OASIS Open Joins Open Source Initiative

PALO ALTO, Calif., June 30, 2020 — The Open Source Initiative® (OSI), the internationally recognized steward of the Open Source Definition and open source licenses, is excited to announce the Affiliate Membership of OASIS Open, a global nonprofit consortium managing a broad technical agenda encompassing cybersecurity, blockchain, privacy, cryptography, cloud computing, IoT, urban mobility, emergency management, and other content technologies.

“OASIS Open and OSI have been informal collaborators on licensing and other topics from the early days of the OpenDocument Format to our recent Open Projects Program,” noted Guy Martin, Executive Director of OASIS Open. “We are delighted to formalize our relationship as a sign of our mutual commitment to expanding the role of open source in the standards definition process and look forward to an exciting future for this combined open ecosystem.”

Founded in 1993, the OASIS Open community is committed to advancing work that lowers cost, improves efficiency, stimulates innovation, grows global markets, and promotes interoperability. Each project operates independently under OASIS’s industry-leading process and clear Intellectual Property Rights.

Begun in 2019, the OASIS Open Projects program provides open source communities with foundation-level support—for governance, intellectual property (IP) management, collaboration tools, outreach and events—with an optional path to standardization and de jure approval for reference in international policy and procurement. Open Projects lets communities choose from seven currently-supported, OSI-approved licenses.

OASIS Open and OSI have been consultative partners helping shape open source and open standards work in many technology domains, including ensuring that OASIS Open programs satisfy the criteria defined by OSI’s Open Standards Requirements (OSR), which mandates standards must not prohibit conforming implementations in open source software. OASIS Open also enjoys productive liaison and peer relationships with several of OSI’s other Affiliate Members.

“OASIS Open has been the most important pioneer of approaches to bridging the gap between open standards and open source, and we are excited to have a new basis on which to collaborate going forward,” said Pam Chestek, OSI Board Director and Chair, OSI Standards Committee.

The OSI Affiliate Member Program allows non-profit organizations—unequivocally independent groups with a commitment to open source—to join the OSI in support of our work to promote and protect open source software. As the steward of the Open Source Definition certifying Open Source Software Licenses, by establishing such certification as the standard for open source software development and distribution, and with the support of our Affiliate Membership, the OSI has become a cornerstone of software freedom.

About OASIS Open

One of the most respected, member-driven standards bodies in the world, OASIS Open offers projects—including open source projects—a path to standardization and de jure approval for reference in international policy and procurement. Their members include major multinational companies, SMEs, government agencies, universities, research institutions, consulting groups, and individuals are represented. Please see https://oasis-open-projects.org for more information.

About The Open Source Initiative

Founded in 1998, the Open Source Initiative (OSI) protects and promotes open source software, development and communities, championing software freedom in society through education, collaboration, and infrastructure, stewarding the Open Source Definition, and preventing abuse of the ideals and ethos inherent to the open source movement. The OSI is a public charity with global vision based in California. For more information about the OSI, please see https://opensource.org.

Invitation to comment on Collaboration Protocol Profile and Agreement Version 3.0 – ends July 22

OASIS and the OASIS ebXML Core (ebCore) TC are pleased to announce that Collaboration Protocol Profile and Agreement Version 3.0 is now available for public review and comment.

Electronic Business using eXtensible Markup Language (ebXML) is a family of standards developed through a joint initiative of OASIS and the United Nations Centre for Trade Facilitation and Electronic Business (UN/CEFACT). Five of these ebXML standards, including Collaboration Protocol Profile and Agreement, have been approved by the International Organization for Standardization (ISO) as the ISO 15000 standard. ebXML provides an open, XML-based infrastructure that enables the global use of electronic business information in an interoperable, secure, and consistent manner by all trading partners.

Collaborative Partner Profile Agreements are XML-based documents specifying a trading agreement between trading partners. Each trading partner will have their own Collaboration Protocol Profile (CPP) document that describes their abilities in an XML format. This can include the messaging protocols they support, or the security capabilities they support. A CPA (Collaboration Protocol Agreement) document is the intersection of two CPP documents, and describes the formal relationship between two parties.

