html. Latest version: https://docs.oasis-open.org/openc2/open-impl-https/v1.0/open-impl-https-v1.0.html.

Specification for Transfer of OpenC2 Messages via HTTPS Version 1.1 – Committee Specification 01

Specifies the use of HTTP over TLS as a transfer mechanism for OpenC2 Messages. A Testing conformance target is provided to support interoperability testing without security mechanisms.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

November 2021 

Voting history

Cite as:

[OpenC2-HTTPS-v1.1]

Specification for Transfer of OpenC2 Messages via HTTPS Version 1.1. Edited by David Lemire. 30 November 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/openc2/open-impl-https/v1.1/cs01/open-impl-https-v1.1-cs01.html. Latest stage: https://docs.oasis-open.org/openc2/open-impl-https/v1.1/open-impl-https-v1.1.html.

Specification for Transfer of OpenC2 Messages via MQTT Version 1.0 – Committee Specification 01

Describes the use of MQTT Version 5.0 as a transfer mechanism for OpenC2 messages.

Produced by:

OASIS Open Command and Control (OpenC2) TC

Voting history:

November 2021 

Voting history

Cite as:

[OpenC2-MQTT-v1.0] 

Specification for Transfer of OpenC2 Messages via MQTT Version 1.0. Edited by David Lemire. 19 November 2021. OASIS Committee Specification 01. https://docs.oasis-open.org/openc2/transf-mqtt/v1.0/cs01/transf-mqtt-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/openc2/transf-mqtt/v1.0/transf-mqtt-v1.0.html

Static Analysis Results Interchange Format (SARIF) Version 2.1.0

Defines a standard format for the output of static analysis tools. The format is referred to as the “Static Analysis Results Interchange Format” and is abbreviated as SARIF.

Produced by:

OASIS Static Analysis Results Interchange Format (SARIF) TC

Voting history:

July 2019

Voting History

Cite as:

Cite as:
[SARIF-v2.1.0] Static Analysis Results Interchange Format (SARIF) Version 2.1.0. Edited by Michael C. Fanning and Laurence J. Golding. 23 July 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/sarif/sarif/v2.1.0/cs01/sarif-v2.1.0-cs01.html. Latest version: https://docs.oasis-open.org/sarif/sarif/v2.1.0/sarif-v2.1.0.html.

Static Analysis Results Interchange Format (SARIF) Version 2.1.0

To form an overall picture of software quality, developers often need to aggregate the results produced by a number of analytical tools, commercial, open source, and home grown. SARIF (https://www.oasis-open.org/standard/sarifv2-1-os/) defines a standard format for the output of static analysis tools, enabling developers to combine the results and more quickly identify problems.

Produced by:

OASIS Static Analysis Results Interchange Format (SARIF) TC

Voting history:

March 2020

Voting History

August 2023

Approved Errata Voting History

Cite as:

Cite as:
[SARIF-v2.1.0] Static Analysis Results Interchange Format (SARIF) Version 2.1.0. Edited by Michael C. Fanning and Laurence J. Golding. 27 March 2020. OASIS Standard. https://docs.oasis-open.org/sarif/sarif/v2.1.0/os/sarif-v2.1.0-os.html. Latest version: https://docs.oasis-open.org/sarif/sarif/v2.1.0/sarif-v2.1.0.html.

Cite as:

[SARIF-v2.1.0-Errata01] Static Analysis Results Interchange Format (SARIF) Version 2.1.0 Errata 01. Edited by Michael C. Fanning. 28 August 2023. OASIS Approved Errata. https://docs.oasisopen.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os.html. Latest stage: https://docs.oasisopen.org/sarif/sarif/v2.1.0/errata01/sarif-v2.1.0-errata01.html.

[SARIF-v2.1.0-Errata01] Static Analysis Results Interchange Format (SARIF) Version 2.1.0 Plus Errata 01. Edited by Michael C. Fanning and Laurence J. Golding. 28 August 2023. OASIS Standard incorporating Approved Errata. https://docs.oasis-open.org/sarif/sarif/v2.1.0/errata01/os/sarif-v2.1.0-errata01-os-complete.html. Latest stage: https://docs.oasis-open.org/sarif/sarif/v2.1.0/sarif-v2.1.0.html.

STIX Version 2.1

A language for expressing cyber threat and observable information. This document defines concepts that apply across all of STIX and defines the overall structure of the STIX language.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

March 2020

Voting History

Cite as:

Cite as:

[STIX-v2.1]
STIX™ Version 2.1. Edited by Bret Jordan, Rich Piazza, and Trey Darley. 20 March 2020. OASIS Committee Specification 01. https://docs.oasis-open.org/cti/stix/v2.1/cs01/stix-v2.1-cs01.html. Latest stage: https://docs.oasis-open.org/cti/stix/v2.1/stix-v2.1.html.

STIX Version 2.1

A language for expressing cyber threat and observable information. This document defines concepts that apply across all of STIX and defines the overall structure of the STIX language.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

January 2021

Cite as:

[STIX-v2.1]

STIX™ Version 2.1. Edited by Bret Jordan, Rich Piazza, and Trey Darley. 25 January 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/cti/stix/v2.1/cs02/stix-v2.1-cs02.html. Latest stage: https://docs.oasis-open.org/cti/stix/v2.1/stix-v2.1.html.

STIX Version 2.1

A language for expressing cyber threat and observable information. This document defines concepts that apply across all of STIX and defines the overall structure of the STIX language.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

June 2021

Cite as:

[STIX-v2.1]

STIX Version 2.1. Edited by Bret Jordan, Rich Piazza, and Trey Darley. 10 June 2021. OASIS Standard. https://docs.oasis-open.org/cti/stix/v2.1/os/stix-v2.1-os.html. Latest stage: https://docs.oasis-open.org/cti/stix/v2.1/stix-v2.1.html.

STIX(TM) Version 1.2.1

A collaborative, community-driven effort to define and develop a framework for expressing cyber threat information to enable cyber threat information sharing and cyber threat analysis. The STIX framework comprises a collection of extensible component specifications along with an overarching core specification and supporting specifications. This document serves as an overview of those specifications and defines how they are used within the broader STIX framework.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

May 2016

Voting History

Cite as:

Cite as:

[STIX-v1.2.1-Overview]STIX(TM) Version 1.2.1. Part 1: Overview. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part1-overview/stix-v1.2.1-cs01-part1-overview.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part1-overview.html.

[STIX-v1.2.1-Common]STIX(TM) Version 1.2.1. Part 2: Common. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part2-common/stix-v1.2.1-cs01-part2-common.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part2-common.html.

[STIX-v1.2.1-Core]STIX(TM) Version 1.2.1. Part 3: Core. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part3-core/stix-v1.2.1-cs01-part3-core.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part3-core.html.

[STIX-v1.2.1-Indicator]STIX(TM) Version 1.2.1. Part 4: Indicator. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part4-indicator/stix-v1.2.1-cs01-part4-indicator.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part4-indicator.html.

[STIX-v1.2.1-TTP]STIX(TM) Version 1.2.1. Part 5: TTP. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part5-ttp/stix-v1.2.1-cs01-part5-ttp.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part5-ttp.html.

[STIX-v1.2.1-Incident]STIX(TM) Version 1.2.1. Part 6: Incident. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part6-incident/stix-v1.2.1-cs01-part6-incident.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part6-incident.html.

[STIX-v1.2.1-Threat-actor]STIX(TM) Version 1.2.1. Part 7: Threat Actor. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part7-threat-actor/stix-v1.2.1-cs01-part7-threat-actor.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part7-threat-actor.html.

[STIX-v1.2.1-Campaign]STIX(TM) Version 1.2.1. Part 8: Campaign. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part8-campaign/stix-v1.2.1-cs01-part8-campaign.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part8-campaign.html.

[STIX-v1.2.1-COA]STIX(TM) Version 1.2.1. Part 9: Course of Action. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part9-coa/stix-v1.2.1-cs01-part9-coa.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part9-coa.html.

[STIX-v1.2.1-Exploit-Target]STIX(TM) Version 1.2.1. Part 10: Exploit Target. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part10-exploit-target/stix-v1.2.1-cs01-part10-exploit-target.html. Latest version: ttp://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part10-exploit-target.html.

[STIX-v1.2.1-Report]STIX(TM) Version 1.2.1. Part 11: Report. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part11-report/stix-v1.2.1-cs01-part11-report.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part11-report.html.

[STIX-v1.2.1-Extensions]STIX(TM) Version 1.2.1. Part 12: Default Extensions. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part12-extensions/stix-v1.2.1-cs01-part12-extensions.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part12-extensions.html.

[STIX-v1.2.1-Data-Marking]STIX(TM) Version 1.2.1. Part 13: Data Marking. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part13-data-marking/stix-v1.2.1-cs01-part13-data-marking.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part13-data-marking.html.

[STIX-v1.2.1-Vocabularies]STIX(TM) Version 1.2.1. Part 14: Vocabularies. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part14-vocabularies/stix-v1.2.1-cs01-part14-vocabularies.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part14-vocabularies.html.

[STIX-v1.2.1-UML-Model]STIX(TM) Version 1.2.1. Part 15: UML Model. Edited by Sean Barnum, Desiree Beck, Aharon Chernin, and Rich Piazza. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v1.2.1/cs01/part15-uml-model/stix-v1.2.1-cs01-part15-uml-model.html. Latest version: http://docs.oasis-open.org/cti/stix/v1.2.1/stix-v1.2.1-part15-uml-model.html.

STIX(TM) Version 2.0

A language for expressing cyber threat and observable information. This document defines concepts that apply across all of STIX and defines the overall structure of the STIX language.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

July 2017

Voting History

Cite as:

Cite as:

[STIX-v2.0-Pt1-Core]
STIX(TM) Version 2.0. Part 1: STIX Core Concepts. Edited by Rich Piazza, John Wunder, and Bret Jordan. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v2.0/cs01/part1-stix-core/stix-v2.0-cs01-part1-stix-core.html. Latest version: http://docs.oasis-open.org/cti/stix/v2.0/stix-v2.0-part1-stix-core.html.

[STIX-v2.0-Pt2-Objects]
STIX(TM) Version 2.0. Part 2: STIX Objects. Edited by Rich Piazza, John Wunder, and Bret Jordan. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v2.0/cs01/part2-stix-objects/stix-v2.0-cs01-part2-stix-objects.html. Latest version: http://docs.oasis-open.org/cti/stix/v2.0/stix-v2.0-part2-stix-objects.html.

[STIX-v2.0-Pt3-Cyb-Core]
STIX(TM) Version 2.0. Part 3: Cyber Observable Core Concepts. Edited by Trey Darley and Ivan Kirillov. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v2.0/cs01/part3-cyber-observable-core/stix-v2.0-cs01-part3-cyber-observable-core.html. Latest version: http://docs.oasis-open.org/cti/stix/v2.0/cs01/part3-cyber-observable-core/stix-v2.0-cs01-part3-cyber-observable-core.html.

