CycloneDX v1.5 JSON Reference

Type: object
No Additional Properties

Type: enum (of string)

Specifies the format of the BOM. This helps to identify the file as CycloneDX since BOMs do not have a filename convention nor does JSON schema support namespaces. This value MUST be "CycloneDX".

Must be one of:

  • "CycloneDX"

Type: string

The version of the CycloneDX specification a BOM conforms to (starting at version 1.2).


Example:

"1.5"

Type: string

Every BOM generated SHOULD have a unique serial number, even if the contents of the BOM have not changed over time. If specified, the serial number MUST conform to RFC-4122. Use of serial numbers are RECOMMENDED.

Must match regular expression: ^urn:uuid:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}$
Example:

"urn:uuid:3e671687-395b-41f5-a30f-a58921a69b79"

Type: integer Default: 1

Whenever an existing BOM is modified, either manually or through automated processes, the version of the BOM SHOULD be incremented by 1. When a system is presented with multiple BOMs with identical serial numbers, the system SHOULD use the most recent version of the BOM. The default version is '1'.

Value must be greater or equal to 1


Example:

1

Type: object

Provides additional information about a BOM.

No Additional Properties

Type: stringFormat: date-time

The date and time (timestamp) when the BOM was created.

Type: array of object
No Additional Items

Each item of this array must be:


The product lifecycle(s) that this BOM represents.

Type: object
No Additional Properties

Type: enum (of string)

A pre-defined phase in the product lifecycle.

  • design = BOM produced early in the development lifecycle containing inventory of components and services that are proposed or planned to be used. The inventory may need to be procured, retrieved, or resourced prior to use.
  • pre-build = BOM consisting of information obtained prior to a build process and may contain source files and development artifacts and manifests. The inventory may need to be resolved and retrieved prior to use.
  • build = BOM consisting of information obtained during a build process where component inventory is available for use. The precise versions of resolved components are usually available at this time as well as the provenance of where the components were retrieved from.
  • post-build = BOM consisting of information obtained after a build process has completed and the resulting components(s) are available for further analysis. Built components may exist as the result of a CI/CD process, may have been installed or deployed to a system or device, and may need to be retrieved or extracted from the system or device.
  • operations = BOM produced that represents inventory that is running and operational. This may include staging or production environments and will generally encompass multiple SBOMs describing the applications and operating system, along with HBOMs describing the hardware that makes up the system. Operations Bill of Materials (OBOM) can provide full-stack inventory of runtime environments, configurations, and additional dependencies.
  • discovery = BOM consisting of information observed through network discovery providing point-in-time enumeration of embedded, on-premise, and cloud-native services such as server applications, connected devices, microservices, and serverless functions.
  • decommission = BOM containing inventory that will be, or has been retired from operations.

Must be one of:

  • "design"
  • "pre-build"
  • "build"
  • "post-build"
  • "operations"
  • "discovery"
  • "decommission"
Type: object
No Additional Properties

Type: string

The name of the lifecycle phase

Type: string

The description of the lifecycle phase


Type: object

The tool(s) used in the creation of the BOM.

No Additional Properties

Type: array

A list of software and hardware components used as tools

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

A list of services used as tools. This may include microservices, function-as-a-service, and other types of network or intra-process services.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the service elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that provides the service.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The grouping name, namespace, or identifier. This will often be a shortened, single name of the company or project that produced the service or domain name. Whitespace and special characters should be avoided.


Example:

"com.acme"

Type: string

The name of the service. This will often be a shortened, single name of the service.


Example:

"ticker-service"

Type: string

The service version.


Example:

"1.0.0"

Type: string

Specifies a description for the service

Type: array of string

The endpoint URIs of the service. Multiple endpoints are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com/api/v1/ticker"

Type: boolean

A boolean value indicating if the service requires authentication. A value of true indicates the service requires authentication prior to use. A value of false indicates the service does not require authentication.

Type: boolean

A boolean value indicating if use of the service crosses a trust zone or boundary. A value of true indicates that by using the service, a trust boundary is crossed. A value of false indicates that by using the service, a trust boundary is not crossed.

Type: string

The name of the trust zone the service resides in.

Type: array

Specifies information about the data including the directional flow of data and the data classification.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the flow direction of the data. Direction is relative to the service. Inbound flow states that data enters the service. Outbound flow states that data leaves the service. Bi-directional states that data flows both ways, and unknown states that the direction is not known.

Must be one of:

  • "inbound"
  • "outbound"
  • "bi-directional"
  • "unknown"

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: string

Name for the defined data


Example:

"Credit card reporting"

Type: string

Short description of the data content and usage


Example:

"Credit card information being exchanged in between the web app and the database"

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The URI, URL, or BOM-Link of the components or services the data came in from

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The URI, URL, or BOM-Link of the components or services the data is sent to

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of services included or deployed behind the parent service. This is not a dependency tree. It provides a way to specify a hierarchical representation of service assemblies.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

[Deprecated] The tool(s) used in the creation of the BOM.

No Additional Items

Each item of this array must be:

Type: object

[Deprecated] - DO NOT USE. This will be removed in a future version. This will be removed in a future version. Use component or service instead. Information about the automated or manual tool used

No Additional Properties

Type: string

The name of the vendor who created the tool

Type: string

The name of the tool

Type: string

The version of the tool

Type: array

The hashes of the tool (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

The person(s) who created the BOM. Authors are common in BOMs created through manual processes. BOMs created through automated means may not have authors.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The component that the BOM describes.

No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

The organization that manufactured the component that the BOM describes.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The organization that supplied the component that the BOM describes. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A list of software and hardware components.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

A list of services. This may include microservices, function-as-a-service, and other types of network or intra-process services.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the service elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that provides the service.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The grouping name, namespace, or identifier. This will often be a shortened, single name of the company or project that produced the service or domain name. Whitespace and special characters should be avoided.


Example:

"com.acme"

Type: string

The name of the service. This will often be a shortened, single name of the service.


Example:

"ticker-service"

Type: string

The service version.


Example:

"1.0.0"

Type: string

Specifies a description for the service

Type: array of string

The endpoint URIs of the service. Multiple endpoints are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com/api/v1/ticker"

Type: boolean

A boolean value indicating if the service requires authentication. A value of true indicates the service requires authentication prior to use. A value of false indicates the service does not require authentication.

Type: boolean

A boolean value indicating if use of the service crosses a trust zone or boundary. A value of true indicates that by using the service, a trust boundary is crossed. A value of false indicates that by using the service, a trust boundary is not crossed.

Type: string

The name of the trust zone the service resides in.

Type: array

Specifies information about the data including the directional flow of data and the data classification.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the flow direction of the data. Direction is relative to the service. Inbound flow states that data enters the service. Outbound flow states that data leaves the service. Bi-directional states that data flows both ways, and unknown states that the direction is not known.

Must be one of:

  • "inbound"
  • "outbound"
  • "bi-directional"
  • "unknown"

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: string

Name for the defined data


Example:

"Credit card reporting"

Type: string

Short description of the data content and usage


Example:

"Credit card information being exchanged in between the web app and the database"

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The URI, URL, or BOM-Link of the components or services the data came in from

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The URI, URL, or BOM-Link of the components or services the data is sent to

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of services included or deployed behind the parent service. This is not a dependency tree. It provides a way to specify a hierarchical representation of service assemblies.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Provides the ability to document dependency relationships.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Defines the direct dependencies of a component or service. Components or services that do not have their own dependencies MUST be declared as empty elements within the graph. Components or services that are not represented in the dependency graph MAY have unknown dependencies. It is RECOMMENDED that implementations assume this to be opaque and not an indicator of a object being dependency-free. It is RECOMMENDED to leverage compositions to indicate unknown dependency graphs.

No Additional Properties

Type: string

References a component or service by its bom-ref attribute

Must be at least 1 characters long

Type: array

The bom-ref identifiers of the components or services that are dependencies of this dependency object.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: array

Compositions describe constituent parts (including components, services, and dependency relationships) and their completeness. The completeness of vulnerabilities expressed in a BOM may also be described.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the composition elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string) Default: "not_specified"

Specifies an aggregate type that describe how complete a relationship is.

  • complete = The relationship is complete. No further relationships including constituent components, services, or dependencies are known to exist.
  • incomplete = The relationship is incomplete. Additional relationships exist and may include constituent components, services, or dependencies.
  • incomplete_first_party_only = The relationship is incomplete. Only relationships for first-party components, services, or their dependencies are represented.
  • incomplete_first_party_proprietary_only = The relationship is incomplete. Only relationships for first-party components, services, or their dependencies are represented, limited specifically to those that are proprietary.
  • incomplete_first_party_opensource_only = The relationship is incomplete. Only relationships for first-party components, services, or their dependencies are represented, limited specifically to those that are opensource.
  • incomplete_third_party_only = The relationship is incomplete. Only relationships for third-party components, services, or their dependencies are represented.
  • incomplete_third_party_proprietary_only = The relationship is incomplete. Only relationships for third-party components, services, or their dependencies are represented, limited specifically to those that are proprietary.
  • incomplete_third_party_opensource_only = The relationship is incomplete. Only relationships for third-party components, services, or their dependencies are represented, limited specifically to those that are opensource.
  • unknown = The relationship may be complete or incomplete. This usually signifies a 'best-effort' to obtain constituent components, services, or dependencies but the completeness is inconclusive.
  • not_specified = The relationship completeness is not specified.

Must be one of:

  • "complete"
  • "incomplete"
  • "incomplete_first_party_only"
  • "incomplete_first_party_proprietary_only"
  • "incomplete_first_party_opensource_only"
  • "incomplete_third_party_only"
  • "incomplete_third_party_proprietary_only"
  • "incomplete_third_party_opensource_only"
  • "unknown"
  • "not_specified"

Type: array

The bom-ref identifiers of the components or services being described. Assemblies refer to nested relationships whereby a constituent part may include other constituent parts. References do not cascade to child parts. References are explicit for the specified constituent part only.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of string

The bom-ref identifiers of the components or services being described. Dependencies refer to a relationship whereby an independent constituent part requires another independent constituent part. References do not cascade to transitive dependencies. References are explicit for the specified dependency only.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

The bom-ref identifiers of the vulnerabilities being described.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

Vulnerabilities identified in components or services.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Defines a weakness in a component or service that could be exploited or triggered by a threat source.

No Additional Properties

Type: string

An optional identifier which can be used to reference the vulnerability elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The identifier that uniquely identifies the vulnerability.


Examples:

"CVE-2021-39182"
"GHSA-35m5-8cvj-8783"
"SNYK-PYTHON-ENROCRYPT-1912876"

Type: object

The source that published the vulnerability.

No Additional Properties

Type: string

The url of the vulnerability documentation as provided by the source.


Example:

"https://nvd.nist.gov/vuln/detail/CVE-2021-39182"

Type: string

The name of the source.


Examples:

"NVD"
"National Vulnerability Database"
"OSS Index"
"VulnDB"
"GitHub Advisories"

Type: array of object

Zero or more pointers to vulnerabilities that are the equivalent of the vulnerability specified. Often times, the same vulnerability may exist in multiple sources of vulnerability intelligence, but have different identifiers. References provide a way to correlate vulnerabilities across multiple sources of vulnerability intelligence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An identifier that uniquely identifies the vulnerability.


Examples:

"CVE-2021-39182"
"GHSA-35m5-8cvj-8783"
"SNYK-PYTHON-ENROCRYPT-1912876"

Type: object

The source that published the vulnerability.