CPPA Version 3.0 (CPPA3) specifies several improvements and innovations since the previous Version 2.0 (CPPA2). A CPPA3 document is much easier to read and to create and update manually or using automated tooling than a corresponding CPPA2 document. The same information can be expressed in a significantly smaller CPPA3 CPA document than in a CPPA2 CPA document. CPPA3 adds support for AMQP, WebSocket transport and the SFTP subsystem of SSH2, in addition to the HTTP, SMTP, FTP transports already covered in CPPA2.

The specification text is complemented by the normative CPPA3 XML schema, the agreement registration Exception XML schema, documentation embedded in those schemas, and sample documents.

The documents and related files are available here:

Collaboration Protocol Profile and Agreement Version 3.0
Committee Specification Draft 01 / Public Review Draft 01
15 June 2020

Editable source (Authoritative):
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/cppa-v3.0-csprd01.odt
HTML:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/cppa-v3.0-csprd01.html
PDF:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/cppa-v3.0-csprd01.pdf

CPPA3 XML schema:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/schema/cppa3.xsd
Exception XML schema:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/schema/exception.xsd
Schema data dictionaries:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/documentation/
XML document samples:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/samples/

For your convenience, OASIS provides a complete package of the specification document and any related files in ZIP distribution files. You can download the ZIP file at:
https://docs.oasis-open.org/ebcore/cppa/v3.0/csprd01/cppa-v3.0-csprd01.zip

How to Provide Feedback

OASIS and the OASIS ebXML Core (ebCore) TC value your feedback. We solicit input from developers, users and others, whether OASIS members or not, for the sake of improving the interoperability and quality of our technical work.

The public review starts 23 June 2020 at 00:00 UTC and ends 22 July 2020 at 23:59 UTC.

Comments may be submitted to the TC by any person through the use of the OASIS TC Comment Facility which can be used by following the instructions on the TC’s “Send A Comment” page (https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=ebcore).

Comments submitted by TC non-members for this work and for other work of this TC are publicly archived and can be viewed at:
https://lists.oasis-open.org/archives/ebcore-comment/

All comments submitted to OASIS are subject to the OASIS Feedback License, which ensures that the feedback you provide carries the same obligations at least as the obligations of the TC members. In connection with this public review, we call your attention to the OASIS IPR Policy [1] applicable especially [2] to the work of this technical committee. All members of the TC should be familiar with this document, which may create obligations regarding the disclosure and availability of a member’s patent, copyright, trademark and license rights that read on an approved OASIS specification.

OASIS invites any persons who know of any such claims to disclose these if they may be essential to the implementation of the above specification, so that notice of them may be posted to the notice page for this TC’s work.

Additional information about the specification and the ebCore TC can be found at the TC’s public home page:
https://www.oasis-open.org/committees/ebcore/

========== Additional references:

[1] https://www.oasis-open.org/policies-guidelines/ipr

[2] https://www.oasis-open.org/committees/ebcore/ipr.php
https://www.oasis-open.org/policies-guidelines/ipr#RF-on-Limited-Mode
RF on Limited Terms Mode

New Version of REST-based Open Data Protocol (OData) Approved as OASIS Standard

18 June 2020 – The OASIS open standards consortium announced that its members have approved Open Data Protocol (OData) Version 4.01 as an OASIS Standard, a status that signifies the highest level of ratification. OData helps create a more open, programmable Web, and simplifies the querying and sharing of data across applications for re-use in the enterprise, cloud, and mobile devices.

OData enables the creation and consumption of REST-based data services which allow resources, identified using Uniform Resource Locators (URLs) and defined in a data model, to be published and edited by Web clients using simple HTTP messages.

OData Version 4.01 adopts patterns to feel more like custom REST APIs, and defines new patterns in a number of areas. These enhancements can be categorized into:

● Simplified syntax and payloads

● Extended query patterns

● Enhanced update capabilities

● New JSON Metadata and Batch Formats

Also approved were three new versions of supporting specifications: OData JSON Format, OData Common Schema Definition Language (CSDL) JSON Representation, and OData Common Schema Definition Language (CSDL) XML Representation.

“OData 4.01 incorporates developer feedback to introduce cleaner patterns, while at the same time addressing a number of common feature requests,” said OASIS OData co-chair Michael Pizzo of Microsoft. “Looking forward, we are using the patterns introduced in OData 4.01 to define a lightweight profile for implementing RESTful APIs.”