[STIX-v2.0-Pt4-Cyb-Objects]
STIX(TM) Version 2.0. Part 4: Cyber Observable Objects. Edited by Trey Darley and Ivan Kirillov. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v2.0/cs01/part4-cyber-observable-objects/stix-v2.0-cs01-part4-cyber-observable-objects.html. Latest version: http://docs.oasis-open.org/cti/stix/v2.0/stix-v2.0-part4-cyber-observable-objects.html.

[STIX-v2.0-Pt5-Patterning]
STIX(TM) Version 2.0. Part 5: STIX Patterning. Edited by Trey Darley and Ivan Kirillov. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/stix/v2.0/cs01/part5-stix-patterning/stix-v2.0-cs01-part5-stix-patterning.html. Latest version: "http://docs.oasis-open.org/cti/stix/v2.0/stix-v2.0-part5-stix-patterning.html.
.

Subject-based Profiles for SAML V1.1 Assertions

Places constraints upon SAML V1.1 subjects and assertions so that they have properties similar to SAML V2.0 subjects and assertions.

Produced by:

OASIS Security Services TC

Voting history:

October 2008

Voting History

Cite as:

Cite as:
[SAML-subj-profile]
Subject-based Profiles for SAML V1.1 Assertions. Edited by Tom Scavo. 7 October 2008. OASIS Committee Specification 02. http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml1-profiles-assertion-subject-cs-01.html. Latest version: http://docs.oasis-open.org/security/saml/Post2.0/sstc-saml1-profiles-assertion-subject.html.

Symmetric Key Services Markup Language (SKSML) Version 1.0

Defines the first (1.0) version of the Symmetric Key Services Markup Language (SKSML), an XML-based messaging protocol, by which applications executing on computing devices may request and receive symmetric key-management services from centralized key-management servers, securely, over networks. Applications using SKSML are expected to either implement the SKSML protocol, or use a software library – called the Symmetric Key Client Library (SKCL) – that implements this protocol. SKSML messages are transported securely over standard HTTP using XML Security (XML Signature and XML Encryption).

Produced by:

OASIS Enterprise Key Management Infrastructure (EKMI) TC

Voting history:

January 2011

Voting History

Cite as:

Cite as:
[sksml-v1.0]
Symmetric Key Services Markup Language (SKSML) Version 1.0. Edited by Allen Schaaf, Anil Saldhana, and Tomas Gustavsson. 10 January 2011. OASIS Committee Specification 02. http://docs.oasis-open.org/ekmi/sksml/v1.0/cs02/SKSML-1.0-Specification.html. Latest version: http://docs.oasis-open.org/ekmi/sksml/v1.0/SKSML-1.0-Specification.html.

Symptoms Automation Framework (SAF) Version 1.0

Defines a reference architecture for the Symptoms Automation Framework, a tool in the automatic detection, optimization, and remediation of operational aspects of complex systems, notably data centers. It also provides a non-normative XML data model, based on a pseudo schema and an XSD.

Produced by:

OASIS Symptoms Automation Framework (SAF) TC

Voting history:

January 2014

Voting History

Cite as:

TAXII Version 2.1

An application layer protocol for the communication of cyber threat information in a simple and scalable manner. This specification defines the TAXII RESTful API and its resources along with the requirements for TAXII Client and Server implementations.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

January 2020

Voting History

Cite as:

Cite as:

[TAXII-v2.1]
TAXII(TM) Version 2.1. Edited by Bret Jordan and Drew Varner. 27 January 2020. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v2.1/cs01/taxii-v2.1-cs01.html. Latest version: http://docs.oasis-open.org/cti/taxii/v2.0/taxii-v2.0.html.

TAXII Version 2.1

An application layer protocol for the communication of cyber threat information in a simple and scalable manner. This specification defines the TAXII RESTful API and its resources along with the requirements for TAXII Client and Server implementations.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

June 2021

Cite as:

[TAXII-v2.1]

TAXII™ Version 2.1. Edited by Bret Jordan and Drew Varner. 10 June 2021. OASIS Standard. https://docs.oasis-open.org/cti/taxii/v2.1/os/taxii-v2.1-os.html. Latest stage: https://docs.oasis-open.org/cti/taxii/v2.1/taxii-v2.1.html.

TAXII(TM) Version 1.1.1

Provides an overview of TAXII.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

May 2016

Voting History

Cite as:

Cite as:

[TAXII-v1.1.1-Overview]TAXII(TM) Version 1.1.1. Part 1: Overview. Edited by Mark Davidson, Charles Schmidt, and Bret Jordan. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v1.1.1/cs01/part1-overview/taxii-v1.1.1-cs01-part1-overview.html. Latest version: http://docs.oasis-open.org/cti/taxii/v1.1.1/taxii-v1.1.1-part1-overview.html.

[TAXII-v1.1.1-Services]TAXII(TM) Version 1.1.1. Part 2: Services. Edited by Mark Davidson, Charles Schmidt, and Bret Jordan. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v1.1.1/cs01/part2-services/taxii-v1.1.1-cs01-part2-services.html. Latest version: http://docs.oasis-open.org/cti/taxii/v1.1.1/taxii-v1.1.1-part2-services.html.

[TAXII-v1.1.1-HTTP]TAXII(TM) Version 1.1.1. Part 3: HTTP Protocol Binding. Edited by Mark Davidson, Charles Schmidt, and Bret Jordan. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v1.1.1/cs01/part3-http/taxii-v1.1.1-cs01-part3-http.html. Latest version: http://docs.oasis-open.org/cti/taxii/v1.1.1/taxii-v1.1.1-part3-http.html.

[TAXII-v1.1.1-XML-Msg]TAXII(TM) Version 1.1.1. Part 4: XML Message Binding. Edited by Mark Davidson, Charles Schmidt, and Bret Jordan. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v1.1.1/cs01/part4-xml/taxii-v1.1.1-cs01-part4-xml.html. Latest version: http://docs.oasis-open.org/cti/taxii/v1.1.1/taxii-v1.1.1-part4-xml.html.

[TAXII-v1.1.1-Query]TAXII(TM) Version 1.1.1. Part 5: Default Query. Edited by Mark Davidson, Charles Schmidt, and Bret Jordan. 05 May 2016. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v1.1.1/cs01/part5-query/taxii-v1.1.1-cs01-part5-query.html. Latest version: http://docs.oasis-open.org/cti/taxii/v1.1.1/taxii-v1.1.1-part5-query.html.

TAXII(TM) Version 2.0

An application layer protocol for the communication of cyber threat information in a simple and scalable manner. This specification defines the TAXII RESTful API and its resources along with the requirements for TAXII Client and Server implementations.

Produced by:

OASIS Cyber Threat Intelligence (CTI) TC

Voting history:

July 2017

Voting History

Cite as:

Cite as:

[TAXII-v2.0]
TAXII(TM) Version 2.0. Edited by John Wunder, Mark Davidson, and Bret Jordan. 19 July 2017. OASIS Committee Specification 01. http://docs.oasis-open.org/cti/taxii/v2.0/cs01/taxii-v2.0-cs01.html. Latest version: http://docs.oasis-open.org/cti/taxii/v2.0/taxii-v2.0.html.

Telecom SOA Requirements Version 1.0

Collecting requirements related to technical issues and gaps of SOA standards (specified by OASIS and other SDOs) utilized within the context of Telecoms. Such technical issues are documented in SOA-TEL’s TC first deliverable “Telecom Use Cases and Issues, v.1.0”.

For each of the issues within the “Telecom Use Cases and Issues, v.1.0”, specific requirements are provided within this document. Where possible, non prescriptive solution proposals to the identified issues and requirements are also described, in order to possibly assist those Technical Committees (within OASIS and other SDOs) responsible for the development and maintenance of the SOA related standards.

Produced by:

OASIS SOA for Telecom (SOA-Tel) TC

Voting history:

June 2010

Voting History

Cite as:

Cite as:
[soa-tel-req]
Telecom SOA Requirements Version 1.0. Edited by Enrico Ronco. 16 June 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-tel/t-soa-req1.0/cs01/t-soa-req-01-cs-01.html. Latest version: http://docs.oasis-open.org/soa-tel/t-soa-req1.0/t-soa-req-01.html.

Telecom SOA Use Cases and Issues Version 1.0

Collecting potential technical issues and gaps of SOA standards (specified by OASIS and other SDOs) utilized within the context of Telecoms.

All perceived technical issues on SOA standards contained in this document are structured with a description of the context, a use case, and a rationalization of the possible gap within the standard.

Amongst future deliverables of the SOA-TEL TC there is a Requirements specification, which will aim to extend the current core SOA enabling stack (Web Services and/or REST, etc.) in support of Telecom needs on the basis of the issues identified within the present document.

Produced by:

OASIS SOA for Telecom (SOA-Tel) TC

Voting history:

March 2010

Voting History

Cite as:

Cite as:
[soa-tel]
Telecom SOA Use Cases and Issues Version 1.0. Edited by Enrico Ronco. 09 March 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/soa-tel/t-soa-uci/v1.0/cs01/t-soa-uc-cs-01.html. Latest version: http://docs.oasis-open.org/soa-tel/t-soa-uci/v1.0/cd02/t-soa-uc-cd-02.html.

Test Assertions Model v1.0

Defines a model for Test Assertions that are associated with a specification, and defines their use and semantics.

Produced by:

OASIS Test Assertions Guidelines (TAG) TC

Voting history:

October 2012

Voting History

Cite as:

Test Assertions Part 2 – Test Assertion Markup Language Version 1.0

Defines an XML vocabulary for representing test assertions aligned with the Test Assertions Model.

Produced by:

OASIS Test Assertions Guidelines (TAG) TC

Voting history:

November 2011

Voting History

Cite as:

Cite as:
[TAML]
Test Assertions Part 2 - Test Assertion Markup Language Version 1.0. Edited by Stephen D. Green and Jacques Durand. 30 November 2011. OASIS Committee Specification 02. http://docs.oasis-open.org/tag/taml/v1.0/cs02/testassertionmarkuplanguage-1.0-cs02.html. Latest version: http://docs.oasis-open.org/tag/taml/v1.0/testassertionmarkuplanguage-1.0.html

The DocBook Schema Version 5.0.1

Updated with the new Schematron rules so users can continue using DocBook 5.0 if they need to use newer Schematron tools.

Produced by:

OASIS DocBook TC

Voting history:

November 2018

Voting History

Cite as:

Cite as:
[DocBook-v5.0.1]
The DocBook Schema Version 5.0.1. Edited by Robert Stayton. 07 November 2018. OASIS Committee Specification 01.
http://docs.oasis-open.org/docbook/docbook/v5.0.1/cs01/docbook-v5.0.1-cs01.html.
Latest version: http://docs.oasis-open.org/docbook/docbook/v5.0.1/docbook-v5.0.1.html.