No Additional Properties

Type: string

The url of the vulnerability documentation as provided by the source.


Example:

"https://nvd.nist.gov/vuln/detail/CVE-2021-39182"

Type: string

The name of the source.


Examples:

"NVD"
"National Vulnerability Database"
"OSS Index"
"VulnDB"
"GitHub Advisories"

Type: array

List of vulnerability ratings

No Additional Items

Each item of this array must be:

Type: object

Defines the severity or risk ratings of a vulnerability.

No Additional Properties

Type: object

The source that calculated the severity or risk rating of the vulnerability.

No Additional Properties

Type: string

The url of the vulnerability documentation as provided by the source.


Example:

"https://nvd.nist.gov/vuln/detail/CVE-2021-39182"

Type: string

The name of the source.


Examples:

"NVD"
"National Vulnerability Database"
"OSS Index"
"VulnDB"
"GitHub Advisories"

Type: number

The numerical score of the rating.

Type: enum (of string)

Textual representation of the severity that corresponds to the numerical score of the rating.

Must be one of:

  • "critical"
  • "high"
  • "medium"
  • "low"
  • "info"
  • "none"
  • "unknown"

Type: enum (of string)

Specifies the severity or risk scoring methodology or standard used.

Must be one of:

  • "CVSSv2"
  • "CVSSv3"
  • "CVSSv31"
  • "CVSSv4"
  • "OWASP"
  • "SSVC"
  • "other"

Type: string

Textual representation of the metric values used to score the vulnerability

Type: string

An optional reason for rating the vulnerability as it was

Type: array

List of Common Weaknesses Enumerations (CWEs) codes that describes this vulnerability. For example 399 (of https://cwe.mitre.org/data/definitions/399.html)

No Additional Items

Each item of this array must be:

Type: integer

Integer representation of a Common Weaknesses Enumerations (CWE). For example 399 (of https://cwe.mitre.org/data/definitions/399.html)

Value must be greater or equal to 1


Example:

399

Type: string

A description of the vulnerability as provided by the source.

Type: string

If available, an in-depth description of the vulnerability as provided by the source organization. Details often include information useful in understanding root cause.

Type: string

Recommendations of how the vulnerability can be remediated or mitigated.

Type: string

A bypass, usually temporary, of the vulnerability that reduces its likelihood and/or impact. Workarounds often involve changes to configuration or deployments.

Type: object

Evidence used to reproduce the vulnerability.

Type: string

Precise steps to reproduce the vulnerability.

Type: string

A description of the environment in which reproduction was possible.

Type: array

Supporting material that helps in reproducing or understanding how reproduction is possible. This may include screenshots, payloads, and PoC exploit code.

No Additional Items

Each item of this array must be:

Type: object

Specifies the metadata and content for an attachment.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Published advisories of the vulnerability if provided.

No Additional Items

Each item of this array must be:

Type: object

Title and location where advisory information can be obtained. An advisory is a notification of a threat to a component, service, or system.

No Additional Properties

Type: string

An optional name of the advisory.

Type: stringFormat: iri-reference

Location where the advisory can be obtained.

Type: stringFormat: date-time

The date and time (timestamp) when the vulnerability record was created in the vulnerability database.

Type: stringFormat: date-time

The date and time (timestamp) when the vulnerability record was first published.

Type: stringFormat: date-time

The date and time (timestamp) when the vulnerability record was last updated.

Type: stringFormat: date-time

The date and time (timestamp) when the vulnerability record was rejected (if applicable).

Type: object

Individuals or organizations credited with the discovery of the vulnerability.

No Additional Properties

Type: array

The organizations credited with vulnerability discovery.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The individuals, not associated with organizations, that are credited with vulnerability discovery.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


Type: object

The tool(s) used to identify, confirm, or score the vulnerability.

No Additional Properties

Type: array

A list of software and hardware components used as tools

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

A list of services used as tools. This may include microservices, function-as-a-service, and other types of network or intra-process services.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the service elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that provides the service.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The grouping name, namespace, or identifier. This will often be a shortened, single name of the company or project that produced the service or domain name. Whitespace and special characters should be avoided.


Example:

"com.acme"

Type: string

The name of the service. This will often be a shortened, single name of the service.


Example:

"ticker-service"

Type: string

The service version.


Example:

"1.0.0"

Type: string

Specifies a description for the service

Type: array of string

The endpoint URIs of the service. Multiple endpoints are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com/api/v1/ticker"

Type: boolean

A boolean value indicating if the service requires authentication. A value of true indicates the service requires authentication prior to use. A value of false indicates the service does not require authentication.

Type: boolean

A boolean value indicating if use of the service crosses a trust zone or boundary. A value of true indicates that by using the service, a trust boundary is crossed. A value of false indicates that by using the service, a trust boundary is not crossed.

Type: string

The name of the trust zone the service resides in.

Type: array

Specifies information about the data including the directional flow of data and the data classification.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the flow direction of the data. Direction is relative to the service. Inbound flow states that data enters the service. Outbound flow states that data leaves the service. Bi-directional states that data flows both ways, and unknown states that the direction is not known.

Must be one of:

  • "inbound"
  • "outbound"
  • "bi-directional"
  • "unknown"

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: string

Name for the defined data


Example:

"Credit card reporting"

Type: string

Short description of the data content and usage


Example:

"Credit card information being exchanged in between the web app and the database"

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The URI, URL, or BOM-Link of the components or services the data came in from

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The URI, URL, or BOM-Link of the components or services the data is sent to

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of services included or deployed behind the parent service. This is not a dependency tree. It provides a way to specify a hierarchical representation of service assemblies.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

[Deprecated] The tool(s) used to identify, confirm, or score the vulnerability.

No Additional Items

Each item of this array must be:

Type: object

[Deprecated] - DO NOT USE. This will be removed in a future version. This will be removed in a future version. Use component or service instead. Information about the automated or manual tool used

No Additional Properties

Type: string

The name of the vendor who created the tool

Type: string

The name of the tool

Type: string

The version of the tool

Type: array

The hashes of the tool (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

An assessment of the impact and exploitability of the vulnerability.

No Additional Properties

Type: enum (of string)

Declares the current state of an occurrence of a vulnerability, after automated or manual analysis.

  • resolved = the vulnerability has been remediated.
  • resolved_with_pedigree = the vulnerability has been remediated and evidence of the changes are provided in the affected components pedigree containing verifiable commit history and/or diff(s).
  • exploitable = the vulnerability may be directly or indirectly exploitable.
  • in_triage = the vulnerability is being investigated.
  • false_positive = the vulnerability is not specific to the component or service and was falsely identified or associated.
  • not_affected = the component or service is not affected by the vulnerability. Justification should be specified for all not_affected cases.

Must be one of:

  • "resolved"
  • "resolved_with_pedigree"
  • "exploitable"
  • "in_triage"
  • "false_positive"
  • "not_affected"

Type: enum (of string)

The rationale of why the impact analysis state was asserted.

  • code_not_present = the code has been removed or tree-shaked.
  • code_not_reachable = the vulnerable code is not invoked at runtime.
  • requires_configuration = exploitability requires a configurable option to be set/unset.
  • requires_dependency = exploitability requires a dependency that is not present.
  • requires_environment = exploitability requires a certain environment which is not present.
  • protected_by_compiler = exploitability requires a compiler flag to be set/unset.
  • protected_at_runtime = exploits are prevented at runtime.
  • protected_at_perimeter = attacks are blocked at physical, logical, or network perimeter.
  • protected_by_mitigating_control = preventative measures have been implemented that reduce the likelihood and/or impact of the vulnerability.

Must be one of:

  • "code_not_present"
  • "code_not_reachable"
  • "requires_configuration"
  • "requires_dependency"
  • "requires_environment"
  • "protected_by_compiler"
  • "protected_at_runtime"
  • "protected_at_perimeter"
  • "protected_by_mitigating_control"

Type: array of enum (of string)

A response to the vulnerability by the manufacturer, supplier, or project responsible for the affected component or service. More than one response is allowed. Responses are strongly encouraged for vulnerabilities where the analysis state is exploitable.

No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "can_not_fix"
  • "will_not_fix"
  • "update"
  • "rollback"
  • "workaround_available"

Type: string

Detailed description of the impact including methods used during assessment. If a vulnerability is not exploitable, this field should include specific details on why the component or service is not impacted by this vulnerability.

Type: stringFormat: date-time

The date and time (timestamp) when the analysis was first issued.

Type: stringFormat: date-time

The date and time (timestamp) when the analysis was last updated.

Type: array of object

The components or services that are affected by the vulnerability.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


References a component or service by the objects bom-ref

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Zero or more individual versions or range of versions.

No Additional Items

Each item of this array must be:


No Additional Properties

Type: object

The following properties are required:

  • version
Type: object

The following properties are required:

  • range

Type: string

A single version of a component or service.

Must be at least 1 characters long

Must be at most 1024 characters long

Type: string

A version range specified in Package URL Version Range syntax (vers) which is defined at https://github.com/package-url/purl-spec/VERSION-RANGE-SPEC.rst

Must be at least 1 characters long

Must be at most 1024 characters long

Type: enum (of string) Default: "affected"

The vulnerability status for the version or range of versions.

Must be one of:

  • "affected"
  • "unaffected"
  • "unknown"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Comments made by people, organizations, or tools about any object with a bom-ref, such as components, services, vulnerabilities, or the BOM itself. Unlike inventory information, annotations may contain opinion or commentary from various stakeholders. Annotations may be inline (with inventory) or externalized via BOM-Link, and may optionally be signed.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A comment, note, explanation, or similar textual content which provides additional context to the object(s) being annotated.

No Additional Properties

Type: string

An optional identifier which can be used to reference the annotation elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$


The organization, person, component, or service which created the textual content of the annotation.

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual
Type: object

The following properties are required:

  • component
Type: object

The following properties are required:

  • service

Type: object

The organization that created the annotation

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The person that created the annotation

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The tool or component that created the annotation

No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

The service that created the annotation

No Additional Properties

Type: string

An optional identifier which can be used to reference the service elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that provides the service.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The grouping name, namespace, or identifier. This will often be a shortened, single name of the company or project that produced the service or domain name. Whitespace and special characters should be avoided.


Example:

"com.acme"

Type: string

The name of the service. This will often be a shortened, single name of the service.


Example:

"ticker-service"

Type: string

The service version.


Example:

"1.0.0"

Type: string

Specifies a description for the service

Type: array of string

The endpoint URIs of the service. Multiple endpoints are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com/api/v1/ticker"

Type: boolean

A boolean value indicating if the service requires authentication. A value of true indicates the service requires authentication prior to use. A value of false indicates the service does not require authentication.

Type: boolean

A boolean value indicating if use of the service crosses a trust zone or boundary. A value of true indicates that by using the service, a trust boundary is crossed. A value of false indicates that by using the service, a trust boundary is not crossed.

Type: string

The name of the trust zone the service resides in.

Type: array

Specifies information about the data including the directional flow of data and the data classification.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the flow direction of the data. Direction is relative to the service. Inbound flow states that data enters the service. Outbound flow states that data leaves the service. Bi-directional states that data flows both ways, and unknown states that the direction is not known.

Must be one of:

  • "inbound"
  • "outbound"
  • "bi-directional"
  • "unknown"

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: string

Name for the defined data


Example:

"Credit card reporting"

Type: string

Short description of the data content and usage


Example:

"Credit card information being exchanged in between the web app and the database"

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The URI, URL, or BOM-Link of the components or services the data came in from

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The URI, URL, or BOM-Link of the components or services the data is sent to

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of services included or deployed behind the parent service. This is not a dependency tree. It provides a way to specify a hierarchical representation of service assemblies.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: stringFormat: date-time

The date and time (timestamp) when the annotation was created.