As part of this effort, the OData Technical Committee is creating an OASIS Open Repository to support the community development and adoption of lightweight REST-based APIs based on this profile. The open repository will be available and open to contributions in early July.

OData co-chair Ralf Handl of SAP added, “OData 4.01 is a fully compatible increment, reflecting seven years of experience with using OData in enterprise software. OData is an extremely powerful REST protocol that has resulted in richer experiences and more interoperable solutions.”

Support for OData Version 4.01

Microsoft
“Microsoft Graph uses OData to provide our customers a single unified API across Microsoft 365, which includes services such as Teams, Outlook, Azure Active Directory, Intune, Windows 10 and more. We appreciate the hard work of the OASIS OData Technical Committee and the developer community who helped shape OData 4.01. Our developers appreciate the simplified API patterns introduced in OData 4.01, and we are already building upon some of the new features like the JSON batch format and bulk operations.”
Alex Simons, Corporate Vice President Program Management, Microsoft

SAP
“OData provides an important technology foundation that powers SAP’s User Experience. The rich metadata in OData combines with the SAP Fiori design system to create consistent interaction patterns that let our customers run across a wide range of business systems and technology platforms, providing end users a web or native mobile experience.”
Alexander Lingg, Head of SAP User Experience

Additional Information
OASIS OData Technical Committee: https://www.oasis-open.org/committees/odata

About OASIS

One of the most respected, member-driven standards bodies in the world, OASIS offers projects—including open source projects—a path to standardization and de jure approval for reference in international policy and procurement. OASIS members include major multinational companies, SMEs, government agencies, universities, research institutions, consulting groups, and individuals are represented.

Media inquiries:
communications@oasis-open.org
+1.941.284.0403

4 #PKCS #11 Candidate OASIS Standards approved

OASIS is pleased to announce that the call for consent has closed [1] and, effective 15 June 2020, PKCS #11 Cryptographic Token Interface Base Specification Version 3.0, PKCS #11 Cryptographic Token Interface Profiles Version 3.0, PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 3.0, and PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 3.0 are OASIS Standards. TC Administration will now undertake the final tasks of preparing and loading the standard.

The ballot was held under the OASIS call for consent procedure [2]. In the ballot, each Candidate OASIS Standard received 16 affirmative consents and no objections.

Our congratulations to the members of the TC and to the community of implementers, developers and users who have brought the work successfully to this milestone

=== Additional information

[1] Ballot:
https://www.oasis-open.org/committees/ballot.php?id=3506

[2] https://www.oasis-open.org/policies-guidelines/tc-process-2017-05-26#OScallForConsent

OASIS Approves SARIF as Interoperability Standard for Detecting Software Defects and Vulnerabilities

4 June 2020 – The OASIS open standards consortium today announced that its members have approved the Static Analysis Results Interchange Format (SARIF) version 2.1.0 as an OASIS Standard, a status that signifies the highest level of ratification. SARIF defines a common output format for static analysis tools that detect software defects and vulnerabilities, making it feasible for developers and teams to aggregate results produced by multiple tools.

Software developers assess the quality of their programs using a variety of tools that report on validity, security, performance, and compliance with legal requirements. To form an overall picture of program quality, developers often need to aggregate the results produced by all of these tools, a task made difficult when each tool produces output in a different format. SARIF addresses this challenge by defining a standard format that enables developers to:

  • Comprehensively capture the range of data produced by commonly used static analysis tools.
  • Reduce the cost and complexity of aggregating the results of various analysis tools into common workflows.
  • Represent analysis results for all kinds of programming artifacts, including source code and object code.

“Each static analysis tool contributes a different perspective on the code being analyzed,” said OASIS SARIF Technical Committee co-chair, David Keaton. “Combining the results of multiple tools in a common format provides a more complete understanding of the issues in the code that need to be addressed. It’s especially valuable with regard to safety and security.”

“With SARIF,” Keaton continued, “organizations can improve the quality and security of their systems while using standardized and interoperable static analysis solutions. SARIF gives them the ability to easily compare results and supports the development of products whose code spans languages and operating systems.”

The OASIS SARIF Technical Committee brings together major software companies, cybersecurity providers, government, security orchestration specialists, programmers, and consultants. Participation in the SARIF Technical Committee is open to all companies, nonprofit groups, governments, academic institutions, and individuals through membership in OASIS. As with all OASIS projects, archives of the Committee’s work are accessible to both members and non-members alike. OASIS also hosts an open mailing list for public comment.