The State of ODF Interoperability Version 1.0

Discusses interoperability with respect to the OASIS OpenDocument Format (ODF) and notes specific areas where implementors might focus in order to improve interoperability among ODF-supporting applications.

Produced by:

OASIS Open Document Format Interoperability and Conformance (OIC) TC

Voting history:

December 2010

Voting History

Cite as:

Cite as:
[ODF-Interop-v1.0]
The State of ODF Interoperability Version 1.0. Edited by Robert Weir. 10 December 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/oic/StateOfInterop/v1.0/cs01/StateOfInterop-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/oic/StateOfInterop/v1.0/StateOfInterop.html.

Topology and Orchestration Specification for Cloud Applications Version 1.0

Introduces the formal description of Service Templates, including their structure, properties, and behavior.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

November 2013

Voting History

Cite as:

Cite as:
[TOSCA-v1.0]
Topology and Orchestration Specification for Cloud Applications Version 1.0. 25 November 2013. OASIS Standard. http://docs.oasis-open.org/tosca/TOSCA/v1.0/os/TOSCA-v1.0-os.html.

Topology and Orchestration Specification for Cloud Applications Version 1.0

Enable interoperable deployment of cloud services and their management throughout the complete lifecycle (e.g. scaling, patching, monitoring, etc.) when the applications are ported over alternative cloud environments.

Produced by:

Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

November 2013

Voting history

Cite as:

Topology and Orchestration Specification for Cloud Applications Version 1.0. 25 November 2013. OASIS Standard. http://docs.oasis-open.org/tosca/TOSCA/v1.0/os/TOSCA-v1.0-os.html.

TOSCA Simple Profile in YAML Version 1.0

Defines a simplified profile of the TOSCA version 1.0 specification in a YAML rendering which is intended to simplify the authoring of TOSCA service templates. This profile defines a less verbose and more human-readable YAML rendering, reduced level of indirection between different modeling artifacts as well as the assumption of a base type system.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

December 2016

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.0]
TOSCA Simple Profile in YAML Version 1.0. Edited by Derek Palma, Matt Rutkowski, and Thomas Spatzier. 21 December 2016. OASIS Standard. http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.0/os/TOSCA-Simple-Profile-YAML-v1.0-os.html. Latest version: http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.0/TOSCA-Simple-Profile-YAML-v1.0.html.

TOSCA Simple Profile in YAML Version 1.1

Defines a simplified profile of the TOSCA Version 1.0 specification in a YAML rendering which is intended to simplify the authoring of TOSCA service templates. This profile defines a less verbose and more human-readable YAML rendering, reduced level of indirection between different modeling artifacts as well as the assumption of a base type system.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

January 2018

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.1]
TOSCA Simple Profile in YAML Version 1.1. Edited by Matt Rutkowski and Luc Boutier. 30 January 2018. OASIS Standard. http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.1/os/TOSCA-Simple-Profile-YAML-v1.1-os.html.
Latest version: http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.1/TOSCA-Simple-Profile-YAML-v1.1.html.

TOSCA Simple Profile in YAML Version 1.2

Defines a simplified profile of the TOSCA version 1.0 specification in a YAML rendering which is intended to simplify the authoring of TOSCA service templates. This profile defines a less verbose and more human-readable YAML rendering, reduced level of indirection between different modeling artifacts as well as the assumption of a base type system.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

July 2018

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.2]
TOSCA Simple Profile in YAML Version 1.2. Edited by Matt Rutkowski, Luc Boutier, and Chris Lauwers. 19 July 2018.
OASIS Committee Specification 01.
http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.2/cs01/TOSCA-Simple-Profile-YAML-v1.2-cs01.html.
Latest version: http://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.2/TOSCA-Simple-Profile-YAML-v1.2.html.

TOSCA Simple Profile in YAML Version 1.2

Defines a simplified profile of the TOSCA version 1.0 specification in a YAML rendering which is intended to simplify the authoring of TOSCA service templates. This profile defines a less verbose and more human-readable YAML rendering, reduced level of indirection between different modeling artifacts as well as the assumption of a base type system.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

January 2019

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.2]
TOSCA Simple Profile in YAML Version 1.2. Edited by Matt Rutkowski, Luc Boutier, and Chris Lauwers.
17 January 2019. OASIS Standard. https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.2/os/TOSCA-Simple-Profile-YAML-v1.2-os.html.
Latest version: https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.2/TOSCA-Simple-Profile-YAML-v1.2.html.

TOSCA Simple Profile in YAML Version 1.3

Defines a simplified profile of the TOSCA version 1.0 specification in a YAML rendering which is intended to simplify the authoring of TOSCA service templates. This profile defines a less verbose and more human-readable YAML rendering, reduced level of indirection between different modeling artifacts as well as the assumption of a base type system.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

September 2019

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.3]
TOSCA Simple Profile in YAML Version 1.3. Edited by Matt Rutkowski, Chris Lauwers,
Claude Noshpitz, and Calin Curescu. 18 September 2019. OASIS Committee Specification 01.
https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.3/cs01/TOSCA-Simple-Profile-YAML-v1.3-cs01.html.
Latest version: https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.3/TOSCA-Simple-Profile-YAML-v1.3.html.

TOSCA Simple Profile in YAML Version 1.3

Specifies a rendering of TOSCA which aims to provide a more accessible syntax as well as a more concise and incremental expressiveness of the TOSCA DSL in order to minimize the learning curve and speed the adoption of the use of TOSCA to portably describe cloud applications.

Produced by:

OASIS Topology and Orchestration Specification for Cloud Applications (TOSCA) TC

Voting history:

February 2020

Voting History

Cite as:

Cite as:
[TOSCA-Simple-Profile-YAML-v1.3]
TOSCA Simple Profile in YAML Version 1.3. Edited by Matt Rutkowski, Chris Lauwers,
Claude Noshpitz, and Calin Curescu. 26 February 2020. OASIS Standard.
https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.3/os/TOSCA-Simple-Profile-YAML-v1.3-os.html.
Latest version: https://docs.oasis-open.org/tosca/TOSCA-Simple-Profile-YAML/v1.3/TOSCA-Simple-Profile-YAML-v1.3.html.

Transformational Government Framework (TGF) Pattern Language Core Patterns v1.0

A practical “how to” standard for the design and implementation of an effective program of technology-enabled change at national, state or local government level. It describes a managed process of ICT-enabled change in the public sector, which puts the needs of citizens and businesses at the heart of that process and which achieves significant and transformational impacts on the efficiency and effectiveness of government.

The complete Framework consists of:

· The TGF Primer

· The TGF Pattern Language

· and possibly other future deliverables

The TGF Pattern Language is a formalization of the Framework that is both human-readable and machine-tractable. It provides a concise, structured and formal set of “patterns” using the so‑called “Alexandrian form”, where each pattern describes a core problem, a context in which the problem arises and an archetypal solution to the stated problem.

This Work Product constitutes the initial set of patterns that form the core of the TGF Pattern Language. This set may be revised and/or extended from time to time as appropriate.

Produced by:

OASIS Transformational Government Framework TC

Voting history:

April 2013

Voting History

Cite as:

Transformational Government Framework Version 2.0

A practical “how to” standard for the design and implementation of an effective program of technology-enabled change at national, state or local government level. It describes a managed process of ICT-enabled change within the public sector and in its relationships with the private and voluntary sectors, which puts the needs of citizens and businesses at the heart of that process and which achieves significant and transformational impacts on the efficiency and effectiveness of government.

The TGF provides a tried and tested way forward utilizing the best parts of existing e-Government programs and avoiding large new investments. Its formalization as a Pattern Language enables it to be encapsulated in more formal, tractable, and machine-processable forms, thus making it easy to integrate into desk-top tools and management software aiding testing and assurance of compliance and conformance.

This Work Product constitutes the initial core set of patterns that form the TGF Standard. This set may be revised and/or extended from time to time as appropriate. It replaces and supersedes both the TGF Primer Version 1.0 and the TGF Pattern Languages Core Patterns Version 1.0.

Produced by:

OASIS Transformational Government Framework TC

Voting history:

May 2014

Voting History

Cite as:

Cite as:
[TGF-v2.0]
Transformational Government Framework Version 2.0. Edited by John Borras, Peter F Brown, and Chris Parker. 01 May 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/tgf/TGF/v2.0/cs01/TGF-v2.0-cs01.html. Latest version: http://docs.oasis-open.org/tgf/TGF/v2.0/TGF-v2.0.html.

Transport Protocol Bindings for OASIS Energy Interoperation 1.0 Version 1.0

Defines EI services and operations, XML, service and operation payloads and service operation interaction patterns. EI payloads can be exchanged using WSDL-based SOAP messages or using other transport protocols. For interoperability, any use of other networking technologies should be profiled and standardized. This version of this specification specifies standardized exchange of EI messages using the AS4 profile of the OASIS ebMS 3.0 OASIS Standard.

Produced by:

OASIS Energy Interoperation TC

Voting history:

October 2012

Voting History

Cite as:

Cite as:
[TPB-EI]
Transport Protocol Bindings for OASIS Energy Interoperation 1.0 Version 1.0. Edited by Pim van der Eijk. 01 October 2012. OASIS Committee Specification 01. http://docs.oasis-open.org/energyinterop/tpb-ei/v1.0/cs01/tpb-ei-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/energyinterop/tpb-ei/v1.0/tpb-ei-v1.0.html.

UBL 2 Guidelines for Customization, First Edition

Provides practical guidance in creating UBL-conformant and UBL-compatible document schemas.

Produced by:

OASIS Universal Business Language TC

Voting history:

July 2009

Voting History

Cite as:

Cite as:
[UBL-customization]
UBL 2 Guidelines for Customization, First Edition. Edited by Michael Grimley, Mavis Cournane, Tim McGrath, G. Ken Holman, and Jon Bosak. 25 December 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/ubl/guidelines/UBL2-Customization1.0cs01.html. Latest version: http://docs.oasis-open.org/ubl/guidelines/UBL-Customization1.0.html.

UBL 2.0 International Data Dictionary, Volume 1: Japanese, Italian, and Spanish

Provides informative translations of the UBL 2.0 data dictionary into Japanese, Italian, and Spanish.

Produced by:

OASIS Universal Business Language TC

Voting history:

July 2009

Voting History

Cite as:

Cite as:
[UBL-idd01]
UBL 2.0 International Data Dictionary, Volume 1: Japanese, Italian, and Spanish Edited by Oriol Bausà Peris, Roberto Cisternino, and Yukinori Saito. 7 July 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/ubl/idd/cs-UBL-2.0-idd01/cs-UBL-2.0-idd01.html. Latest version: http://docs.oasis-open.org/ubl/idd/UBL-2.0-idd.html.