Type: string

The textual content of the annotation.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

Describes how a component or service was manufactured or deployed. This is achieved through the use of formulas, workflows, tasks, and steps, which declare the precise steps to reproduce along with the observed formulas describing the steps which transpired in the manufacturing process.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Describes workflows and resources that captures rules and other aspects of how the associated BOM component or service was formed.

No Additional Properties

Type: string

An optional identifier which can be used to reference the formula elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: array

Transient components that are used in tasks that constitute one or more of this formula's workflows

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the type of component. For software components, classify as application if no more specific appropriate classification is available or cannot be determined for the component. Types include:

  • application = A software application. Refer to https://en.wikipedia.org/wiki/Application_software for information about applications.
  • framework = A software framework. Refer to https://en.wikipedia.org/wiki/Software_framework for information on how frameworks vary slightly from libraries.
  • library = A software library. Refer to https://en.wikipedia.org/wiki/Library_(computing)
    for information about libraries. All third-party and open source reusable components will likely be a library. If the library also has key features of a framework, then it should be classified as a framework. If not, or is unknown, then specifying library is RECOMMENDED.
  • container = A packaging and/or runtime format, not specific to any particular technology, which isolates software inside the container from software outside of a container through virtualization technology. Refer to https://en.wikipedia.org/wiki/OS-level_virtualization
  • platform = A runtime environment which interprets or executes software. This may include runtimes such as those that execute bytecode or low-code/no-code application platforms.
  • operating-system = A software operating system without regard to deployment model (i.e. installed on physical hardware, virtual machine, image, etc) Refer to https://en.wikipedia.org/wiki/Operating_system
  • device = A hardware device such as a processor, or chip-set. A hardware device containing firmware SHOULD include a component for the physical hardware itself, and another component of type 'firmware' or 'operating-system' (whichever is relevant), describing information about the software running on the device.
    See also the list of known device properties.
  • device-driver = A special type of software that operates or controls a particular type of device. Refer to https://en.wikipedia.org/wiki/Device_driver
  • firmware = A special type of software that provides low-level control over a devices hardware. Refer to https://en.wikipedia.org/wiki/Firmware
  • file = A computer file. Refer to https://en.wikipedia.org/wiki/Computer_file for information about files.
  • machine-learning-model = A model based on training data that can make predictions or decisions without being explicitly programmed to do so.
  • data = A collection of discrete values that convey information.

Must be one of:

  • "application"
  • "framework"
  • "library"
  • "container"
  • "platform"
  • "operating-system"
  • "device"
  • "device-driver"
  • "firmware"
  • "file"
  • "machine-learning-model"
  • "data"

Example:

"library"

Type: string

The optional mime-type of the component. When used on file components, the mime-type can provide additional context about the kind of file being represented such as an image, font, or executable. Some library or framework components may also have an associated mime-type.

Must match regular expression: ^[-+a-z0-9.]+/[-+a-z0-9.]+$
Example:

"image/jpeg"

Type: string

An optional identifier which can be used to reference the component elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that supplied the component. The supplier may often be the manufacturer, but may also be a distributor or repackager.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The person(s) or organization(s) that authored the component


Example:

"Acme Inc"

Type: string

The person(s) or organization(s) that published the component


Example:

"Acme Inc"

Type: string

The grouping name or identifier. This will often be a shortened, single name of the company or project that produced the component, or the source package or domain name. Whitespace and special characters should be avoided. Examples include: apache, org.apache.commons, and apache.org.


Example:

"com.acme"

Type: string

The name of the component. This will often be a shortened, single name of the component. Examples: commons-lang3 and jquery


Example:

"tomcat-catalina"

Type: string

The component version. The version should ideally comply with semantic versioning but is not enforced.


Example:

"9.0.14"

Type: string

Specifies a description for the component

Type: enum (of string) Default: "required"

Specifies the scope of the component. If scope is not specified, 'required' scope SHOULD be assumed by the consumer of the BOM.

Must be one of:

  • "required"
  • "optional"
  • "excluded"

Type: array
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: string

Specifies a well-formed CPE name that conforms to the CPE 2.2 or 2.3 specification. See https://nvd.nist.gov/products/cpe


Example:

"cpe:2.3:a:acme:component_framework:-:*:*:*:*:*:*:*"

Type: string

Specifies the package-url (purl). The purl, if specified, MUST be valid and conform to the specification defined at: https://github.com/package-url/purl-spec


Example:

"pkg:maven/com.acme/[email protected]?packaging=jar"

Type: object

Specifies metadata and content for ISO-IEC 19770-2 Software Identification (SWID) Tags.

No Additional Properties

Type: string

Maps to the tagId of a SoftwareIdentity.

Type: string

Maps to the name of a SoftwareIdentity.

Type: string Default: "0.0"

Maps to the version of a SoftwareIdentity.

Type: integer Default: 0

Maps to the tagVersion of a SoftwareIdentity.

Type: boolean Default: false

Maps to the patch of a SoftwareIdentity.

Type: object

Specifies the metadata and content of the SWID tag.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the SWID file.

Type: boolean

[Deprecated] - DO NOT USE. This will be removed in a future version. Use the pedigree element instead to supply information on exactly how the component was modified. A boolean value indicating if the component has been modified from the original. A value of true indicates the component is a derivative of the original. A value of false indicates the component has not been modified from the original.

Type: object

Component pedigree is a way to document complex supply chain scenarios where components are created, distributed, modified, redistributed, combined with other components, etc. Pedigree supports viewing this complex chain from the beginning, the end, or anywhere in the middle. It also provides a way to document variants where the exact relation may not be known.

No Additional Properties

Type: array

Describes zero or more components in which a component is derived from. This is commonly used to describe forks from existing projects where the forked version contains a ancestor node containing the original component it was forked from. For example, Component A is the original component. Component B is the component being used and documented in the BOM. However, Component B contains a pedigree node with a single ancestor documenting Component A - the original component from which Component B is derived from.

No Additional Items

Each item of this array must be:

Type: array

Descendants are the exact opposite of ancestors. This provides a way to document all forks (and their forks) of an original or root component.

No Additional Items

Each item of this array must be:

Type: array

Variants describe relations where the relationship between the components are not known. For example, if Component A contains nearly identical code to Component B. They are both related, but it is unclear if one is derived from the other, or if they share a common ancestor.

No Additional Items

Each item of this array must be:

Type: array

A list of zero or more commits which provide a trail describing how the component deviates from an ancestor, descendant, or variant.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual commit

No Additional Properties

Type: string

A unique identifier of the commit. This may be version control specific. For example, Subversion uses revision numbers whereas git uses commit hashes.

Type: stringFormat: iri-reference

The URL to the commit. This URL will typically point to a commit in a version control system.

Type: object

The author who created the changes in the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: object

The person who committed or pushed the commit

No Additional Properties

Type: stringFormat: date-time

The timestamp in which the action occurred

Type: string

The name of the individual who performed the action

Type: stringFormat: idn-email

The email address of the individual who performed the action

Type: string

The text description of the contents of the commit

Type: array

A list of zero or more patches describing how the component deviates from an ancestor, descendant, or variant. Patches may be complimentary to commits or may be used in place of commits.

No Additional Items

Each item of this array must be:

Type: object

Specifies an individual patch

No Additional Properties

Type: enum (of string)

Specifies the purpose for the patch including the resolution of defects, security issues, or new behavior or functionality.

Must be one of:

  • "unofficial"
  • "monkey"
  • "backport"
  • "cherry-pick"

Type: object

The patch file (or diff) that show changes. Refer to https://en.wikipedia.org/wiki/Diff

No Additional Properties

Type: object

Specifies the optional text of the diff

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

Specifies the URL to the diff

Type: array

A collection of issues the patch resolves

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: string

Notes, observations, and other non-structured commentary describing the components pedigree.

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of software and hardware components included in the parent component. This is not a dependency tree. It provides a way to specify a hierarchical representation of component assemblies, similar to system → subsystem → parts assembly in physical supply chains.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document evidence collected through various forms of extraction or analysis.

No Additional Properties

Type: object

Evidence that substantiates the identity of a component.

No Additional Properties

Type: enum (of string)

The identity field of the component which the evidence describes.

Must be one of:

  • "group"
  • "name"
  • "version"
  • "purl"
  • "cpe"
  • "swid"
  • "hash"

Type: number

The overall confidence of the evidence from 0 - 1, where 1 is 100% confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: array of object

The methods used to extract and/or analyze the evidence.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

The technique used in this method of analysis.

Must be one of:

  • "source-code-analysis"
  • "binary-analysis"
  • "manifest-analysis"
  • "ast-fingerprint"
  • "hash-comparison"
  • "instrumentation"
  • "dynamic-analysis"
  • "filename"
  • "attestation"
  • "other"

Type: number

The confidence of the evidence from 0 - 1, where 1 is 100% confidence. Confidence is specific to the technique used. Each technique of analysis can have independent confidence.

Value must be greater or equal to 0 and lesser or equal to 1

Type: string

The value or contents of the evidence.

Type: array

The object in the BOM identified by its bom-ref. This is often a component or service, but may be any object type supporting bom-refs. Tools used for analysis should already be defined in the BOM, either in the metadata/tools, components, or formulation.

All items must be unique

No Additional Items

Each item of this array must be:


Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array of object

Evidence of individual instances of a component spread across multiple locations.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the occurrence elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The location or path to where the component was found.

Type: object

Evidence of the components use through the callstack.

No Additional Properties

Type: array of object
No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A package organizes modules into namespaces, providing a unique namespace for each type it contains.

Type: string

A module or class that encloses functions/methods and other code.

Type: string

A block of code designed to perform a particular task.

Type: array of string

Optional arguments that are passed to the module or function.

No Additional Items

Each item of this array must be:

Type: string

Type: integer

The line number the code that is called resides on.

Type: integer

The column the code that is called resides.

Type: string

The full path and filename of the module.

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

A model card describes the intended uses of a machine learning model and potential limitations, including biases and ethical considerations. Model cards typically contain the training parameters, which datasets were used to train the model, performance metrics, and other relevant data useful for ML transparency. This object SHOULD be specified for any component of type machine-learning-model and MUST NOT be specified for other component types.

No Additional Properties

Type: string

An optional identifier which can be used to reference the model card elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

Hyper-parameters for construction of the model.

No Additional Properties

Type: object

The overall approach to learning used by the model for problem solving.

No Additional Properties

Type: enum (of string)

Learning types describing the learning problem or hybrid learning problem.

Must be one of:

  • "supervised"
  • "unsupervised"
  • "reinforcement-learning"
  • "semi-supervised"
  • "self-supervised"

Type: string

Directly influences the input and/or output. Examples include classification, regression, clustering, etc.

Type: string

The model architecture family such as transformer network, convolutional neural network, residual neural network, LSTM neural network, etc.

Type: string

The specific architecture of the model such as GPT-1, ResNet-50, YOLOv3, etc.

Type: array

The datasets used to train and evaluate the model.

No Additional Items

Each item of this array must be:


Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"
Type: object
No Additional Properties


References a data component by the components bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The input format(s) of the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: array

The output format(s) from the model

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The data format for input/output to the model. Example formats include string, image, time-series

Type: object

A quantitative analysis of the model

No Additional Properties

Type: array

The model performance metrics being reported. Examples may include accuracy, F1 score, precision, top-3 error rates, MSC, etc.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The type of performance metric.