Support for SARIF 2.1.0

GrammaTech
“The benefits of CodeSonar embracing SARIF have really resonated with customers. In today’s ecosystem driven world where lots of different products are being used within a CI/CD pipeline, SARIF enables interoperability which is extremely important at increasing the effectiveness of static analysis tools, and consequently the quality of software in many safety and security-critical domains.”

Paul Anderson, VP of Engineering, GrammaTech

Micro Focus
“Software developers and security practitioners use a variety of solutions to form an overall picture of security and quality of their code, but the task is hindered by the need to process results in different formats. A standard output format allows organizations to more efficiently view, understand, manage, and ultimately address software flaws. As an industry leader, Micro Focus Fortify is proud to be a part of this effort.”

— Yekaterina Tsipenyuk O’Neil, Distinguished Technologist and Principal Security Researcher, Micro Focus

Microsoft
“Microsoft has found the SARIF standard invaluable to lower costs when creating cross-tool code authoring, build and work item filing experiences. The detailed, uniform cross-tool data produced by our SARIF-based engineering system is unlocking insights that weren’t previously available.”

— Michael C. Fanning, Principal Software Engineering Manager, Microsoft

Additional Information
OASIS SARIF Technical Committee: https://www.oasis-open.org/committees/sarif

About OASIS
One of the most respected, member-driven standards bodies in the world, OASIS offers projects—including open source projects—a path to standardization and de jure approval for reference in international policy and procurement. OASIS members include major multinational companies, SMEs, government agencies, universities, research institutions, consulting groups, and individuals are represented.

Media inquiries:
communications@oasis-open.org
+1.941.284.0403

Hot off the Press: New article from OASIS Executive Director

How OASIS is bringing open source and standards together during this time of crisis to help define a new, collaborative future to benefit all.

Call for Consent for 4 PKCS #11 specifications as OASIS Standards

The OASIS PKCS #11 TC members [1] have approved submitting the following Candidate OASIS Standards to the OASIS Membership in a call for consent for OASIS Standards:

PKCS #11 Cryptographic Token Interface Base Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

PKCS #11 Cryptographic Token Interface Profiles Version 3.0
Candidate OASIS Standard 01
27 March 2020

PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

This is a call to the primary or alternate representatives of OASIS Organizational Members to consent or object to this approval. You are welcome to register your consent explicitly on the ballot; however, your consent is assumed unless you register an objection [3]. To register an objection, you must:

1. Indicate your objection on this ballot, and

2. Provide a reason for your objection and/or a proposed remedy to the TC.

You may provide the reason in the comment box or by email to the Technical Committee on its comment mailing list or, if you are a member of the TC, to the TC’s mailing list [3]. If you provide your reason by email, please indicate in the subject line that this is in regard to the Call for Consent.

This Committee Specification was approved by the Technical Committee and was submitted for the required 60-day public review [4]. All requirements of the OASIS TC Process having been met [5][6], the Candidate OASIS Standard is now submitted to the voting representatives of OASIS Organizational Members.

— Details —

The Call for Consent opens at 02 June 2020 00:00 UTC and closes on 15 June 2020 at 23:59 UTC. You can access the ballot at:

Internal link for voting members: https://www.oasis-open.org/apps/org/workgroup/voting/ballot.php?id=3506

Publicly visible link: https://www.oasis-open.org/committees/ballot.php?id=3506

OASIS members should ensure that their organization’s voting representative responds according to the organization’s wishes. If you do not know the name of your organization’s voting representative is, go to the My Account page at

http://www.oasis-open.org/members/user_tools

then click the link for your Company (at the top of the page) and review the list of users for the name designated as “Primary”.

The OASIS PKCS 11 TC develops enhancements to improve the PKCS #11 standard for ease of use in code libraries, open source applications, wrappers, and enterprise/COTS products: implementation guidelines, usage tutorials, test scenarios and test suites, interoperability testing, coordination of functional testing, development of conformance profiles, and providing reference implementations.

These PKCS #11 specifications define a platform-independent API to cryptographic tokens, such as hardware security modules and smart cards. The API itself is named “Cryptoki” (from “cryptographic token interface” and pronounced as “crypto-key”).