UDDI v2 [OASIS 200302]

Describes the programming interface and expected behaviors of all instances of the Universal Description, Discovery and Integration (UDDI) registry. The primary audience for this document is programmers who want to write software that will directly interact with a UDDI Operator Site.

Produced by:

OASIS UDDI Specifications TC

Voting history:

April 2003

Voting History

Cite as:

Universal Business Language (UBL) v1.0:

Defines the Universal Business Language, a generic XML interchange format for business documents that can be restricted or extended to meet the requirements of particular industries.

Produced by:

OASIS Universal Business Language TC

Voting history:

November 2004

Voting History

Cite as:

Universal Business Language (UBL) v2.0

Defines the Universal Business Language, version 2.0.

Produced by:

OASIS Universal Business Language TC

Voting history:

December 2006

Voting History

Cite as:

Universal Business Language (UBL) v2.1

Defines the Universal Business Language, version 2.1.

Produced by:

OASIS Universal Business Language TC

Voting history:

November 2013

Voting History

Additional approvals

ISO/IEC 19845:2015

Cite as:

Cite as:
[UBL-2.1] Universal Business Language Version 2.1.. Edited by Jon Bosak, Tim McGrath, and G. Ken Holman. 04 November 2013. OASIS Standard. http://docs.oasis-open.org/ubl/os-UBL-2.1/UBL-2.1.html. Latest version: http://docs.oasis-open.org/ubl/UBL-2.1.html.

Universal Business Language Naming & Design Rules v1.0 (UBL NDR)

Documents the naming and design rules and guidelines for the
construction of XML components for the UBL vocabulary.

Produced by:

OASIS Universal Business Language TC

Voting history:

January 2005

Voting History

Cite as:

Universal Business Language Version 2.2

Defines the Universal Business Language, version 2.2.

Produced by:

OASIS Universal Business Language TC

Voting history:

March 2018

Voting History

Cite as:

Cite as:
[UBL-2.2]
Universal Business Language Version 2.2. Edited by G. Ken Holman. 22 March 2018. OASIS Committee Specification 01. http://docs.oasis-open.org/ubl/cs01-UBL-2.2/UBL-2.2.html. Latest version: http://docs.oasis-open.org/ubl/UBL-2.2.html.

Universal Business Language Version 2.2

Defining a generic XML interchange format for business documents that can be restricted or extended to meet the requirements of particular industries.

Universal Business Language Version 2.3

UBL is the leading interchange format for business documents.

Universal Business Language Version 2.3

UBL is the leading interchange format for business documents.

Universal Business Language Version 2.4

UBL v2.4 is a minor revision to v2.3 that preserves backwards compatibility with previous v2.# versions. It adds new document types, bringing the total number of UBL business documents to 93.

Produced by:

OASIS Universal Business Language (UBL) TC

Voting history:

October 2023

Voting History

Cite as:

[UBL-2.4] Universal Business Language Version 2.4. Edited by Kenneth Bengtsson and Kees Duvekot. 17 October 2023. Committee Specification 01. https://docs.oasis-open.org/ubl/cs01- UBL-2.4/UBL-2.4.html. Latest stage: https://docs.oasis-open.org/ubl/UBL-2.4.html.

Universal Description, Discovery and Integration v3.0.2 (UDDI)

Universal Description Discovery & Integration (UDDI) is the definition of a set of services supporting the description and discovery of businesses, organizations, and other Web services providers, the Web services they make available, and the technical interfaces which may be used to access those services.

Produced by:

OASIS UDDI Specification TC

Voting history:

February 2005

Voting History

Cite as:

Unstructured Information Management Architecture (UIMA) v1.0

Defines platform-independent data representations and interfaces for software components or services called analytics, which analyze unstructured information and assign semantics to regions of that unstructured information.

UOML (Unstructured Operation Markup Language) Part 1 v1.0

Defines a markup language for unstructured document operation, including the definitions of abstract document model and document operating instructions to the abstract document model.

Produced by:

OASIS Unstructured Operation Markup Language Extended (UOML-X) TC

Voting history:

October 2008

Voting History

Cite as:

User Interface Markup Language (UIML) Version 4.0

Provides a vendor-neutral, canonical representation of any user interface (UI) suitable for mapping to existing languages. UIML provides a highly device-independent method to describe a user interface.

Produced by:

OASIS User Interface Markup Language (UIML) TC

Voting history:

May 2009

Voting History

Cite as:

Cite as:
[UIML-v4.0]
User Interface Markup Language (UIML) Version 4.0. Edited by James Helms, Robbie Schaefer, Kris Luyten, Jean Vanderdonckt, Jo Vermeulen, and Marc Abrams. 01 May 2009. OASIS Committee Specification 01. http://docs.oasis-open.org/uiml/v4.0/cs01/uiml-4.0-cs01.html. Latest version: http://docs.oasis-open.org/uiml/v4.0/uiml-4.0.html.

Using the AMQP Anonymous Terminus for Message Routing Version 1.0

An open internet protocol for business messaging. AMQP defines links as a unidirectional transport for messages between a source and a target. The target of a link identifies the node to which messages are to be sent to. If a large number of distinct destinations are in use, or if the destinations to be sent to are not known ahead of time (for example, they are provided as a reply-to in incoming messages) then creating a link per destination can be burdensome. This document defines a mechanism whereby a single outgoing link can be used to transfer messages which are then routed using the address carried in their “to” field.

Produced by:

OASIS Advanced Message Queuing Protocol (AMQP) TC

Voting history:

September 2018

Voting History

Cite as:

Cite as:
[anonterm-v1.0]
Using the AMQP Anonymous Terminus for Message Routing Version 1.0. Edited by Robert Godfrey. 17 September 2018. OASIS Committee Specification 01. http://docs.oasis-open.org/amqp/anonterm/v1.0/cs01/anonterm-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/amqp/anonterm/v1.0/anonterm-v1.0.html.

Virtual I/O Device (VIRTIO) Version 1.0

Describes the specifications of the “virtio” family of devices. These devices are found in virtual environments, yet by design they look like physical devices to the guest within the virtual machine – and this document treats them as such. This similarity allows the guest to use standard drivers and discovery mechanisms.
The purpose of virtio and this specification is that virtual environments and guests should have a straightforward, efficient, standard and extensible mechanism for virtual devices, rather than boutique per-environment or per-OS mechanisms.

Produced by:

OASIS Virtual I/O Device (VIRTIO) TC

Voting history:

August 2015

Voting History

Cite as:

Cite as:
[VIRTIO-v1.0]
Virtual I/O Device (VIRTIO) Version 1.0. Edited by Rusty Russell, Michael S. Tsirkin, Cornelia Huck, and Pawel Moll. 03 March 2016. OASIS Committee Specification 04. http://docs.oasis-open.org/virtio/virtio/v1.0/cs03/virtio-v1.0-cs03.html. Latest version: http://docs.oasis-open.org/virtio/virtio/v1.0/virtio-v1.0.html.

Virtual I/O Device (VIRTIO) Version 1.1

Describes the specifications of the “virtio” family of devices. These devices are found in virtual environments, yet by design they look like physical devices to the guest within the virtual machine – and this document treats them as such. This similarity allows the guest to use standard drivers and discovery mechanisms.
The purpose of virtio and this specification is that virtual environments and guests should have a straightforward, efficient, standard and extensible mechanism for virtual devices, rather than boutique per-environment or per-OS mechanisms.

Produced by:

OASIS Virtual I/O Device (VIRTIO) TC

Voting history:

April 2019

Voting History

Cite as:

Cite as:
[VIRTIO-v1.1]
Virtual I/O Device (VIRTIO) Version 1.1. Edited by Michael S. Tsirkin and Cornelia Huck. 11 April 2019. OASIS Committee Specification 01. https://docs.oasis-open.org/virtio/virtio/v1.1/cs01/virtio-v1.1-cs01.html. Latest version: https://docs.oasis-open.org/virtio/virtio/v1.1/virtio-v1.1.html.

Virtual I/O Device (VIRTIO) Version 1.2

Describes the specifications of the “virtio” family of devices. These devices are found in virtual environments, yet by design they look like physical devices to the guest within the virtual machine – and this document treats them as such. This similarity allows the guest to use standard drivers and discovery mechanisms.
The purpose of virtio and this specification is that virtual environments and guests should have a straightforward, efficient, standard and extensible mechanism for virtual devices, rather than boutique per-environment or per-OS mechanisms.

Produced by:

Virtual I/O Device (VIRTIO) TC

Voting history:

July 2022

Voting history

Cite as:

Virtual I/O Device (VIRTIO) Version 1.2. Edited by Michael S. Tsirkin and Cornelia Huck. 01 July 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/virtio/virtio/v1.2/cs01/virtio-v1.2-cs01.html. Latest stage: https://docs.oasis-open.org/virtio/virtio/v1.2/virtio-v1.2.html.

Visible Signature Profile of the OASIS Digital Signature Services Version 1.0

Enables to embed visible signature characteristics into documents as part of a digital signature operation and also validate these characteristics as part of the verify signature operation.

Produced by:

OASIS Digital Signature Services eXtended (DSS-X) TC

Voting history:

May 2010

Voting History

Cite as:

Cite as:
[dssx-profiles-visualsig-v1.0] Visible Signature Profile of the OASIS Digital Signature Services Version 1.0. Edited by Ezer Farhi. 08 May 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/dss-x/profiles/visualsig/v1.0/cs01/oasis-dssx-1.0-profiles-visualsig-cs1.html. Latest version: http://docs.oasis-open.org/dss-x/profiles/visualsig/v1.0/oasis-dssx-1.0-profiles-visualsig.html.

Web Services – Human Task (WS-HumanTask) Specification Version 1.1

Introduces the definition of human tasks, including their properties, behavior and a set of operations used to manipulate human tasks. A coordination protocol is introduced in order to control autonomy and life cycle of service-enabled human tasks in an interoperable manner.

Produced by:

OASIS BPEL4People TC

Voting history:

August 2010

Voting History

Cite as:

Cite as:
[ws-humantask-v1.1] Web Services – Human Task
(WS-HumanTask) Specification Version 1.1
. Edited by Luc Clément, Dieter König, Vinkesh Mehta, Ralf Mueller, Ravi Rangaswamy, Michael Rowley, and Ivana Trickovic. 17 August 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/bpel4people/ws-humantask-1.1-spec-cs-01.html. Latest version: http://docs.oasis-open.org/bpel4people/ws-humantask-1.1.html.

Web Services Business Process Execution Language v2.0

Defines a language for specifying business process behavior based on Web Services. This language is called Web Services Business Process Execution Language (abbreviated to WS-BPEL in the rest of this document). Processes in WS-BPEL export and import functionality by using Web Service interfaces exclusively.