Type: string

The value of the performance metric.

Type: string

The name of the slice this metric was computed on. By default, assume this metric is not sliced.

Type: object

The confidence interval of the metric.

No Additional Properties

Type: string

The lower bound of the confidence interval.

Type: string

The upper bound of the confidence interval.

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

What considerations should be taken into account regarding the model's construction, training, and application?

No Additional Properties

Type: array of string

Who are the intended users of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the intended use cases of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known technical limitations of the model? E.g. What kind(s) of data should the model be expected not to perform well on? What are the factors that might degrade model performance?

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

What are the known tradeoffs in accuracy/performance of the model?

No Additional Items

Each item of this array must be:

Type: string

Type: array

What are the ethical (or environmental) risks involved in the application of this model?

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the risk.

Type: string

Strategy used to address this risk.

Type: array

How does the model affect groups at risk of being systematically disadvantaged? What are the harms and benefits to the various affected groups?

No Additional Items

Each item of this array must be:

Type: object

Information about the benefits and harms of the model to an identified at risk group.

No Additional Properties

Type: string

The groups or individuals at risk of being systematically disadvantaged by the model.

Type: string

Expected benefits to the identified groups.

Type: string

Expected harms to the identified groups.

Type: string

With respect to the benefits and harms outlined, please describe any mitigation strategy implemented.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

This object SHOULD be specified for any component of type data and MUST NOT be specified for other component types.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the dataset elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

The general theme or subject matter of the data being specified.

  • source-code = Any type of code, code snippet, or data-as-code.
  • configuration = Parameters or settings that may be used by other components.
  • dataset = A collection of data.
  • definition = Data that can be used to create new instances of what the definition defines.
  • other = Any other type of data that does not fit into existing definitions.

Must be one of:

  • "source-code"
  • "configuration"
  • "dataset"
  • "definition"
  • "other"

Type: string

The name of the dataset.

Type: object

The contents or references to the contents of the data being described.

No Additional Properties

Type: object

An optional way to include textual or encoded data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to where the data can be retrieved.

Type: array

Provides the ability to document name-value parameters used for configuration.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: array of string

A description of any sensitive data in a dataset.

No Additional Items

Each item of this array must be:

Type: string

Type: object

A collection of graphics that represent various measurements.

No Additional Properties

Type: string

A description of this collection of graphics.

Type: array

A collection of graphics.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

The name of the graphic.

Type: object

The graphic (vector or raster). Base64 encoding MUST be specified for binary images.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: string

A description of the dataset. Can describe size of dataset, whether it's used for source code, training, testing, or validation, etc.

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

Transient services that are used in tasks that constitute one or more of this formula's workflows

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the service elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: object

The organization that provides the service.

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The grouping name, namespace, or identifier. This will often be a shortened, single name of the company or project that produced the service or domain name. Whitespace and special characters should be avoided.


Example:

"com.acme"

Type: string

The name of the service. This will often be a shortened, single name of the service.


Example:

"ticker-service"

Type: string

The service version.


Example:

"1.0.0"

Type: string

Specifies a description for the service

Type: array of string

The endpoint URIs of the service. Multiple endpoints are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com/api/v1/ticker"

Type: boolean

A boolean value indicating if the service requires authentication. A value of true indicates the service requires authentication prior to use. A value of false indicates the service does not require authentication.

Type: boolean

A boolean value indicating if use of the service crosses a trust zone or boundary. A value of true indicates that by using the service, a trust boundary is crossed. A value of false indicates that by using the service, a trust boundary is not crossed.

Type: string

The name of the trust zone the service resides in.

Type: array

Specifies information about the data including the directional flow of data and the data classification.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Specifies the flow direction of the data. Direction is relative to the service. Inbound flow states that data enters the service. Outbound flow states that data leaves the service. Bi-directional states that data flows both ways, and unknown states that the direction is not known.

Must be one of:

  • "inbound"
  • "outbound"
  • "bi-directional"
  • "unknown"

Type: string

Data classification tags data according to its type, sensitivity, and value if altered, stolen, or destroyed.

Type: string

Name for the defined data


Example:

"Credit card reporting"

Type: string

Short description of the data content and usage


Example:

"Credit card information being exchanged in between the web app and the database"

Type: object
No Additional Properties

Type: array

Data custodians are responsible for the safe custody, transport, and storage of data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data stewards are responsible for data content, context, and associated business rules.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

Data owners are concerned with risk and appropriate access to data.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • contact

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: array

The URI, URL, or BOM-Link of the components or services the data came in from

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

The URI, URL, or BOM-Link of the components or services the data is sent to

No Additional Items

Each item of this array must be:


Type: stringFormat: iri-reference
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: array

EITHER (list of SPDX licenses and/or named licenses) OR (tuple of one SPDX License Expression)

Type: array of object

A list of SPDX licenses and/or named licenses.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object
No Additional Properties

Type: object

The following properties are required:

  • id
Type: object

The following properties are required:

  • name

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: enum (of string)

A valid SPDX license ID

Must be one of:

  • "0BSD"
  • "AAL"
  • "Abstyles"
  • "AdaCore-doc"
  • "Adobe-2006"
  • "Adobe-Glyph"
  • "ADSL"
  • "AFL-1.1"
  • "AFL-1.2"
  • "AFL-2.0"
  • "AFL-2.1"
  • "AFL-3.0"
  • "Afmparse"
  • "AGPL-1.0"
  • "AGPL-1.0-only"
  • "AGPL-1.0-or-later"
  • "AGPL-3.0"
  • "AGPL-3.0-only"
  • "AGPL-3.0-or-later"
  • "Aladdin"
  • "AMDPLPA"
  • "AML"
  • "AMPAS"
  • "ANTLR-PD"
  • "ANTLR-PD-fallback"
  • "Apache-1.0"
  • "Apache-1.1"
  • "Apache-2.0"
  • "APAFML"
  • "APL-1.0"
  • "App-s2p"
  • "APSL-1.0"
  • "APSL-1.1"
  • "APSL-1.2"
  • "APSL-2.0"
  • "Arphic-1999"
  • "Artistic-1.0"
  • "Artistic-1.0-cl8"
  • "Artistic-1.0-Perl"
  • "Artistic-2.0"
  • "ASWF-Digital-Assets-1.0"
  • "ASWF-Digital-Assets-1.1"
  • "Baekmuk"
  • "Bahyph"
  • "Barr"
  • "Beerware"
  • "Bitstream-Charter"
  • "Bitstream-Vera"
  • "BitTorrent-1.0"
  • "BitTorrent-1.1"
  • "blessing"
  • "BlueOak-1.0.0"
  • "Boehm-GC"
  • "Borceux"
  • "Brian-Gladman-3-Clause"
  • "BSD-1-Clause"
  • "BSD-2-Clause"
  • "BSD-2-Clause-FreeBSD"
  • "BSD-2-Clause-NetBSD"
  • "BSD-2-Clause-Patent"
  • "BSD-2-Clause-Views"
  • "BSD-3-Clause"
  • "BSD-3-Clause-Attribution"
  • "BSD-3-Clause-Clear"
  • "BSD-3-Clause-LBNL"
  • "BSD-3-Clause-Modification"
  • "BSD-3-Clause-No-Military-License"
  • "BSD-3-Clause-No-Nuclear-License"
  • "BSD-3-Clause-No-Nuclear-License-2014"
  • "BSD-3-Clause-No-Nuclear-Warranty"
  • "BSD-3-Clause-Open-MPI"
  • "BSD-4-Clause"
  • "BSD-4-Clause-Shortened"
  • "BSD-4-Clause-UC"
  • "BSD-4.3RENO"
  • "BSD-4.3TAHOE"
  • "BSD-Advertising-Acknowledgement"
  • "BSD-Attribution-HPND-disclaimer"
  • "BSD-Protection"
  • "BSD-Source-Code"
  • "BSL-1.0"
  • "BUSL-1.1"
  • "bzip2-1.0.5"
  • "bzip2-1.0.6"
  • "C-UDA-1.0"
  • "CAL-1.0"
  • "CAL-1.0-Combined-Work-Exception"
  • "Caldera"
  • "CATOSL-1.1"
  • "CC-BY-1.0"
  • "CC-BY-2.0"
  • "CC-BY-2.5"
  • "CC-BY-2.5-AU"
  • "CC-BY-3.0"
  • "CC-BY-3.0-AT"
  • "CC-BY-3.0-DE"
  • "CC-BY-3.0-IGO"
  • "CC-BY-3.0-NL"
  • "CC-BY-3.0-US"
  • "CC-BY-4.0"
  • "CC-BY-NC-1.0"
  • "CC-BY-NC-2.0"
  • "CC-BY-NC-2.5"
  • "CC-BY-NC-3.0"
  • "CC-BY-NC-3.0-DE"
  • "CC-BY-NC-4.0"
  • "CC-BY-NC-ND-1.0"
  • "CC-BY-NC-ND-2.0"
  • "CC-BY-NC-ND-2.5"
  • "CC-BY-NC-ND-3.0"
  • "CC-BY-NC-ND-3.0-DE"
  • "CC-BY-NC-ND-3.0-IGO"
  • "CC-BY-NC-ND-4.0"
  • "CC-BY-NC-SA-1.0"
  • "CC-BY-NC-SA-2.0"
  • "CC-BY-NC-SA-2.0-DE"
  • "CC-BY-NC-SA-2.0-FR"
  • "CC-BY-NC-SA-2.0-UK"
  • "CC-BY-NC-SA-2.5"
  • "CC-BY-NC-SA-3.0"
  • "CC-BY-NC-SA-3.0-DE"
  • "CC-BY-NC-SA-3.0-IGO"
  • "CC-BY-NC-SA-4.0"
  • "CC-BY-ND-1.0"
  • "CC-BY-ND-2.0"
  • "CC-BY-ND-2.5"
  • "CC-BY-ND-3.0"
  • "CC-BY-ND-3.0-DE"
  • "CC-BY-ND-4.0"
  • "CC-BY-SA-1.0"
  • "CC-BY-SA-2.0"
  • "CC-BY-SA-2.0-UK"
  • "CC-BY-SA-2.1-JP"
  • "CC-BY-SA-2.5"
  • "CC-BY-SA-3.0"
  • "CC-BY-SA-3.0-AT"
  • "CC-BY-SA-3.0-DE"
  • "CC-BY-SA-3.0-IGO"
  • "CC-BY-SA-4.0"
  • "CC-PDDC"
  • "CC0-1.0"
  • "CDDL-1.0"
  • "CDDL-1.1"
  • "CDL-1.0"
  • "CDLA-Permissive-1.0"
  • "CDLA-Permissive-2.0"
  • "CDLA-Sharing-1.0"
  • "CECILL-1.0"
  • "CECILL-1.1"
  • "CECILL-2.0"
  • "CECILL-2.1"
  • "CECILL-B"
  • "CECILL-C"
  • "CERN-OHL-1.1"
  • "CERN-OHL-1.2"
  • "CERN-OHL-P-2.0"
  • "CERN-OHL-S-2.0"
  • "CERN-OHL-W-2.0"
  • "CFITSIO"
  • "checkmk"
  • "ClArtistic"
  • "Clips"
  • "CMU-Mach"
  • "CNRI-Jython"
  • "CNRI-Python"
  • "CNRI-Python-GPL-Compatible"
  • "COIL-1.0"
  • "Community-Spec-1.0"
  • "Condor-1.1"
  • "copyleft-next-0.3.0"
  • "copyleft-next-0.3.1"
  • "Cornell-Lossless-JPEG"
  • "CPAL-1.0"
  • "CPL-1.0"
  • "CPOL-1.02"
  • "Crossword"
  • "CrystalStacker"
  • "CUA-OPL-1.0"
  • "Cube"
  • "curl"
  • "D-FSL-1.0"
  • "diffmark"
  • "DL-DE-BY-2.0"
  • "DOC"
  • "Dotseqn"
  • "DRL-1.0"
  • "DSDP"
  • "dtoa"
  • "dvipdfm"
  • "ECL-1.0"
  • "ECL-2.0"
  • "eCos-2.0"
  • "EFL-1.0"
  • "EFL-2.0"
  • "eGenix"
  • "Elastic-2.0"
  • "Entessa"
  • "EPICS"
  • "EPL-1.0"
  • "EPL-2.0"
  • "ErlPL-1.1"
  • "etalab-2.0"
  • "EUDatagrid"
  • "EUPL-1.0"
  • "EUPL-1.1"
  • "EUPL-1.2"
  • "Eurosym"
  • "Fair"
  • "FDK-AAC"
  • "Frameworx-1.0"
  • "FreeBSD-DOC"
  • "FreeImage"
  • "FSFAP"
  • "FSFUL"
  • "FSFULLR"
  • "FSFULLRWD"
  • "FTL"
  • "GD"
  • "GFDL-1.1"
  • "GFDL-1.1-invariants-only"
  • "GFDL-1.1-invariants-or-later"
  • "GFDL-1.1-no-invariants-only"
  • "GFDL-1.1-no-invariants-or-later"
  • "GFDL-1.1-only"
  • "GFDL-1.1-or-later"
  • "GFDL-1.2"
  • "GFDL-1.2-invariants-only"
  • "GFDL-1.2-invariants-or-later"
  • "GFDL-1.2-no-invariants-only"
  • "GFDL-1.2-no-invariants-or-later"
  • "GFDL-1.2-only"
  • "GFDL-1.2-or-later"
  • "GFDL-1.3"
  • "GFDL-1.3-invariants-only"
  • "GFDL-1.3-invariants-or-later"
  • "GFDL-1.3-no-invariants-only"
  • "GFDL-1.3-no-invariants-or-later"
  • "GFDL-1.3-only"
  • "GFDL-1.3-or-later"
  • "Giftware"
  • "GL2PS"
  • "Glide"
  • "Glulxe"
  • "GLWTPL"
  • "gnuplot"
  • "GPL-1.0"
  • "GPL-1.0+"
  • "GPL-1.0-only"
  • "GPL-1.0-or-later"
  • "GPL-2.0"
  • "GPL-2.0+"
  • "GPL-2.0-only"
  • "GPL-2.0-or-later"
  • "GPL-2.0-with-autoconf-exception"
  • "GPL-2.0-with-bison-exception"
  • "GPL-2.0-with-classpath-exception"
  • "GPL-2.0-with-font-exception"
  • "GPL-2.0-with-GCC-exception"
  • "GPL-3.0"
  • "GPL-3.0+"
  • "GPL-3.0-only"
  • "GPL-3.0-or-later"
  • "GPL-3.0-with-autoconf-exception"
  • "GPL-3.0-with-GCC-exception"
  • "Graphics-Gems"
  • "gSOAP-1.3b"
  • "HaskellReport"
  • "Hippocratic-2.1"
  • "HP-1986"
  • "HPND"
  • "HPND-export-US"
  • "HPND-Markus-Kuhn"
  • "HPND-sell-variant"
  • "HPND-sell-variant-MIT-disclaimer"
  • "HTMLTIDY"
  • "IBM-pibs"
  • "ICU"
  • "IEC-Code-Components-EULA"
  • "IJG"
  • "IJG-short"
  • "ImageMagick"
  • "iMatix"
  • "Imlib2"
  • "Info-ZIP"
  • "Inner-Net-2.0"
  • "Intel"
  • "Intel-ACPI"
  • "Interbase-1.0"
  • "IPA"
  • "IPL-1.0"
  • "ISC"
  • "Jam"
  • "JasPer-2.0"
  • "JPL-image"
  • "JPNIC"
  • "JSON"
  • "Kazlib"
  • "Knuth-CTAN"
  • "LAL-1.2"
  • "LAL-1.3"
  • "Latex2e"
  • "Latex2e-translated-notice"
  • "Leptonica"
  • "LGPL-2.0"
  • "LGPL-2.0+"
  • "LGPL-2.0-only"
  • "LGPL-2.0-or-later"
  • "LGPL-2.1"
  • "LGPL-2.1+"
  • "LGPL-2.1-only"
  • "LGPL-2.1-or-later"
  • "LGPL-3.0"
  • "LGPL-3.0+"
  • "LGPL-3.0-only"
  • "LGPL-3.0-or-later"
  • "LGPLLR"
  • "Libpng"
  • "libpng-2.0"
  • "libselinux-1.0"
  • "libtiff"
  • "libutil-David-Nugent"
  • "LiLiQ-P-1.1"
  • "LiLiQ-R-1.1"
  • "LiLiQ-Rplus-1.1"
  • "Linux-man-pages-1-para"
  • "Linux-man-pages-copyleft"
  • "Linux-man-pages-copyleft-2-para"
  • "Linux-man-pages-copyleft-var"
  • "Linux-OpenIB"
  • "LOOP"
  • "LPL-1.0"
  • "LPL-1.02"
  • "LPPL-1.0"
  • "LPPL-1.1"
  • "LPPL-1.2"
  • "LPPL-1.3a"
  • "LPPL-1.3c"
  • "LZMA-SDK-9.11-to-9.20"
  • "LZMA-SDK-9.22"
  • "MakeIndex"
  • "Martin-Birgmeier"
  • "metamail"
  • "Minpack"
  • "MirOS"
  • "MIT"
  • "MIT-0"
  • "MIT-advertising"
  • "MIT-CMU"
  • "MIT-enna"
  • "MIT-feh"
  • "MIT-Festival"
  • "MIT-Modern-Variant"
  • "MIT-open-group"
  • "MIT-Wu"
  • "MITNFA"
  • "Motosoto"
  • "mpi-permissive"
  • "mpich2"
  • "MPL-1.0"
  • "MPL-1.1"
  • "MPL-2.0"
  • "MPL-2.0-no-copyleft-exception"
  • "mplus"
  • "MS-LPL"
  • "MS-PL"
  • "MS-RL"
  • "MTLL"
  • "MulanPSL-1.0"
  • "MulanPSL-2.0"
  • "Multics"
  • "Mup"
  • "NAIST-2003"
  • "NASA-1.3"
  • "Naumen"
  • "NBPL-1.0"
  • "NCGL-UK-2.0"
  • "NCSA"
  • "Net-SNMP"
  • "NetCDF"
  • "Newsletr"
  • "NGPL"
  • "NICTA-1.0"
  • "NIST-PD"
  • "NIST-PD-fallback"
  • "NIST-Software"
  • "NLOD-1.0"
  • "NLOD-2.0"
  • "NLPL"
  • "Nokia"
  • "NOSL"
  • "Noweb"
  • "NPL-1.0"
  • "NPL-1.1"
  • "NPOSL-3.0"
  • "NRL"
  • "NTP"
  • "NTP-0"
  • "Nunit"
  • "O-UDA-1.0"
  • "OCCT-PL"
  • "OCLC-2.0"
  • "ODbL-1.0"
  • "ODC-By-1.0"
  • "OFFIS"
  • "OFL-1.0"
  • "OFL-1.0-no-RFN"
  • "OFL-1.0-RFN"
  • "OFL-1.1"
  • "OFL-1.1-no-RFN"
  • "OFL-1.1-RFN"
  • "OGC-1.0"
  • "OGDL-Taiwan-1.0"
  • "OGL-Canada-2.0"
  • "OGL-UK-1.0"
  • "OGL-UK-2.0"
  • "OGL-UK-3.0"
  • "OGTSL"
  • "OLDAP-1.1"
  • "OLDAP-1.2"
  • "OLDAP-1.3"
  • "OLDAP-1.4"
  • "OLDAP-2.0"
  • "OLDAP-2.0.1"
  • "OLDAP-2.1"
  • "OLDAP-2.2"
  • "OLDAP-2.2.1"
  • "OLDAP-2.2.2"
  • "OLDAP-2.3"
  • "OLDAP-2.4"
  • "OLDAP-2.5"
  • "OLDAP-2.6"
  • "OLDAP-2.7"
  • "OLDAP-2.8"
  • "OLFL-1.3"
  • "OML"
  • "OpenPBS-2.3"
  • "OpenSSL"
  • "OPL-1.0"
  • "OPL-UK-3.0"
  • "OPUBL-1.0"
  • "OSET-PL-2.1"
  • "OSL-1.0"
  • "OSL-1.1"
  • "OSL-2.0"
  • "OSL-2.1"
  • "OSL-3.0"
  • "Parity-6.0.0"
  • "Parity-7.0.0"
  • "PDDL-1.0"
  • "PHP-3.0"
  • "PHP-3.01"
  • "Plexus"
  • "PolyForm-Noncommercial-1.0.0"
  • "PolyForm-Small-Business-1.0.0"
  • "PostgreSQL"
  • "PSF-2.0"
  • "psfrag"
  • "psutils"
  • "Python-2.0"
  • "Python-2.0.1"
  • "Qhull"
  • "QPL-1.0"
  • "QPL-1.0-INRIA-2004"
  • "Rdisc"
  • "RHeCos-1.1"
  • "RPL-1.1"
  • "RPL-1.5"
  • "RPSL-1.0"
  • "RSA-MD"
  • "RSCPL"
  • "Ruby"
  • "SAX-PD"
  • "Saxpath"
  • "SCEA"
  • "SchemeReport"
  • "Sendmail"
  • "Sendmail-8.23"
  • "SGI-B-1.0"
  • "SGI-B-1.1"
  • "SGI-B-2.0"
  • "SGP4"
  • "SHL-0.5"
  • "SHL-0.51"
  • "SimPL-2.0"
  • "SISSL"
  • "SISSL-1.2"
  • "Sleepycat"
  • "SMLNJ"
  • "SMPPL"
  • "SNIA"
  • "snprintf"
  • "Spencer-86"
  • "Spencer-94"
  • "Spencer-99"
  • "SPL-1.0"
  • "SSH-OpenSSH"
  • "SSH-short"
  • "SSPL-1.0"
  • "StandardML-NJ"
  • "SugarCRM-1.1.3"
  • "SunPro"
  • "SWL"
  • "Symlinks"
  • "TAPR-OHL-1.0"
  • "TCL"
  • "TCP-wrappers"
  • "TermReadKey"
  • "TMate"
  • "TORQUE-1.1"
  • "TOSL"
  • "TPDL"
  • "TPL-1.0"
  • "TTWL"
  • "TU-Berlin-1.0"
  • "TU-Berlin-2.0"
  • "UCAR"
  • "UCL-1.0"
  • "Unicode-DFS-2015"
  • "Unicode-DFS-2016"
  • "Unicode-TOU"
  • "UnixCrypt"
  • "Unlicense"
  • "UPL-1.0"
  • "Vim"
  • "VOSTROM"
  • "VSL-1.0"
  • "W3C"
  • "W3C-19980720"
  • "W3C-20150513"
  • "w3m"
  • "Watcom-1.0"
  • "Widget-Workshop"
  • "Wsuipa"
  • "WTFPL"
  • "wxWindows"
  • "X11"
  • "X11-distribute-modifications-variant"
  • "Xdebug-1.03"
  • "Xerox"
  • "Xfig"
  • "XFree86-1.1"
  • "xinetd"
  • "xlock"
  • "Xnet"
  • "xpp"
  • "XSkat"
  • "YPL-1.0"
  • "YPL-1.1"
  • "Zed"
  • "Zend-2.0"
  • "Zimbra-1.3"
  • "Zimbra-1.4"
  • "Zlib"
  • "zlib-acknowledgement"
  • "ZPL-1.1"
  • "ZPL-2.0"
  • "ZPL-2.1"
  • "389-exception"
  • "Asterisk-exception"
  • "Autoconf-exception-2.0"
  • "Autoconf-exception-3.0"
  • "Autoconf-exception-generic"
  • "Autoconf-exception-macro"
  • "Bison-exception-2.2"
  • "Bootloader-exception"
  • "Classpath-exception-2.0"
  • "CLISP-exception-2.0"
  • "cryptsetup-OpenSSL-exception"
  • "DigiRule-FOSS-exception"
  • "eCos-exception-2.0"
  • "Fawkes-Runtime-exception"
  • "FLTK-exception"
  • "Font-exception-2.0"
  • "freertos-exception-2.0"
  • "GCC-exception-2.0"
  • "GCC-exception-3.1"
  • "GNAT-exception"
  • "gnu-javamail-exception"
  • "GPL-3.0-interface-exception"
  • "GPL-3.0-linking-exception"
  • "GPL-3.0-linking-source-exception"
  • "GPL-CC-1.0"
  • "GStreamer-exception-2005"
  • "GStreamer-exception-2008"
  • "i2p-gpl-java-exception"
  • "KiCad-libraries-exception"
  • "LGPL-3.0-linking-exception"
  • "libpri-OpenH323-exception"
  • "Libtool-exception"
  • "Linux-syscall-note"
  • "LLGPL"
  • "LLVM-exception"
  • "LZMA-exception"
  • "mif-exception"
  • "Nokia-Qt-exception-1.1"
  • "OCaml-LGPL-linking-exception"
  • "OCCT-exception-1.0"
  • "OpenJDK-assembly-exception-1.0"
  • "openvpn-openssl-exception"
  • "PS-or-PDF-font-exception-20170817"
  • "QPL-1.0-INRIA-2004-exception"
  • "Qt-GPL-exception-1.0"
  • "Qt-LGPL-exception-1.1"
  • "Qwt-exception-1.0"
  • "SHL-2.0"
  • "SHL-2.1"
  • "SWI-exception"
  • "Swift-exception"
  • "u-boot-exception-2.0"
  • "Universal-FOSS-exception-1.0"
  • "vsftpd-openssl-exception"
  • "WxWindows-exception-3.1"
  • "x11vnc-openssl-exception"