URIs
The prose specification document and related files are available here:

*********************
PKCS #11 Cryptographic Token Interface Base Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

Editable source (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/cos01/pkcs11-base-v3.0-cos01.docx
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/cos01/pkcs11-base-v3.0-cos01.html
PDF:
https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/cos01/pkcs11-base-v3.0-cos01.pdf
PKCS #11 header files:
https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/cos01/include/

*********************
PKCS #11 Cryptographic Token Interface Profiles Version 3.0
Candidate OASIS Standard 01
27 March 2020

Editable source (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/cos01/pkcs11-profiles-v3.0-cos01.docx
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/cos01/pkcs11-profiles-v3.0-cos01.html
PDF:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/cos01/pkcs11-profiles-v3.0-cos01.pdf
PKCS #11 header files:
https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/cos01/include/

*********************
PKCS #11 Cryptographic Token Interface Current Mechanisms Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

Editable source (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/cos01/pkcs11-curr-v3.0-cos01.docx
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/cos01/pkcs11-curr-v3.0-cos01.html
PDF:
https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/cos01/pkcs11-curr-v3.0-cos01.pdf
PKCS #11 header files:
https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/cos01/include/

*********************
PKCS #11 Cryptographic Token Interface Historical Mechanisms Specification Version 3.0
Candidate OASIS Standard 01
27 March 2020

Editable source (Authoritative):
https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/cos01/pkcs11-hist-v3.0-cos01.docx
HTML:
https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/cos01/pkcs11-hist-v3.0-cos01.html
PDF:
https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/cos01/pkcs11-hist-v3.0-cos01.pdf
PKCS #11 header files:
https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/cos01/include/

— Additional information —

[1] OASIS PKCS #11 TC
https://www.oasis-open.org/committees/pkcs11/

TC IPR page
https://www.oasis-open.org/committees/pkcs11/ipr.php

[2] https://www.oasis-open.org/policies-guidelines/tc-process-2017-05-26#OScallForConsent

[3] PKCS #11 comment mailing list: pkcs11-comment@lists.oasis-open.org
(You must be subscribed to send to this list. To subscribe, see https://www.oasis-open.org/committees/comments/index.php?wg_abbrev=pkcs11.)

PKCS #11 main mailing list: pkcs11@lists.oasis-open.org

[4] Candidate OASIS Standard Special Majority Vote:
https://www.oasis-open.org/committees/ballot.php?id=3490

[5] Public reviews:

– 60-day public review, 02 April 2020: https://lists.oasis-open.org/archives/members/202004/msg00000.html
– comment resolution log:
– PKCS 11 Base: https://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/cos01/pkcs11-base-v3.0-cos01-comment-resolution-log.pdf
– PKCS 11 Profiles: https://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/cos01/pkcs11-profiles-v3.0-cos01-comment-resolution-log.pdf
– PKCS 11 Current Mechanisms: https://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/cos01/pkcs11-curr-v3.0-cos01-comment-resolution-log.pdf
– PKCS 11 Historical Mechanisms: https://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/cos01/pkcs11-hist-v3.0-cos01-comment-resolution-log.pdf

– 30-day public review, 07 June 2019: https://lists.oasis-open.org/archives/members/201906/msg00004.html
– comment resolution logs:
– PKCS 11 Base: http://docs.oasis-open.org/pkcs11/pkcs11-base/v3.0/csprd01/pkcs11-base-v3.0-csprd01-comment-resolution-log.pdf
– PKCS 11 Profiles: http://docs.oasis-open.org/pkcs11/pkcs11-profiles/v3.0/csprd01/pkcs11-profiles-v3.0-csprd01-comment-resolution-log.pdf
– PKCS 11 Current Mechanisms: http://docs.oasis-open.org/pkcs11/pkcs11-curr/v3.0/csprd01/pkcs11-curr-v3.0-csprd01-comment-resolution-log.pdf
– PKCS 11 Historical Mechanisms: http://docs.oasis-open.org/pkcs11/pkcs11-hist/v3.0/csprd01/pkcs11-hist-v3.0-csprd01-comment-resolution-log.pdf

[6] Statements of Use:

– Cryptsoft:
https://www.oasis-open.org/committees/download.php/66459

– Information Security Corporation
https://www.oasis-open.org/committees/download.php/66711

– Utimaco
https://www.oasis-open.org/committees/download.php/66584

No results with the selected filters