Business processes can be described in two ways. Executable business processes model actual behavior of a participant in a business interaction. Abstract business processes are partially specified processes that are not intended to be executed. An Abstract Process may hide some of the required concrete operational details. Abstract Processes serve a descriptive role, with more than one possible use case, including observable behavior and process template. WS-BPEL is meant to be used to model the behavior of both Executable and Abstract Processes.

WS-BPEL provides a language for the specification of Executable and Abstract business processes. By doing so, it extends the Web Services interaction model and enables it to support business transactions. WS-BPEL defines an interoperable integration model that should facilitate the expansion of automated process integration in both the intra-corporate and the business-to-business spaces.

Web Services Context (WS-Context) v1.0

Web services exchange XML documents with structured payloads. The processing semantics of an execution endpoint may be influenced by additional information that is defined at layers below the application protocol. When multiple Web services are used in combination, the ability to structure execution related data called context becomes important. This information is typically communicated via SOAP Headers. WS-Context provides a definition, a structuring mechanism, and service definitions for organizing and sharing context across multiple execution endpoints.

The ability to compose arbitrary units of work is a requirement in a variety of aspects of distributed applications such as workflow and business-to-business interactions. By composing work, we mean that it is possible for participants in an activity to be able to determine unambiguously whether or not they are participating in the same activity.

An activity is the execution of multiple Web services composed using some mechanism external to this specification, such as an orchestration or choreography. A common mechanism is needed to capture and manage contextual execution environment data shared, typically persistently, across execution instances.

Produced by:

OASIS Web Services Composite Application Framework (WS-CAF) TC

Voting history:

April 2007

Voting History

Cite as:

Web Services Dynamic Discovery (WS-Discovery) v1.1

Defines a discovery protocol to locate services. In an ad hoc mode of operation, probes are sent to a multicast group, and target services that match return a response directly to the requester. To scale to a large number of endpoints and to extend the reach of the protocol, this protocol defines a managed mode of operation and a multicast suppression behavior if a discovery proxy is available on the network. To minimize the need for polling, target services that wish to be discovered send an announcement when they join and leave the network.

Web Services Federation Language (WS-Federation) v1.2

Defines mechanisms to allow different security realms to federate, such that authorized access to resources managed in one realm can be provided to security principals whose identities and attributes are managed in other realms. This includes mechanisms for brokering of identity, attribute, authentication and authorization assertions between realms, and privacy of federated claims.

By using the XML, SOAP and WSDL extensibility models, the WS-* specifications are designed to be composed with each other to provide a rich Web services environment. WS-Federation by itself does not provide a complete security solution for Web services. WS-Federation is a building block that is used in conjunction with other Web service, transport, and application-specific protocols to accommodate a wide variety of security models.

Produced by:

OASIS Web Services Federation (WSFED) TC

Voting history:

May 2009

Voting History

Cite as:

Web Services for Remote Portlets (WSRP) v1.0 [OASIS 200304]

Enables an application designer or administrator to pick from a rich choice
of compliant remote content and application providers, and integrate them with just a few
mouse clicks and no programming effort.

Produced by:

OASIS Web Services for Remote Portlets TC

Voting history:

August 2003

Voting History

Cite as:

Web Services for Remote Portlets (WSRP) v2.0

Integration of remote content and application logic into an End-User presentation has been a task requiring significant custom programming effort. Typically, vendors of aggregating applications, such as a portal, write special adapters for applications and content providers to accommodate the variety of different interfaces and protocols those providers use. The goal of this specification is to enable an application designer or administrator to pick from a rich choice of compliant remote content and application providers, and integrate them with just a few mouse clicks and no programming effort. This revision of the specification adds Consumer managed coordination, additional lifecycle management and a set of related aggregation enhancements.

This specification is the effort of the OASIS Web Services for Remote Portlets (WSRP) Technical Committee which aims to simplify the effort required of integrating applications to quickly exploit new web services as they become available.

This standard layers on top of the existing web services stack, utilizing existing web services standards and will leverage emerging web service standards (such as policy) as they become available. The interfaces defined by this specification use the Web Services Description Language (WSDL).

Produced by:

OASIS Web Services for Remote Portlets TC

Voting history:

April 2008

Voting History

Cite as:

Web Services MakeConnection v1.1

Describes a protocol that allows messages to be transferred between nodes implementing this protocol by using a transport-specific back-channel. The protocol is described in this specification in a transport-independent manner allowing it to be implemented using different network technologies. To support interoperable Web services, a SOAP binding is defined within this specification.

The protocol defined in this specification depends upon other Web services specifications for the identification of service endpoint addresses and policies. How these are identified and retrieved are detailed within those specifications and are out of scope for this document.

By using the XML [XML], SOAP [SOAP 1.1], [SOAP 1.2] and WSDL [WSDL 1.1] extensibility model, SOAP-based and WSDL-based specifications are designed to be composed with each other to define a rich Web services environment. As such, WS-MakeConnection by itself does not define all the features required for a complete messaging solution. WS-MakeConnection is a building block that is used in conjunction with other specifications and application-specific protocols to accommodate a wide variety of requirements and scenarios related to the operation of distributed Web services.

Produced by:

OASIS Web Services Reliable Exchange (WS-RX) TC

Voting history:

February 2009

Voting History

Cite as:

Web Services Quality Factors Version 1.0

Provides a standard for quality factors of web services in their development, usage and management. Web services usually have distinguished characteristics. They are service-oriented, network-based, variously bind-able, loosely-coupled, platform independent, and standard-protocol based. As a result, a web service system requires its own quality factors unlike installation-based software. For instance, as the quality of web services can be altered in real-time according to changes by the service provider, considering real-time properties of web services is very meaningful in describing the web services quality. This document presents the quality factors of web services with definition, classification, and sub-factors case by case. For each quality factor, related specifications are cited with a brief explanation. This specification can be generally extended to the definition of quality of SOA and to provide the foundation for quality in the SOA system.

Produced by:

OASIS Web Services Quality Model TC

Voting history:

July 2011

Voting History

Cite as:

Cite as:
[WS-Quality-Factors-v1.0]
Web Services Quality Factors Version 1.0. Edited by Eunju Kim, Yongkon Lee, Yeongho Kim, Hyungkeun Park, Jongwoo Kim, Byoungsun Moon, Junghee Yun, and Guil Kang. 22 July 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/wsqm/WS-Quality-Factors/v1.0/cs01/WS-Quality-Factors-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/wsqm/WS-Quality-Factors/v1.0/WS-Quality-Factors-v1.0.html

Web Services ReliableMessaging Policy v1.2

Describes a domain-specific policy assertion for WS-ReliableMessaging [WS-RM] that that can be specified within a policy alternative as defined in WS-Policy Framework [WS-Policy].

By using the XML [XML], SOAP [SOAP 1.1], [SOAP 1.2] and WSDL [WSDL 1.1] extensibility models, the WS* specifications are designed to be composed with each other to provide a rich Web services environment. This by itself does not provide a negotiation solution for Web services. This is a building block that is used in conjunction with other Web service and application-specific protocols to accommodate a wide variety of policy exchange models.

Produced by:

OASIS Web Services Reliable Exchange (WS-RX) TC

Voting history:

February 2009

Voting History

Cite as:

Web Services ReliableMessaging v1.2

Describes a protocol that allows messages to be transferred reliably between nodes implementing this protocol in the presence of software component, system, or network failures. The protocol is described in this specification in a transport-independent manner allowing it to be implemented using different network technologies. To support interoperable Web services, a SOAP binding is defined within this specification.

The protocol defined in this specification depends upon other Web services specifications for the identification of service endpoint addresses and policies. How these are identified and retrieved are detailed within those specifications and are out of scope for this document.

By using the XML [XML], SOAP [SOAP 1.1], [SOAP 1.2] and WSDL [WSDL 1.1] extensibility model, SOAP-based and WSDL-based specifications are designed to be composed with each other to define a rich Web services environment. As such, WS-ReliableMessaging by itself does not define all the features required for a complete messaging solution. WS-ReliableMessaging is a building block that is used in conjunction with other specifications and application-specific protocols to accommodate a wide variety of requirements and scenarios related to the operation of distributed Web services.

Produced by:

OASIS Web Services Reliable Exchange (WS-RX) TC

Voting history:

February 2009

Voting History

Cite as:

Web Services Resource Framework (WSRF) v1.2

A family of OASIS-published specifications for web services. Web Services Resource Framework provides a set of operations that web services can use to implement stateful interactions.

Produced by:

OASIS Web Services Resource Framework TC

Voting history:

April 2006

Voting History

Cite as:

Web Services Resource Metadata 1.0

The components introduced by the WS Resource Framework (WSRF) address functional aspects of modeling stateful resources (such as systems resources) using Web services. WSRF uses WSDL (currently WSDL 1.1) as the form of service description. There is a need to be able to supplement the descriptive information available about a WS-Resource. The format of the information about the components of a WS-Resource is standardized by WSRF, most notably in the resource properties document [WS-ResourceProperties].

In the realm of resource properties, the loosely coupled operations for reading and writing of properties [WS-ResourceProperties] would benefit from metadata. An example of this type of metadata is the mutability constraints and an enumeration of possible values for resource property elements. This document explains the need for such metadata and proposes an information model representing it that would be applicable to Manageable Resources and WS-Resources in general.

Produced by:

OASIS Web Services Resource Framework (WSRF) TC

Voting history:

November 2006

Voting History

Cite as:

Cite as:
[WS-Resource-Metadata]
Web Services Resource Metadata 1.0. Edited by Dan Jemiolo. November 9, 2006. OASIS Committee Specification 01. http://docs.oasis-open.org/wsrf/wsrf-ws_resource_metadata_descriptor-1.0-spec-cs-01.htm.

Web Services Security

Describes how to use Security Assertions Markup Language (SAML) V1.1 assertions and ISO/IEC 21000-5 Rights Expressions with the Web Services Security (WSS): SOAP Message Security [WS-Security] specification.

Produced by:

OASIS Web Services Security TC

Voting history:

December 2004

Voting History

Cite as:

Web Services Security v1.0 (WS-Security 2004) [OASIS 200401]

Builds on the Web Services security foundations as described in the WS-Security specification

Produced by:

OASIS Web Services Security TC

Voting history:

March 2004

Voting History

Web Services Security v1.1

Proposing a standard set of SOAP extensions that can be used when building secure Web services to implement message content integrity and confidentiality.

Web Services Security v1.1.1

Describes how to use various security and rights tokens ISO/IEC 21000-5 Rights Expressions with the Web Services Security (WSS) specification.