Example:

"Apache-2.0"

Type: string

If SPDX does not define the license used, this field may be used to provide the license name


Example:

"Acme Software License"

Type: object

An optional way to include the textual content of a license.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: stringFormat: iri-reference

The URL to the license file. If specified, a 'license' externalReference should also be specified for completeness


Example:

"https://www.apache.org/licenses/LICENSE-2.0.txt"

Type: object

Licensing details describing the licensor/licensee, license type, renewal and expiration dates, and other important metadata

No Additional Properties

Type: array of string

License identifiers that may be used to manage licenses and their lifecycle

No Additional Items

Each item of this array must be:

Type: string


The individual or organization that grants a license to another individual or organization

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization for which a license was granted to

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that was granted the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"


The individual or organization that purchased the license

No Additional Properties

Type: object

The following properties are required:

  • organization
Type: object

The following properties are required:

  • individual

Type: object

The organization that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of the organization


Example:

"Example Inc."

Type: array of string

The URL of the organization. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

A contact at the organization. Multiple contacts are allowed.

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: object

The individual, not associated with an organization, that purchased the license

No Additional Properties

Type: string

An optional identifier which can be used to reference the object elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The name of a contact


Example:

"Contact name"

Type: stringFormat: idn-email

The email address of the contact.


Example:

Type: string

The phone number of the contact.


Example:

"800-555-1212"

Type: string

The purchase order identifier the purchaser sent to a supplier or vendor to authorize a purchase

Type: array of enum (of string)

The type of license(s) that was granted to the licensee

  • academic = A license that grants use of software solely for the purpose of education or research.
  • appliance = A license covering use of software embedded in a specific piece of hardware.
  • client-access = A Client Access License (CAL) allows client computers to access services provided by server software.
  • concurrent-user = A Concurrent User license (aka floating license) limits the number of licenses for a software application and licenses are shared among a larger number of users.
  • core-points = A license where the core of a computer's processor is assigned a specific number of points.
  • custom-metric = A license for which consumption is measured by non-standard metrics.
  • device = A license that covers a defined number of installations on computers and other types of devices.
  • evaluation = A license that grants permission to install and use software for trial purposes.
  • named-user = A license that grants access to the software to one or more pre-defined users.
  • node-locked = A license that grants access to the software on one or more pre-defined computers or devices.
  • oem = An Original Equipment Manufacturer license that is delivered with hardware, cannot be transferred to other hardware, and is valid for the life of the hardware.
  • perpetual = A license where the software is sold on a one-time basis and the licensee can use a copy of the software indefinitely.
  • processor-points = A license where each installation consumes points per processor.
  • subscription = A license where the licensee pays a fee to use the software or service.
  • user = A license that grants access to the software or service by a specified number of users.
  • other = Another license type.
No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "academic"
  • "appliance"
  • "client-access"
  • "concurrent-user"
  • "core-points"
  • "custom-metric"
  • "device"
  • "evaluation"
  • "named-user"
  • "node-locked"
  • "oem"
  • "perpetual"
  • "processor-points"
  • "subscription"
  • "user"
  • "other"

Type: stringFormat: date-time

The timestamp indicating when the license was last renewed. For new purchases, this is often the purchase or acquisition date. For non-perpetual licenses or subscriptions, this is the timestamp of when the license was last renewed.

Type: stringFormat: date-time

The timestamp indicating when the current license expires (if applicable).

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A tuple of exactly one SPDX License Expression.

Must contain a minimum of 1 items

Must contain a maximum of 1 items

No Additional Items

Tuple Validation

Item at 1 must be:
Type: object
No Additional Properties

Type: string

Examples:

"Apache-2.0 AND (MIT OR GPL-2.0-only)"
"GPL-3.0-only WITH Classpath-exception-2.0"

Type: string

An optional identifier which can be used to reference the license elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

No Additional Items

Type: array

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Items

Each item of this array must be:

Type: object

External references provide a way to document systems, sites, and information that may be relevant, but are not included with the BOM. They may also establish specific relationships within or external to the BOM.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

A list of services included or deployed behind the parent service. This is not a dependency tree. It provides a way to specify a hierarchical representation of service assemblies.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Specifies optional release notes.

No Additional Properties

Type: string

The software versioning type the release note describes.


Examples:

"major"
"minor"
"patch"
"pre-release"
"internal"

Type: string

The title of the release.

Type: stringFormat: iri-reference

The URL to an image that may be prominently displayed with the release note.

Type: stringFormat: iri-reference

The URL to an image that may be used in messaging on social media platforms.

Type: string

A short description of the release.

Type: stringFormat: date-time

The date and time (timestamp) when the release note was created.

Type: array of string

One or more alternate names the release may be referred to. This may include unofficial terms used by development and marketing teams (e.g. code names).

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

One or more tags that may aid in search or retrieval of the release note.

No Additional Items

Each item of this array must be:

Type: string

Type: array

A collection of issues that have been resolved.

No Additional Items

Each item of this array must be:

Type: object

An individual issue that has been resolved.

No Additional Properties

Type: enum (of string)

Specifies the type of issue

Must be one of:

  • "defect"
  • "enhancement"
  • "security"

Type: string

The identifier of the issue assigned by the source of the issue

Type: string

The name of the issue

Type: string

A description of the issue

Type: object

The source of the issue where it is documented

No Additional Properties

Type: string

The name of the source. For example 'National Vulnerability Database', 'NVD', and 'Apache'

Type: stringFormat: iri-reference

The url of the issue documentation as provided by the source

Type: array of string

A collection of URL's for reference. Multiple URLs are allowed.

No Additional Items

Each item of this array must be:

Type: stringFormat: iri-reference

Example:

"https://example.com"

Type: array

Zero or more release notes containing the locale and content. Multiple note objects may be specified to support release notes in a wide variety of languages.

No Additional Items

Each item of this array must be:

Type: object

A note containing the locale and content.

No Additional Properties

Type: string

The ISO-639 (or higher) language code and optional ISO-3166 (or higher) country code. Examples include: "en", "en-US", "fr" and "fr-CA"

Must match regular expression: ^([a-z]{2})(-[A-Z]{2})?$

Type: object

Specifies the full content of the release note.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: array

List of workflows that can be declared to accomplish specific orchestrated goals and independently triggered.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A specialized orchestration task.

No Additional Properties

Type: string

An optional identifier which can be used to reference the workflow elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

The tasks that comprise the workflow.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Describes the inputs, sequence of steps and resources used to accomplish a task and its output.

No Additional Properties

Type: string

An optional identifier which can be used to reference the task elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Indicates the types of activities performed by the set of workflow tasks.

No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "copy"
  • "clone"
  • "lint"
  • "scan"
  • "merge"
  • "build"
  • "test"
  • "deliver"
  • "deploy"
  • "release"
  • "clean"
  • "other"

Type: object

The trigger that initiated the task.

No Additional Properties

Type: string

An optional identifier which can be used to reference the trigger elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: enum (of string)

The source type of event which caused the trigger to fire.

Must be one of:

  • "manual"
  • "api"
  • "webhook"
  • "scheduled"

Type: object

The event data that caused the associated trigger to activate.

No Additional Properties

Type: string

The unique identifier of the event.

Type: string

A description of the event.

Type: stringFormat: date-time

The date and time (timestamp) when the event was received.

Type: object

Encoding of the raw event data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

References the component or service that was the source of the event

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

References the component or service that was the target of the event

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A condition that was used to determine a trigger should be activated.

No Additional Properties

Type: string

Describes the set of conditions which cause the trigger to activate.

Type: string

The logical expression that was evaluated that determined the trigger should be fired.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: stringFormat: date-time

The date and time (timestamp) when the trigger was activated.

Type: array

Represents resources and data brought into a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Type that represents various input data types and formats.

No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • parameters
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: object

A references to the component or service that provided the input to the task (e.g., reference to a service with data flow value of inbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"source code repository"
"database"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to the component or service that received or stored the input if not the task itself (e.g., a local, named storage workspace)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"workspace"
"directory"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource provided as an input to a task by the workflow runtime.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"reference to a configuration file in a repository (i.e., a bom-ref)"
"reference to a scanning service used in a task (i.e., a bom-ref)"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A representation of a functional parameter.

No Additional Properties

Type: string

The name of the parameter.

Type: string

The value of the parameter.

Type: string

The data type of the parameter.

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: object

Inputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a `configuration` file which was declared as a local `component` or `externalReference`"

Type: array

Represents resources and data output from a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: enum (of string)

Describes the type of data output.

