OASIS Mailing List ArchivesView the OASIS mailing list archive below
or browse/search using MarkMail.

 


Help: OASIS Mailing Lists Help | MarkMail Help

provision message

[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [Elist Home]


Subject: [provision] Charter Revision Recommendations


All,
I would like to submit the following revisions to be considered for the SPML
charter:
For the first section below, #1-5, we would recommend that the #5 (Request
and response for specific provisioning requests) is the main issue of
provisioning, between two parties. #1-4 can be summarized as querying and
exchanging available provisioning capabilities, also, may be specific cases
of #5. 

For the next section below, #1-3, we agree with #1 & 2. SPML should not be
limited to a single organization. As an example (an entirely separate use
case, and even assuming we have a pre-trust between organizations): If party
A is talking to party B, then talking to party C. May be resolved by
separate transaction IDs for each party but it just makes our charter way
too complex. Party A would have to know about Party C, just too complex for
the basis of our charter. Thus, we are not in support of item #3.
I'd like to propose the following modified version for the charter:
The purpose of the OASIS Provisioning Services Technical Committee
(PSTC) is to define an XML-based framework for exchanging information
between Provisioning Service Points. This framework will be referred to
as the Service Provisioning Markup Language (SPML).
The Technical Committee will develop an open specification addressing
the required semantics for provisioning Service Points to exchange
requests relating to managed Provisioning Service Targets. SPML
requests will facilitate the creation, modification, activation,
suspension, enablement and deletion of data on managed Provisioning
Service Targets. 

The finished specification is expected to include (but is not limited to)
core XML schemas for the following:
1) Request and response for specific provisioning requests (e.g., between
two parties)
2) Querying and exchanging of available provisioning capabilities which may
contain the following and more as separate objects or attributes: 
Provisioning Service Targets; Provisioning Service Target attributes and
options; Provisioning Service Targets instance identities; and Provisioning
Service Target hierarchies.
The specification is expected to facilitate (but is not limited to) the
following SPML exchanges:
1) Exchange of provisioning requests between Provisioning Service Points
within one or more organization(s) (not limited to a single organization)
2) Exchange of provisioning requests between Provisioning Service Points
hosted by 3rd party providers, aggregators and ASPs
SPML will assume a pre-existing trust model between participating
Provisioning Service Points and will utilize available security
mechanisms for encryption and message integrity. The SPML specification
will be developed with consideration of the following existing
specifications (which are of public knowledge -- accessible and freely
distributed): Active Digital Profile (ADPr), eXtensible Resource
Provisioning Management (XRPM), and Information Technology Markup
Language (ITML).

SPML does not address the needs of end-to-end service definition in the
context of order entry/order management and service delivery. It is
however envisioned that future efforts will employ SPML requests in a
wider "service expression and delivery" syntax targeted at the
end-to-end problem.

The goal of the Technical Committee (subject to revision) is to submit a
Specification (including Use Cases & Requirements, Information Model,
Protocols, Bindings, and Conformance) to the OASIS Membership for its
approval by September 2002.

Thanks, 
-Gavenraj

Gavenraj Sodhi 
Senior Technology Analyst 
Business Layers 


Gavenraj Sodhi.vcf



[Date Prev] | [Thread Prev] | [Thread Next] | [Date Next] -- [Date Index] | [Thread Index] | [Elist Home]


Powered by eList eXpress LLC