Produced by:

OASIS Web Services Security Maintenance TC

Voting history:

May 2012

Voting History

Cite as:

Web Services Transaction v1.1

Describes an extensible framework for providing protocols that coordinate the actions of distributed applications. Such coordination protocols are used to support a number of applications, including those that need to reach consistent agreement on the outcome of distributed activities.

Produced by:

OASIS Web Services Transaction (WS-TX) TC

Voting history:

March 2007

Voting History

Cite as:

WebCGM v2.0

Computer Graphics Metafile (CGM) is an ISO standard, defined by ISO/IEC 8632:1999, for the interchange of 2D vector and mixed vector/raster graphics. WebCGM is a profile of CGM, which adds Web linking and is optimized for Web applications in technical illustration, electronic documentation, geophysical data visualization, and similar fields. First published (1.0) in 1999 and followed by a second (errata) release in 2001, WebCGM unifies potentially diverse approaches to CGM utilization in Web document applications. It therefore represents a significant interoperability agreement amongst major users and implementers of the ISO CGM standard.

WebCGM 2.0 adds a DOM (API) specification for programmatic access to WebCGM objects, and a specification of an XML Companion File (XCF) architecture, for externalization of non-graphical metadata. WebCGM 2.0, in addition, builds upon and extends the graphical and intelligent content of WebCGM 1.0, delivering functionality that was forecast for WebCGM 1.0, but was postponed in order to get the standard and its implementations to users expeditiously.

The design criteria for WebCGM aim at a balance between graphical expressive power on the one hand, and simplicity and implementability on the other. A small but powerful set of standardized metadata elements supports the functionalities of hyperlinking and document navigation, picture structuring and layering, and enabling search and query of WebCGM picture content.

Produced by:

OASIS CGM Open WebCGM TC

Voting history:

Voting History for OASIS Standard, January 2007

Additional approvals:
W3C WebCGM 2.0

Cite as:

WebCGM v2.1

Describing a profile of Computer Graphics Metafile (CGM), ISO/IEC 8632:1999. WebCGM adds Web linking and is optimized for Web applications in technical illustration, electronic documentation, geophysical data visualization, and similar fields. It represents a significant interoperability agreement amongst major users and implementers of the ISO CGM standard.

Produced by:

OASIS CGM Open WebCGM TC

Voting history:

Voting History for OASIS Standard, March 2010

Additional approvals:
W3C WebCGM 2.1

Cite as:

WS-AtomicTransaction v1.2

Provides the definition of the Atomic Transaction coordination type that is to be used with the extensible coordination framework described in WS-Coordination. This specification defines three specific agreement coordination protocols for the Atomic Transaction coordination type: completion, volatile two-phase commit, and durable two-phase commit. Developers can use any or all of these protocols when building applications that require consistent agreement on the outcome of short-lived distributed activities that have the all-or-nothing property.

Produced by:

OASIS Web Services Transaction (WS-TX) TC

Voting history:

February 2009

Voting History

Cite as:

WS-Biometric Devices Version 1.0

WS-Biometric Devices is a protocol for the command and control of biometric sensors using the same protocols that underlie the web.

Produced by:

Biometric Services (BIOSERV) TC

Voting history:

July 2017

Voting History

Cite as:

Cite as:
[WSBD-v1.0] WS-Biometric Devices Version 1.0. Edited by Kevin Mangold and Kayee Hanaoka.
11 July 2017. OASIS Committee Specification 01.
http://docs.oasis-open.org/bioserv/WSBD/v1.0/cs01/WSBD-v1.0-cs01.html.
Latest version: http://docs.oasis-open.org/bioserv/WSBD/v1.0/WSBD-v1.0.html.

WS-BPEL Extension for People (BPEL4People) Specification Version 1.1

Introduces a model for business processes based on Web services. A BPEL process orchestrates interactions among different Web services. The language encompasses features needed to describe complex control flows, including error handling and compensation behavior. In practice, however many business process scenarios require human interactions. A process definition should incorporate people as another type of participants, because humans may also take part in business processes and can influence the process execution.

This specification introduces a BPEL extension to address human interactions in BPEL as a first-class citizen. It defines a new type of basic activity which uses human tasks as an implementation, and allows specifying tasks local to a process or use tasks defined outside of the process definition. This extension is based on the WS-HumanTask specification.

Produced by:

OASIS BPEL4People TC

Voting history:

August 2010

Voting History

Cite as:

Cite as:
[bpel4people-v1.1] WS-BPEL Extension for People (BPEL4People) Specification Version 1.1. Edited by Luc Clément, Dieter König, Vinkesh Mehta, Ralf Mueller, Ravi Rangaswamy, Michael Rowley, and Ivana Trickovic. 17 August 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/bpel4people/bpel4people-1.1-spec-cs-01.html. Latest version: http://docs.oasis-open.org/bpel4people/bpel4people-1.1.html.

WS-BusinessActivity v1.2

Provides the definition of two Business Activity coordination types: AtomicOutcome or MixedOutcome, that are to be used with the extensible coordination framework described in the WS-Coordination specification. This specification also defines two specific Business Activity agreement coordination protocols for the Business Activity coordination types: BusinessAgreementWithParticipantCompletion, and BusinessAgreementWithCoordinatorCompletion. Developers can use these protocols when building applications that require consistent agreement on the outcome of long-running distributed activities.

Produced by:

OASIS Web Services Transaction (WS-TX) TC

Voting history:

February 2009

Voting History

Cite as:

WS-Calendar Minimal PIM-Conformant Schema Version 1.0

The WS-Calendar MIN is a WS-Calendar conformant schema optimized for use in machine-to-machine (M2M) schedule negotiations.

iCalendar (RFC5545) and its peer specification XCAL (also in WS-Calendar 1.0) is a well-known and long used means to convey schedule-related information. iCalendar makes extensive use of extension and recursion. The WS-Calendar Platform Independent Model (PIM) constrains iCalendar and defines a simpler information model which shares iCalendar semantics and can be used to create as the common basis for any number of Platform Specific Models (PSMs).

Because an information model is abstract, it can apply to many transmission and serialization schemas. The PIM itself does not include a transmission and serialization schemas. Through transitive conformance such PSMs themselves conform to WS-Calendar.

The Minimal PIM-Conformant (MIN) schema defines an XML Schema that conforms with the PIM. MIN can be used by itself or as a seed-schema for other specifications.

Produced by:

OASIS Web Services Calendar (WS-Calendar) TC

Voting history:

September 2016

Voting History

Cite as:

Cite as:
[WS-Calendar-Min-v1.0]WS-Calendar Minimal PIM-Conformant Schema Version 1.0.
Edited by Toby Considine and William T. Cox. 26 September 2016. OASIS Committee Specification 01.
http://docs.oasis-open.org/ws-calendar/ws-calendar-min/v1.0/cs01/ws-calendar-min-v1.0-cs01.html.
Latest version: http://docs.oasis-open.org/ws-calendar/ws-calendar-min/v1.0/ws-calendar-min-v1.0.html.

WS-Calendar Platform Independent Model (PIM) Version 1.0

Defines conformance and improves interoperation of calendar and schedule models with each other and with WS-Calendar and Xcal, which are in turn based on IETF RFCs.

This is a Platform Independent Model under the Object Management Group’s Model-Driven Architecture. The Platform Dependent Model to which this specification relates is the full model for WS-Calendar as expressed in XML (xCal).

The focus of this Platform Independent Model is on describing and passing schedule and interval information with information attachments.

Produced by:

OASIS Web Services Calendar (WS-Calendar) TC

Voting history:

August 2015

Voting History

Cite as:

Cite as:
[WS-Calendar-PIM-v1.0]
WS-Calendar Platform Independent Model (PIM) Version 1.0. Edited by William Cox and Toby Considine. 21 August 2015. OASIS Committee Specification 02. http://docs.oasis-open.org/ws-calendar/ws-calendar-pim/v1.0/cs02/ws-calendar-pim-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/ws-calendar/ws-calendar-pim/v1.0/ws-calendar-pim-v1.0.html.

WS-Calendar SOAP-based Services Version 1.0

Describes standard messages and interactions for service interactions with a system that hosts calendar-based information using SOAP. Hosted information can be either traditional personal and enterprise calendar information or services that support XML payloads developed in conformance with the WS-Calendar specification.

Produced by:

OASIS Web Services Calendar (WS-Calendar) TC

Voting history:

February 2013

Voting History

Cite as:

Cite as:
[WS-Cal-SOAP]
WS-Calendar SOAP-based Services Version 1.0. Edited by Michael Douglass. 28 February 2013. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-calendar/ws-calendar-soap/v1.0/cs01/ws-calendar-soap-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ws-calendar/ws-calendar-soap/v1.0/ws-calendar-soap-v1.0.html.

WS-Calendar Version 1.0

Describes:
. A semantic (or information) model for exchange of calendar information to coordinate activities
. A means of synchronizing and maintaining calendars

The specification includes XML vocabularies for the interoperable and standard exchange of:

. Schedules, including sequences of schedules

. Intervals, including sequences of Intervals

. Other calendar information consistent with the IETF iCalendar standards

These vocabularies describe schedules and Intervals future, present, or past (historical).

The specification is divided into three parts.

1) The information model and XML vocabularies for exchanging schedule information

2) RESTful Services for calendar update and synchronization

3) Web services for calendar update and synchronization

The Technical Committee has decided not to publish Parts 2 and 3 until a later version.

Produced by:

OASIS Web Services Calendar (WS-Calendar) TC

Voting history:

July 2011

Voting History

Cite as:

Cite as:
[WS-Calendar]
WS-Calendar Version 1.0. Edited by Toby Considine and Mike Douglass. 30 July 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/ws-calendar/ws-calendar-spec/v1.0/cs01/ws-calendar-spec-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/ws-calendar/ws-calendar/v1.0/ws-calendar-1.0-spec.html

WS-Coordination v1.2

Describes an extensible framework for providing protocols that coordinate the actions of distributed applications. Such coordination protocols are used to support a number of applications, including those that need to reach consistent agreement on the outcome of distributed activities.

The framework defined in this specification enables an application service to create a context needed to propagate an activity to other services and to register for coordination protocols. The framework enables existing transaction processing, workflow, and other systems for coordination to hide their proprietary protocols and to operate in a heterogeneous environment.

Additionally this specification describes a definition of the structure of context and the requirements for propagating context between cooperating services.

Produced by:

OASIS Web Services Transaction (WS-TX) TC

Voting history:

February 2009

Voting History

Cite as:

WS-Reliability v1.1

Web Services Reliability (WS-Reliability) is a SOAP-based protocol for exchanging
SOAP messages with guaranteed delivery, no duplicates, and guaranteed message
ordering. WS-Reliability is defined as SOAP header extensions and is independent of the
underlying protocol. This specification contains a binding to HTTP.