Must be one of:

  • "artifact"
  • "attestation"
  • "log"
  • "evidence"
  • "metrics"
  • "other"

Type: object

Component or service that generated or provided the output from the task (e.g., a build tool)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Component or service that received the output from the task (e.g., reference to an artifactory service with data flow value of outbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Example:

"a log file described as an `externalReference` within its target domain."


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource generated as output by the task.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"configuration file"
"source code"
"scanning service"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Outputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Outputs that have the form of environment variables.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a log file or metrics data produced by the task"

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

The sequence of steps for the task.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Executes specific commands or tools in order to accomplish its owning task as part of a sequence.

No Additional Properties

Type: string

A name for the step.

Type: string

A description of the step.

Type: array

Ordered list of commands or directives for the step

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A text representation of the executed command.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Represents resources and data brought into a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Type that represents various input data types and formats.

No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • parameters
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: object

A references to the component or service that provided the input to the task (e.g., reference to a service with data flow value of inbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"source code repository"
"database"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to the component or service that received or stored the input if not the task itself (e.g., a local, named storage workspace)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"workspace"
"directory"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource provided as an input to a task by the workflow runtime.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"reference to a configuration file in a repository (i.e., a bom-ref)"
"reference to a scanning service used in a task (i.e., a bom-ref)"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A representation of a functional parameter.

No Additional Properties

Type: string

The name of the parameter.

Type: string

The value of the parameter.

Type: string

The data type of the parameter.

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: object

Inputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a `configuration` file which was declared as a local `component` or `externalReference`"

Type: array

Represents resources and data output from a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: enum (of string)

Describes the type of data output.

Must be one of:

  • "artifact"
  • "attestation"
  • "log"
  • "evidence"
  • "metrics"
  • "other"

Type: object

Component or service that generated or provided the output from the task (e.g., a build tool)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Component or service that received the output from the task (e.g., reference to an artifactory service with data flow value of outbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Example:

"a log file described as an `externalReference` within its target domain."


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource generated as output by the task.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"configuration file"
"source code"
"scanning service"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Outputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Outputs that have the form of environment variables.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a log file or metrics data produced by the task"

Type: stringFormat: date-time

The date and time (timestamp) when the task started.

Type: stringFormat: date-time

The date and time (timestamp) when the task ended.

Type: array

A set of named filesystem or data resource shareable by workflow tasks.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A named filesystem or data resource shareable by workflow tasks.

No Additional Properties

Type: string

An optional identifier which can be used to reference the workspace elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: array of string

The names for the workspace as referenced by other workflow tasks. Effectively, a name mapping so other tasks can use their own local name in their steps.

No Additional Items

Each item of this array must be:

Type: string

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: enum (of string)

Describes the read-write access control for the workspace relative to the owning resource instance.

Must be one of:

  • "read-only"
  • "read-write"
  • "read-write-once"
  • "write-once"
  • "write-only"

Type: string

A path to a location on disk where the workspace will be available to the associated task's steps.

Type: string

The name of a domain-specific data type the workspace represents.


Examples:

"ConfigMap"
"Secret"

Type: string

Identifies the reference to the request for a specific volume type and parameters.


Example:

"a kubernetes Persistent Volume Claim (PVC) name"

Type: object

Information about the actual volume instance allocated to the workspace.

No Additional Properties
Example:

"see https://kubernetes.io/docs/concepts/storage/persistent-volumes/"

Type: string

The unique identifier for the volume instance within its deployment context.

Type: string

The name of the volume instance

Type: enum (of string) Default: "filesystem"

The mode for the volume instance.

Must be one of:

  • "filesystem"
  • "block"

Type: string

The underlying path created from the actual volume.

Type: string

The allocated size of the volume accessible to the associated workspace. This should include the scalar size as well as IEC standard unit in either decimal or binary form.


Examples:

"10GB"
"2Ti"
"1Pi"

Type: boolean

Indicates if the volume persists beyond the life of the resource it is associated with.

Type: boolean

Indicates if the volume is remotely (i.e., network) attached.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A graph of the component runtime topology for task's instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Defines the direct dependencies of a component or service. Components or services that do not have their own dependencies MUST be declared as empty elements within the graph. Components or services that are not represented in the dependency graph MAY have unknown dependencies. It is RECOMMENDED that implementations assume this to be opaque and not an indicator of a object being dependency-free. It is RECOMMENDED to leverage compositions to indicate unknown dependency graphs.

No Additional Properties

Type: string

References a component or service by its bom-ref attribute

Must be at least 1 characters long

Type: array

The bom-ref identifiers of the components or services that are dependencies of this dependency object.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

The graph of dependencies between tasks within the workflow.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Defines the direct dependencies of a component or service. Components or services that do not have their own dependencies MUST be declared as empty elements within the graph. Components or services that are not represented in the dependency graph MAY have unknown dependencies. It is RECOMMENDED that implementations assume this to be opaque and not an indicator of a object being dependency-free. It is RECOMMENDED to leverage compositions to indicate unknown dependency graphs.

No Additional Properties

Type: string

References a component or service by its bom-ref attribute

Must be at least 1 characters long

Type: array

The bom-ref identifiers of the components or services that are dependencies of this dependency object.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: array

Indicates the types of activities performed by the set of workflow tasks.

No Additional Items

Each item of this array must be:

Type: enum (of string)

Must be one of:

  • "copy"
  • "clone"
  • "lint"
  • "scan"
  • "merge"
  • "build"
  • "test"
  • "deliver"
  • "deploy"
  • "release"
  • "clean"
  • "other"

Type: object

The trigger that initiated the task.

No Additional Properties

Type: string

An optional identifier which can be used to reference the trigger elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: enum (of string)

The source type of event which caused the trigger to fire.

Must be one of:

  • "manual"
  • "api"
  • "webhook"
  • "scheduled"

Type: object

The event data that caused the associated trigger to activate.

No Additional Properties

Type: string

The unique identifier of the event.

Type: string

A description of the event.

Type: stringFormat: date-time

The date and time (timestamp) when the event was received.

Type: object

Encoding of the raw event data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: object

References the component or service that was the source of the event

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

References the component or service that was the target of the event

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A condition that was used to determine a trigger should be activated.

No Additional Properties

Type: string

Describes the set of conditions which cause the trigger to activate.

Type: string

The logical expression that was evaluated that determined the trigger should be fired.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: stringFormat: date-time

The date and time (timestamp) when the trigger was activated.

Type: array

Represents resources and data brought into a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Type that represents various input data types and formats.

No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • parameters
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: object

A references to the component or service that provided the input to the task (e.g., reference to a service with data flow value of inbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"source code repository"
"database"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to the component or service that received or stored the input if not the task itself (e.g., a local, named storage workspace)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"workspace"
"directory"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource provided as an input to a task by the workflow runtime.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"reference to a configuration file in a repository (i.e., a bom-ref)"
"reference to a scanning service used in a task (i.e., a bom-ref)"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A representation of a functional parameter.

No Additional Properties

Type: string

The name of the parameter.

Type: string

The value of the parameter.

Type: string

The data type of the parameter.

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: object

Inputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a `configuration` file which was declared as a local `component` or `externalReference`"

Type: array

Represents resources and data output from a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: enum (of string)

Describes the type of data output.

Must be one of:

  • "artifact"
  • "attestation"
  • "log"
  • "evidence"
  • "metrics"
  • "other"

Type: object

Component or service that generated or provided the output from the task (e.g., a build tool)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Component or service that received the output from the task (e.g., reference to an artifactory service with data flow value of outbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Example:

"a log file described as an `externalReference` within its target domain."


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource generated as output by the task.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"configuration file"
"source code"
"scanning service"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Outputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Outputs that have the form of environment variables.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a log file or metrics data produced by the task"

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

The sequence of steps for the task.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Executes specific commands or tools in order to accomplish its owning task as part of a sequence.

No Additional Properties

Type: string

A name for the step.

Type: string

A description of the step.

Type: array

Ordered list of commands or directives for the step

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: string

A text representation of the executed command.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Represents resources and data brought into a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Type that represents various input data types and formats.

No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • parameters
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: object

A references to the component or service that provided the input to the task (e.g., reference to a service with data flow value of inbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"source code repository"
"database"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to the component or service that received or stored the input if not the task itself (e.g., a local, named storage workspace)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"workspace"
"directory"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource provided as an input to a task by the workflow runtime.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"reference to a configuration file in a repository (i.e., a bom-ref)"
"reference to a scanning service used in a task (i.e., a bom-ref)"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A representation of a functional parameter.

No Additional Properties

Type: string

The name of the parameter.

Type: string

The value of the parameter.

Type: string

The data type of the parameter.

Type: array

Inputs that have the form of parameters with names and values.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: object

Inputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a `configuration` file which was declared as a local `component` or `externalReference`"

Type: array

Represents resources and data output from a task at runtime by executor or task commands

All items must be unique

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: object

The following properties are required:

  • resource
Type: object

The following properties are required:

  • environmentVars
Type: object

The following properties are required:

  • data

Type: enum (of string)

Describes the type of data output.

Must be one of:

  • "artifact"
  • "attestation"
  • "log"
  • "evidence"
  • "metrics"
  • "other"

Type: object

Component or service that generated or provided the output from the task (e.g., a build tool)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Component or service that received the output from the task (e.g., reference to an artifactory service with data flow value of outbound)

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Example:

"a log file described as an `externalReference` within its target domain."


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

A reference to an independent resource generated as output by the task.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference

Examples:

"configuration file"
"source code"
"scanning service"


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: object

Outputs that have the form of data.

No Additional Properties

Type: string Default: "text/plain"

Specifies the content type of the text. Defaults to text/plain if not specified.

Type: enum (of string)

Specifies the optional encoding the text is represented in.

Must be one of:

  • "base64"

Type: string

The attachment data. Proactive controls such as input validation and sanitization should be employed to prevent misuse of attachment text.

Type: array

Outputs that have the form of environment variables.

All items must be unique

No Additional Items

Each item of this array must be:


Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: string

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.


Example:

"a log file or metrics data produced by the task"

Type: stringFormat: date-time

The date and time (timestamp) when the task started.

Type: stringFormat: date-time

The date and time (timestamp) when the task ended.

Type: array

A set of named filesystem or data resource shareable by workflow tasks.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A named filesystem or data resource shareable by workflow tasks.

No Additional Properties

Type: string

An optional identifier which can be used to reference the workspace elsewhere in the BOM. Every bom-ref MUST be unique within the BOM.

Must be at least 1 characters long

Type: string

The unique identifier for the resource instance within its deployment context.

Type: string

The name of the resource instance.

Type: array of string

The names for the workspace as referenced by other workflow tasks. Effectively, a name mapping so other tasks can use their own local name in their steps.

No Additional Items

Each item of this array must be:

Type: string

Type: string

A description of the resource instance.

Type: array

References to component or service resources that are used to realize the resource instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

A reference to a locally defined resource (e.g., a bom-ref) or an externally accessible resource.

No Additional Properties

Type: object

The following properties are required:

  • ref
Type: object

The following properties are required:

  • externalReference


References an object by its bom-ref attribute

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: object

Reference to an externally accessible resource.

No Additional Properties


The URI (URL or URN) to the external reference. External references are URIs and therefore can accept any URL scheme including https (RFC-7230), mailto (RFC-2368), tel (RFC-3966), and dns (RFC-4501). External references may also include formally registered URNs such as CycloneDX BOM-Link to reference CycloneDX BOMs or any object within a BOM. BOM-Link transforms applicable external references into relationships that can be expressed in a BOM or across BOMs.