Produced by:

OASIS Web Services Reliable Messaging TC

Voting history:

November 2004

Voting History

Cite as:

WS-ReliableMessaging v1.1:

Describes a protocol that allows messages to be transferred reliably between nodes implementing this protocol in the presence of software component, system, or network failures. The protocol is described in this specification in a transport-independent manner allowing it to be implemented using different network technologies. To support interoperable Web services, a SOAP binding is defined within this specification.

The protocol defined in this specification depends upon other Web services specifications for the identification of service endpoint addresses and policies. How these are identified and retrieved are detailed within those specifications and are out of scope for this document.

By using the XML [XML], SOAP [SOAP 1.1], [SOAP 1.2] and WSDL [WSDL 1.1] extensibility model, SOAP-based and WSDL-based specifications are designed to be composed with each other to define a rich Web services environment. As such, WS-ReliableMessaging by itself does not define all the features required for a complete messaging solution. WS-ReliableMessaging is a building block that is used in conjunction with other specifications and application-specific protocols to accommodate a wide variety of requirements and scenarios related to the operation of distributed Web services.

Produced by:

OASIS Web Services Reliable Exchange (WS-RX) TC

Voting history:

June 2007

Voting History

Cite as:

WS-SecureConversation v1.3

Defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker trust relationships.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

March 2007

Voting History

Cite as:

WS-SecureConversation v1.4

Defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker trust relationships.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

February 2009

Voting History

Cite as:

WS-SecurityPolicy v1.2

Indicates the policy assertions for use with [WS-Policy] which apply to WSS: SOAP Message Security [WSS10, WSS11], [WS-Trust] and [WS-SecureConversation]. This document incorporates Approved Errata approved by the Technical Committee on 25 April 2012.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

July 2007

Voting History

Cite as:

WS-SecurityPolicy v1.3

Indicates the policy assertions for use with [WS-Policy] which apply to WSS: SOAP Message Security [WSS10, WSS11], [WS-Trust] and [WS-SecureConversation]. This document incorporates Approved Errata approved by the Technical Committee on 25 April 2012.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

February 2009

Voting History

Cite as:

WS-Trust v1.3

Defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker trust relationships.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

March 2007

Voting History

Cite as:

WS-Trust v1.4

Defines extensions that build on [WS-Security] to provide a framework for requesting and issuing security tokens, and to broker trust relationships. This document incorporates errata approved by the Technical Committee on 25 April 2012.

Produced by:

OASIS Web Services Secure Exchange (WS-SX) TC

Voting history:

February 2009

Voting History

Cite as:

WSDM Management Using Web Services v1.0 (WSDM-MOWS)

Defines A) how management of any resource can be accessed via
15 Web services protocols – Management Using Web Services, or MUWS, and B)
16 management of the Web services resources via the former – Management Of Web
17 Services, or MOWS. This document is the WSDM specification defining MOWS.

Produced by:

OASIS Web Services Distributed Management TC

Voting history:

March 2005

Voting History

Cite as:

WSDM Management Using Web Services v1.0 (WSDM-MUWS)

Defines A) how management of any resource can be accessed via
15 Web services protocols – Management Using Web Services, or MUWS, and B)
16 management of the Web services resources via the former – Management Of Web
17 Services, or MOWS. This document is the WSDM specification defining MOWS.

Produced by:

OASIS Web Services Distributed Management TC

Voting history:

March 2005

Voting History

Cite as:

WSDM v1.1

There are two specifications produced by the Web Services Distributed Management technical committee: Management Using Web services (MUWS) and Management Of Web Services (MOWS, see [[MOWS]]). This document is part of MUWS.

MUWS defines how an Information Technology resource connected to a network provides manageability interfaces such that the IT resource can be managed locally and from remote locations using Web services technologies.

MUWS is composed of two parts. This document is MUWS part 1 and provides the fundamental concepts for management using Web services. MUWS part 2 [MUWS Part 2] provides specific messaging formats used to enable the interoperability of MUWS implementations. MUWS part 2 depends on MUWS part 1, while part 1 is independent from part 2.

Produced by:

OASIS Web Services Distributed Management (WSDM) TC

Voting history:

August 2006

Voting History

Cite as:

WSN v1.3

The Event-driven, or Notification-based, interaction pattern is a commonly used pattern for inter-object communications. Examples exist in many domains, for example in publish/subscribe systems provided by Message Oriented Middleware vendors, or in system and device management domains. This notification pattern is increasingly being used in a Web services context.

WS-Notification is a family of related specifications that define a standard Web services approach to notification using a topic-based publish/subscribe pattern. It includes: standard message exchanges to be implemented by service providers that wish to participate in Notifications, standard message exchanges for a notification broker service provider (allowing publication of messages from entities that are not themselves service providers), operational requirements expected of service providers and requestors that participate in notifications, and an XML model that describes topics. The WS-Notification family of documents includes three normative specifications: WS-BaseNotification, [WS-BrokeredNotification], and [WS-Topics].

Produced by:

OASIS Web Services Notification (WSN) TC

Voting history:

October 2006

Voting History

Cite as:

XACML 3.0 Additional Combining Algorithms Profile Version 1.0

Defines new useful but optional combining algorithms for XACML 3.0.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

August 2014

Voting History

Cite as:

Cite as:
[xacml-3.0-combalgs]
XACML 3.0 Additional Combining Algorithms Profile Version 1.0. Edited by Erik Rissanen. 18 August 2014. OASIS Committee Specification 01. http://docs.oasis-open.org/xacml/xacml-3.0-combalgs/v1.0/cs01/xacml-3.0-combalgs-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/xacml/xacml-3.0-combalgs/v1.0/xacml-3.0-combalgs-v1.0.html.

XACML 3.0 Export Compliance-US (EC-US) Profile Version 1.0

Defines a profile for the use of XACML in expressing policies for complying with USA government regulations for export compliance (EC). It defines standard attribute identifiers useful in such policies, and recommends attribute value ranges for certain attributes.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

January 2015

Voting History

Cite as:

XACML Data Loss Prevention / Network Access Control (DLP/NAC) Profile Version 1.0

Defines a profile for the use of XACML in expressing policies for data loss prevention and network access control tools and technologies. It defines standard attribute identifiers useful in such policies, and recommends attribute value ranges for certain attributes. It also defines several new functions for comparing IP addresses and DNS names, not provided in the XACML 3.0 core specification.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

February 2015

Voting History

Cite as:

Cite as:
[xacml-dlp-nac-v1.0]
XACML Data Loss Prevention / Network Access Control (DLP/NAC) Profile Version 1.0. Edited by John Tolbert, Richard Hill, Crystal Hayes, David Brossard, Hal Lockhart, and Steven Legg. 16 February 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/xacml/xacml-3.0-dlp-nac/v1.0/cs01/xacml-3.0-dlp-nac-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/xacml/xacml-3.0-dlp-nac/v1.0/xacml-3.0-dlp-nac-v1.0.html.

XACML Intellectual Property Control (IPC) Profile Version 1.0

Defines a profile for the use of XACML in expressing policies for intellectual property control (IPC). It defines standard attribute identifiers useful in such policies, and recommends attribute value ranges for certain attributes.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

January 2015

Voting History

Cite as:

XACML MAP Authorization Profile Version 1.0

Defines a profile for the use of XACML in expressing policies for TCG TNC Metadata Access Points (MAP). It defines standard attribute identifiers useful in such policies, in which a MAP utilizes an XACML PDP to make MAP content authorization decisions.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

January 2015

Voting History

Cite as:

XACML REST Profile Version 1.1

Defines a profile for the use of XACML in a RESTful architecture.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

December 2018

Voting History

Cite as:

Cite as:
[xacml-rest-v1.1]
XACML REST Profile Version 1.1. Edited by Rémon Sinnema. 05 December 2018. OASIS Committee Specification 01.
https://docs.oasis-open.org/xacml/xacml-rest/v1.1/cs01/xacml-rest-v1.1-cs01.html.
Latest version: https://docs.oasis-open.org/xacml/xacml-rest/v1.1/xacml-rest-v1.1.html.

XACML REST Profile Version 1.1

Defines a profile for the use of XACML in a RESTful architecture.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

June 2019

Voting History

Cite as:

Cite as:
[xacml-rest-v1.1]
XACML REST Profile Version 1.1. Edited by Rémon Sinnema. 20 June 2019. OASIS Standard. https://docs.oasis-open.org/xacml/xacml-rest/v1.1/os/xacml-rest-v1.1-os.html.
Latest version: https://docs.oasis-open.org/xacml/xacml-rest/v1.1/xacml-rest-v1.1.html.

XACML SAML Profile Version 2.0

Defines a profile for the integration of the OASIS Security Assertion Markup Language (SAML) Version 2.0 with all versions of XACML. SAML 2.0 complements XACML functionality in many ways, so a number of somewhat independent functions are described in this profile:
1) use of SAML 2.0 Attribute Assertions with XACML, including the use of SAML Attribute Assertions in a SOAP Header to convey Attributes that can be consumed by an XACML PDP
2) use of SAML to carry XACML authorization decisions, authorization decision queries, and authorization decision responses
3) use of SAML to carry XACML policies, policy queries, and policy query responses
4) use of XACML authorization decisions or policies as Advice in SAML Assertions
5) use of XACML responses in SAML Assertions as authorization tokens.

Particular implementations may provide only a subset of these functions.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

August 2014

Voting History

Cite as:

Cite as:
[XACML-SAML-v2.0]
XACML SAML Profile Version 2.0. Edited by Erik Rissanen. 19 August 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/xacml-saml-profile/v2.0/cs02/xacml-saml-profile-v2.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/xacml-saml-profile/v2.0/xacml-saml-profile-v2.0.html.

XACML v3.0 Administration and Delegation Profile Version 1.0

Describes a profile for XACML 3.0 to enable it to express administration and delegation policies.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

August 2010

Voting History

Cite as:

Cite as:
[XACML-3.0-Admin]
XACML v3.0 Administration and Delegation Profile Version 1.0. Edited by Erik Rissanen. 10 August 2010. OASIS Committee Specification 01. http://docs.oasis-open.org/xacml/3.0/xacml-3.0-administration-v1-spec-cs-01-en.html. Latest version: http://docs.oasis-open.org/xacml/3.0/xacml-3.0-administration-v1-spec-en.html.

XACML v3.0 Core and Hierarchical Role Based Access Control (RBAC) Profile Version 1.0

Defines a profile for the use of XACML in expressing policies that use role based access control (RBAC). It extends the XACML Profile for RBAC Version 1.0 to include a recommended Attribute field for roles, but reduces the scope to address only “core” and “hierarchical” RBAC. This specification has also been updated to apply to XACML v3.0.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

October 2014

Voting History

Cite as:

Cite as:
[XACML-3.0-RBAC]
XACML v3.0 Core and Hierarchical Role Based Access Control (RBAC) Profile Version 1.0. Edited by Erik Rissanen. 23 October 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/3.0/rbac/v1.0/cs02/xacml-3.0-rbac-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/3.0/rbac/v1.0/xacml-3.0-rbac-v1.0.html.

XACML v3.0 Dynamic Attribute Authority Version 1.0 – Committee Specification 01

Defines a new XACML system component, the Dynamic Attribute Authority, which augments the request context of an XACML authorization request with additional attributes and attribute values that are generated on demand according to a set of rules. The rules are expressed as XACML policies, use obligations to specify the additional attributes and values, and are processed in the normal manner of a Policy Decision Point. d

Produced by:

eXtensible Access Control Markup Language (XACML) TC

Voting history:

January 2022

Voting history

Cite as:

[XACML-Dyn-Attr-v3.0]

XACML v3.0 Dynamic Attribute Authority Version 1.0. Edited by Steven Legg. 25 January 2022. OASIS Committee Specification 01. https://docs.oasis-open.org/xacml/xacml-3.0-dyn-attr/v1.0/cs01/xacml-3.0-dyn-attr-v1.0-cs01.html. Latest stage: https://docs.oasis-open.org/xacml/xacml-3.0-dyn-attr/v1.0/xacml-3.0-dyn-attr-v1.0.html.

XACML v3.0 Hierarchical Resource Profile Version 1.0

Provides a profile for the use of XACML with resources that are structured as hierarchies. The profile addresses resources represented as nodes in XML documents or represented in some non-XML way. The profile covers identifying nodes in a hierarchy, requesting access to nodes in a hierarchy, and specifying policies that apply to nodes in a hierarchy.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

May 2014

Voting History

Cite as:

Cite as:
[xacml-3.0-hierarchical-v1.0]
XACML v3.0 Hierarchical Resource Profile Version 1.0. Edited by Erik Rissanen and Rich Levinson. 18 May 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/3.0/hierarchical/v1.0/cs02/xacml-3.0-hierarchical-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/3.0/hierarchical/v1.0/xacml-3.0-hierarchical-v1.0.html.

XACML v3.0 Multiple Decision Profile Version 1.0

Provides a profile for requesting more than one access control decision in a single XACML Request Context, or for requesting a single combined decision based on multiple individual decisions.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

May 2014

Voting History

Cite as:

Cite as:
[xacml-3.0-multiple-v1.0]
XACML v3.0 Multiple Decision Profile Version 1.0. Edited by Erik Rissanen. 18 May 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/3.0/multiple/v1.0/cs02/xacml-3.0-multiple-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/3.0/multiple/v1.0/xacml-3.0-multiple-v1.0.html.

XACML v3.0 Privacy Policy Profile Version 1.0

Describes a profile of XACML for expressing privacy policies.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

January 2015

Voting History

Cite as:

Cite as:
[xacml-3.0-privacy-v1.0]
XACML v3.0 Privacy Policy Profile Version 1.0. Edited by Erik Rissanen. 25 January 2015. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/3.0/privacy/v1.0/cs02/xacml-3.0-privacy-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/3.0/privacy/v1.0/xacml-3.0-privacy-v1.0.html.

XACML v3.0 Related and Nested Entities Profile Version 1.0

It is not unusual for access control policy to be dependent on attributes that are not naturally properties of the access subject or resource, but rather are properties of entities that are related to the access subject or resource. This profile defines the means to reference such attributes from within XACML policies for processing by a policy decision point.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

October 2015

Voting History

Cite as:

Cite as:
[xacml-3.0-nested-ent-v1.0]
XACML v3.0 Related and Nested Entities Profile Version 1.0. Edited by Steven Legg. 25 October 2015. OASIS Committee Specification 01. http://docs.oasis-open.org/xacml/xacml-3.0-related-entities/v1.0/cs01/xacml-3.0-related-entities-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/xacml/xacml-3.0-related-entities/v1.0/xacml-3.0-related-entities-v1.0.html.

XACML v3.0 Related and Nested Entities Profile Version 1.0

This profile defines the means to reference attributes from within XACML policies for processing by a policy decision point.

Produced by:

eXtensible Access Control Markup Language (XACML) TC

Voting history:

February 2021

Cite as:

[xacml-3.0-nested-ent-v1.0]

XACML v3.0 Related and Nested Entities Profile Version 1.0. Edited by Steven Legg. 16 February 2021. OASIS Committee Specification 02. https://docs.oasis-open.org/xacml/xacml-3.0-related-entities/v1.0/cs02/xacml-3.0-related-entities-v1.0-cs02.html. Latest stage: https://docs.oasis-open.org/xacml/xacml-3.0-related-entities/v1.0/xacml-3.0-related-entities-v1.0.html.

XACML v3.0 Time Extensions Version 1.0

Defines XACML functions for comparing time values that are not sensitive to the time zone chosen for those values, defines functions for performing arithmetic on date and time values and defines a data-type for representing the day of the week along with functions to operate on values of the data‑type.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

February 2020

Voting History

Cite as:

Cite as:
[xacml-time-ext-v1.0]
XACML v3.0 Time Extensions Version 1.0. Edited by Steven Legg. 13 February 2020. OASIS Committee Specification 01.
https://docs.oasis-open.org/xacml/xacml-3.0-time-extensions/v1.0/cs01/xacml-3.0-time-extensions-v1.0-cs01.html.
Latest stage: https://docs.oasis-open.org/xacml/xacml-3.0-time-extensions/v1.0/xacml-3.0-time-extensions-v1.0.html.

XACML v3.0 XML Digital Signature Profile Version 1.0

This specification profiles use of the W3C XML-Signature Syntax and Processing Standard in providing authentication and integrity protection for XACML schema instances.

Produced by:

OASIS eXtensible Access Control Markup Language (XACML) TC

Voting history:

May 2014

Voting History

Cite as:

Cite as:
[xacml-3.0-dsig-v1.0]
XACML v3.0 XML Digital Signature Profile Version 1.0. Edited by Erik Rissanen. 18 May 2014. OASIS Committee Specification 02. http://docs.oasis-open.org/xacml/3.0/dsig/v1.0/cs02/xacml-3.0-dsig-v1.0-cs02.html. Latest version: http://docs.oasis-open.org/xacml/3.0/dsig/v1.0/xacml-3.0-dsig-v1.0.html.

XLIFF v2.0

Defines version 2.0 of the XML Localisation Interchange File Format (XLIFF). The purpose of this vocabulary is to store localizable data and carry it from one step of the localization process to the other, while allowing interoperability between and among tools.

Produced by:

OASIS XML Localisation Interchange File Format (XLIFF) TC

Voting history:

August 2014

Voting History

Additional approvals

ISO/DIS 21720:2017

Cite as:

XLIFF v2.1

Defines version 2.1 of the XML Localization Interchange File Format (XLIFF). The purpose of this vocabulary is to store localizable data and carry it from one step of the localization process to the other, while allowing interoperability between and among tools.

Produced by:

OASIS XML Localisation Interchange File Format (XLIFF) TC

Voting history:

February 2018

Voting History

Cite as:

Cite as:
[XLIFF-2.1]
XLIFF Version 2.1. Edited by David Filip, Tom Comerford,
Soroush Saadatfar, Felix Sasaki, and Yves Savourel. 13 February 2018.
OASIS Standard.
http://docs.oasis-open.org/xliff/xliff-core/v2.1/os/xliff-core-v2.1-os.html.
Latest version: http://docs.oasis-open.org/xliff/xliff-core/v2.1/xliff-core-v2.1.html.

XML Catalogs v1.1

Defines an entity catalog that maps both external identifiers and arbitrary URI references to URI references.

Produced by:

OASIS Entity Resolution TC

Voting history:

October 2005

Voting History

Cite as:

XML Common Biometric Format (XCBF) v1.1 [OASIS 200305]

Defines a common set of secure XML encodings for the patron formats specified in CBEFF, the Common Biometric Exchange File Format (NISTIR 6529). These XML encodings are based on the ASN.1 schema defined in ANSI X9.84 Biometric Information Management and Security.

Produced by:

OASIS XML Common Biometric Format TC

Voting history:

August 2003

Voting History

Cite as:

XML Exchange Table Model Document Type Definition

An XML expression of the Exchange subset of the full CALS table model DTD, providing high probability that tagged tables will interoperate across majority of products

Produced by:

Tables Technical Committee

Voting history:

September 1999

Cite as:

[xml-exchg-table]

XML Exchange Table Model Document Type Definition. Edited by Norman Walsh et al. 29 September 1999. Technical Memorandum. https://www.oasis-open.org/specs/tm9901.html.

XML Interchange Language for System Dynamics (XMILE) Version 1.0

Defines an open XML protocol for the sharing, interoperability, and reuse of SD models and simulations. This document describes the XMILE language and format anyone who wishes to use SD models or embed them in their applications, such as vendors of SD software, Big Data, cloud, mobile, and social media solutions, as well as end users and consultants in the SD field.

Produced by:

OASIS XML Interchange Language (XMILE) for System Dynamics TC

Voting history:

December 2015

Voting History

Cite as:

Cite as:
[xmile-v1.0] XML Interchange Language for System Dynamics (XMILE) Version 1.0. Edited by Karim Chichakly, Gary Baxter, Robert Eberlein, Will Glass-Husain, Robert Powers, and William Schoenberg. 14 December 2015. OASIS Standard. http://docs.oasis-open.org/xmile/xmile/v1.0/os/xmile-v1.0-os.html. Latest version: http://docs.oasis-open.org/xmile/xmile/v1.0/xmile-v1.0.html.

XML Localisation Interchange File Format (XLIFF) v1.2

Defines the XML Localization Interchange File Format (XLIFF). The purpose of this vocabulary is to store localizable data and carry it from one step of the localization process to the other, while allowing interoperability between tools.

Produced by:

OASIS XML Localisation Interchange File Format (XLIFF) TC

Voting history:

February 2008

Voting History

Cite as:

XML Testing and Event-driven Monitoring of Processes (XTemp) Version 1.0

XTemp is an XML mark-up language that is event-centric and intended for the analysis of a sequence of events that represent traces of business processes. It is designed for both log analysis and real-time execution. It leverages XPath and XSLT.

Produced by:

OASIS Testing and Monitoring Internet Exchanges (TaMIE) TC

Voting history:

December 2011

Voting History

Cite as:

Cite as:
[XTemp-V1.0]
XML Testing and Event-driven Monitoring of Processes (XTemp) Version 1.0. Edited by Jacques Durand and Stephen D. Green. 07 December 2011. OASIS Committee Specification 01. http://docs.oasis-open.org/tamie/xtemp/v1.0/cs01/xtemp-v1.0-cs01.html. Latest version: http://docs.oasis-open.org/tamie/xtemp/v1.0/xtemp-v1.0.html

No results with the selected filters