Type: stringFormat: iri-reference
Type: object

Type: string

Descriptor for another BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*$
Type: string

Descriptor for an element in a BOM document. See https://cyclonedx.org/capabilities/bomlink/

Must match regular expression: ^urn:cdx:[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12}/[1-9][0-9]*#.+$

Type: string

An optional comment describing the external reference

Type: enum (of string)

Specifies the type of external reference.

  • vcs = Version Control System
  • issue-tracker = Issue or defect tracking system, or an Application Lifecycle Management (ALM) system
  • website = Website
  • advisories = Security advisories
  • bom = Bill of Materials (SBOM, OBOM, HBOM, SaaSBOM, etc)
  • mailing-list = Mailing list or discussion group
  • social = Social media account
  • chat = Real-time chat platform
  • documentation = Documentation, guides, or how-to instructions
  • support = Community or commercial support
  • distribution = Direct or repository download location
  • distribution-intake = The location where a component was published to. This is often the same as "distribution" but may also include specialized publishing processes that act as an intermediary
  • license = The URL to the license file. If a license URL has been defined in the license node, it should also be defined as an external reference for completeness
  • build-meta = Build-system specific meta file (i.e. pom.xml, package.json, .nuspec, etc)
  • build-system = URL to an automated build system
  • release-notes = URL to release notes
  • security-contact = Specifies a way to contact the maintainer, supplier, or provider in the event of a security incident. Common URIs include links to a disclosure procedure, a mailto (RFC-2368) that specifies an email address, a tel (RFC-3966) that specifies a phone number, or dns (RFC-4501) that specifies the records containing DNS Security TXT
  • model-card = A model card describes the intended uses of a machine learning model, potential limitations, biases, ethical considerations, training parameters, datasets used to train the model, performance metrics, and other relevant data useful for ML transparency
  • log = A record of events that occurred in a computer system or application, such as problems, errors, or information on current operations
  • configuration = Parameters or settings that may be used by other components or services
  • evidence = Information used to substantiate a claim
  • formulation = Describes how a component or service was manufactured or deployed
  • attestation = Human or machine-readable statements containing facts, evidence, or testimony
  • threat-model = An enumeration of identified weaknesses, threats, and countermeasures, dataflow diagram (DFD), attack tree, and other supporting documentation in human-readable or machine-readable format
  • adversary-model = The defined assumptions, goals, and capabilities of an adversary.
  • risk-assessment = Identifies and analyzes the potential of future events that may negatively impact individuals, assets, and/or the environment. Risk assessments may also include judgments on the tolerability of each risk.
  • vulnerability-assertion = A Vulnerability Disclosure Report (VDR) which asserts the known and previously unknown vulnerabilities that affect a component, service, or product including the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on a component, service, or product.
  • exploitability-statement = A Vulnerability Exploitability eXchange (VEX) which asserts the known vulnerabilities that do not affect a product, product family, or organization, and optionally the ones that do. The VEX should include the analysis and findings describing the impact (or lack of impact) that the reported vulnerability has on the product, product family, or organization.
  • pentest-report = Results from an authorized simulated cyberattack on a component or service, otherwise known as a penetration test
  • static-analysis-report = SARIF or proprietary machine or human-readable report for which static analysis has identified code quality, security, and other potential issues with the source code
  • dynamic-analysis-report = Dynamic analysis report that has identified issues such as vulnerabilities and misconfigurations
  • runtime-analysis-report = Report generated by analyzing the call stack of a running application
  • component-analysis-report = Report generated by Software Composition Analysis (SCA), container analysis, or other forms of component analysis
  • maturity-report = Report containing a formal assessment of an organization, business unit, or team against a maturity model
  • certification-report = Industry, regulatory, or other certification from an accredited (if applicable) certification body
  • quality-metrics = Report or system in which quality metrics can be obtained
  • codified-infrastructure = Code or configuration that defines and provisions virtualized infrastructure, commonly referred to as Infrastructure as Code (IaC)
  • poam = Plans of Action and Milestones (POAM) compliment an "attestation" external reference. POAM is defined by NIST as a "document that identifies tasks needing to be accomplished. It details resources required to accomplish the elements of the plan, any milestones in meeting the tasks and scheduled completion dates for the milestones".
  • other = Use this if no other types accurately describe the purpose of the external reference

Must be one of:

  • "vcs"
  • "issue-tracker"
  • "website"
  • "advisories"
  • "bom"
  • "mailing-list"
  • "social"
  • "chat"
  • "documentation"
  • "support"
  • "distribution"
  • "distribution-intake"
  • "license"
  • "build-meta"
  • "build-system"
  • "release-notes"
  • "security-contact"
  • "model-card"
  • "log"
  • "configuration"
  • "evidence"
  • "formulation"
  • "attestation"
  • "threat-model"
  • "adversary-model"
  • "risk-assessment"
  • "vulnerability-assertion"
  • "exploitability-statement"
  • "pentest-report"
  • "static-analysis-report"
  • "dynamic-analysis-report"
  • "runtime-analysis-report"
  • "component-analysis-report"
  • "maturity-report"
  • "certification-report"
  • "codified-infrastructure"
  • "quality-metrics"
  • "poam"
  • "other"

Type: array

The hashes of the external reference (if applicable).

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties

Type: enum (of string)

Must be one of:

  • "MD5"
  • "SHA-1"
  • "SHA-256"
  • "SHA-384"
  • "SHA-512"
  • "SHA3-256"
  • "SHA3-384"
  • "SHA3-512"
  • "BLAKE2b-256"
  • "BLAKE2b-384"
  • "BLAKE2b-512"
  • "BLAKE3"

Type: string
Must match regular expression: ^([a-fA-F0-9]{32}|[a-fA-F0-9]{40}|[a-fA-F0-9]{64}|[a-fA-F0-9]{96}|[a-fA-F0-9]{128})$
Example:

"3942447fac867ae5cdb3229b658f4d48"

Type: enum (of string)

Describes the read-write access control for the workspace relative to the owning resource instance.

Must be one of:

  • "read-only"
  • "read-write"
  • "read-write-once"
  • "write-once"
  • "write-only"

Type: string

A path to a location on disk where the workspace will be available to the associated task's steps.

Type: string

The name of a domain-specific data type the workspace represents.


Examples:

"ConfigMap"
"Secret"

Type: string

Identifies the reference to the request for a specific volume type and parameters.


Example:

"a kubernetes Persistent Volume Claim (PVC) name"

Type: object

Information about the actual volume instance allocated to the workspace.

No Additional Properties
Example:

"see https://kubernetes.io/docs/concepts/storage/persistent-volumes/"

Type: string

The unique identifier for the volume instance within its deployment context.

Type: string

The name of the volume instance

Type: enum (of string) Default: "filesystem"

The mode for the volume instance.

Must be one of:

  • "filesystem"
  • "block"

Type: string

The underlying path created from the actual volume.

Type: string

The allocated size of the volume accessible to the associated workspace. This should include the scalar size as well as IEC standard unit in either decimal or binary form.


Examples:

"10GB"
"2Ti"
"1Pi"

Type: boolean

Indicates if the volume persists beyond the life of the resource it is associated with.

Type: boolean

Indicates if the volume is remotely (i.e., network) attached.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

A graph of the component runtime topology for workflow's instance.

All items must be unique

No Additional Items

Each item of this array must be:

Type: object

Defines the direct dependencies of a component or service. Components or services that do not have their own dependencies MUST be declared as empty elements within the graph. Components or services that are not represented in the dependency graph MAY have unknown dependencies. It is RECOMMENDED that implementations assume this to be opaque and not an indicator of a object being dependency-free. It is RECOMMENDED to leverage compositions to indicate unknown dependency graphs.

No Additional Properties

Type: string

References a component or service by its bom-ref attribute

Must be at least 1 characters long

Type: array

The bom-ref identifiers of the components or services that are dependencies of this dependency object.

All items must be unique

No Additional Items

Each item of this array must be:

Type: string

Descriptor for an element identified by the attribute 'bom-ref' in the same BOM document.
In contrast to bomLinkElementType.

Must be at least 1 characters long

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array
No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: array

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

No Additional Items

Each item of this array must be:

Type: object

Provides the ability to document properties in a name-value store. This provides flexibility to include data not officially supported in the standard without having to use additional namespaces or create extensions. Unlike key-value stores, properties support duplicate names, each potentially having different values. Property names of interest to the general public are encouraged to be registered in the CycloneDX Property Taxonomy. Formal registration is OPTIONAL.

Type: string

The name of the property. Duplicate names are allowed, each potentially having a different value.

Type: string

The value of the property.

Type: object

Enveloped signature in JSON Signature Format (JSF).

Type: object
No Additional Properties

Type: array

Unique top level property for Multiple Signatures. (multisignature)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object
No Additional Properties

Type: array

Unique top level property for Signature Chains. (signaturechain)

No Additional Items

Each item of this array must be:

Type: object
No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.

Type: object

Unique top level property for simple signatures. (signaturecore)

No Additional Properties


Type: enum (of string)

Signature algorithm. The currently recognized JWA [RFC7518] and RFC8037 [RFC8037] asymmetric key algorithms. Note: Unlike RFC8037 [RFC8037] JSF requires explicit Ed* algorithm names instead of "EdDSA".

Must be one of:

  • "RS256"
  • "RS384"
  • "RS512"
  • "PS256"
  • "PS384"
  • "PS512"
  • "ES256"
  • "ES384"
  • "ES512"
  • "Ed25519"
  • "Ed448"
  • "HS256"
  • "HS384"
  • "HS512"
Type: stringFormat: uri

Signature algorithm. Note: If proprietary signature algorithms are added, they must be expressed as URIs.

Type: string

Optional. Application specific string identifying the signature key.

Type: object

Optional. Public key object.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "EC"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EC curve name.

Must be one of:

  • "P-256"
  • "P-384"
  • "P-521"

Type: string

EC curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-521", the decoded argument must be 66 bytes.

Type: string

EC curve point Y. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "P-256", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "OKP"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: enum (of string)

EdDSA curve name.

Must be one of:

  • "Ed25519"
  • "Ed448"

Type: string

EdDSA curve point X. The length of this field must be the full size of a coordinate for the curve specified in the "crv" parameter. For example, if the value of "crv" is "Ed25519", the decoded argument must be 32 bytes.

Type: object

If the conditions in the "If" tab are respected, then the conditions in the "Then" tab should be respected. Otherwise, the conditions in the "Else" tab should be respected.

Type: object

Type: const
Specific value: "RSA"
Type: object
No Additional Properties

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Type: string

RSA modulus.

Type: string

RSA exponent.

Type: enum (of string)

Key type indicator.

Must be one of:

  • "EC"
  • "OKP"
  • "RSA"

Additional Properties of any type are allowed.

Type: object

Type: array of string

Optional. Sorted array of X.509 [RFC5280] certificates, where the first element must contain the signature certificate. The certificate path must be contiguous but is not required to be complete.

No Additional Items

Each item of this array must be:

Type: string

Type: array of string

Optional. Array holding the names of one or more application level properties that must be excluded from the signature process. Note that the "excludes" property itself, must also be excluded from the signature process. Since both the "excludes" property and the associated data it points to are unsigned, a conforming JSF implementation must provide options for specifying which properties to accept.

No Additional Items

Each item of this array must be:

Type: string

Type: string

The signature data. Note that the binary representation must follow the JWA [RFC7518] specifications.