Skip to content

Commit

Permalink
Minor typos in markdown and dates for v1.25.0 (#311)
Browse files Browse the repository at this point in the history
* Standards Maintenance Issue 546: Updated DCR and Register swagger specifications to use Common Field Types

* Added diff and release notes

* Fixed redirect_uris array use of URIString in relation to maintenance comment: ConsumerDataStandardsAustralia/standards-maintenance#546 (comment)

* Updated code formatting and indenting

* Added Enum common type usage

* Updated DCR and Register specs based on community feedback to the Common Field Types implementation

* Updated swaggers to remove format fields

* Updated diff for the Register API changes

* Fixed formatting

* Updated Register APIs based on ACCC feedback

* Base branch for v1.22.0

* Draft updates 1 DP 275

* Retain v1.21.0 delta statements

* Rebuild

* Fixed open-status reversal

* Rebuild

* Create release notes
Add archive entry
Add change log entry

* Release notes

* Add archived API versions

* Add new field to the swagger
Add FDO
Update endpoint schedule

* Add diff statements

* Fix missing obselete link in Get Accounts

* Fix obselete message bug

* Fixed Issue with AccontDetail

* Rebuild
Add in Telco diff statement
Add Telco release notes

* Merge of 1.22.0

* Remove external refs on client IDs

* Remove common string references

* Review updates

* Release notes

* Rebuild
Diff statement

* Updates to x-v headers

* reverted account scope

* Updated other account scopes

* Update extended security documentation

* Rebuild

* Engage Festive

* Rebuild with FESTIVE ENGAGED

* Fix additional TDIF links

* Fix ACCC fonts

* Fix minor defects picked up after publish
Rebuild

* - Update version to 1.22.1
- Remove diff statements
- Add links for archive
- Add draft release notes

* Removed santa hat

* Restored diff overview statement
Removed last actual diff statement

* Full rebuild

* Add binding statement

* Add diff and release notes

* Fix diff typo

* Fix FDOs
Fix Obligation table
Add release notes

* Update

* Fix the binding date for Get Energy Account Detail V2
Removed the TBC dates for v1.19.0
Release notes

* Rebuild

* Update end point version schedule links
Release notes

* Changed error model for energy to ResponseErrorListV2
Rebuild

* Fixed typo
Rebuild

* Update release notes for 227

* Rebuild

* Added release notes for Telco

* Apply energy changes to SDH swagger also

* Rebuild

* Fix error model in Telco
Fix release note types
Rebuild

* Update V2 error list (#267)

* Fix Telco merge
Rebuild

* Rebuild

* Fix publish date
Rebuild

* Base branch for 1.23.0

* Standards Maintenance Issue #576: Update security profile sections allowing ID token encryption when using ACF

* Updated DCR spec to treat ID token encryption claims as conditional

* Standards Maintenance Issue #576: Removed Additional Note for v1.22.0 from version delta notes

* Rebuild

* Rebuild

* Rebuild

* Squashed 1.23.0 changes

* Create v1.24.0 branch

* Remove errant diff statements

* Rebuild

* Standards Maintenance Issue #565: Updated wording and corrected a typo in the 'Issued by the Register CA for Data Recipients' table. Corrected a typo in the 'CDR Certificate Authority' section. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Corrected spelling mistake in description of RejectionMetricsV2.unauthenticated field. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Fixed description of BankingAccountDetailV3.lendingRates field. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Minor corrections. Addresses comments ConsumerDataStandardsAustralia/standards-maintenance#565 (comment) and ConsumerDataStandardsAustralia/standards-maintenance#565 (comment) and ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance 535: Updated Private Key JWT client authentication requirements

* Updated release version to 1.24.0

* Standards Maintenance Issue #565: Updated description of 'period' paramater in Get Metrics API. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Updated description of 'PENSION_RECIPIENT' values in Product & Account Components section. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Added statements noting CORS is not required for relevant security endpoints and Register and DCR APIs. Addresses ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance 532: Updated Customer API to align x-fapi-auth-date definition

* Standards Maintenance Issue #565: Listed specific APIs in the 'Unattended' section. Fixed incorrect Energy API names. Addresses ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #565: Updated description of SecondaryHolderMetrics.rejections. Addresses ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Corrected typos

* Standards Maintenance Issue #520: Added 'rates' object to EnergyPlanSolarFeedInTariff structure. Incremented versions of Get Generic Plan Detail and Get Energy Account Detail APIs

* Standards Maintenance Issue #520: Added archieve files for Get Energy Account Detail and Get Generic Plan Detail APIs

* Standards Maintenance Issue #565: Added actual % values represented by examples for 'RateString' field type. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#565 (comment)

* Standards Maintenance Issue #574: Added new Authorisation CX Standard for additional account selection functionality in the authorisation flow

* Corrected requirements for the Large Payload tier

* Standards Maintenance Issue #496: Removed x-fapi-interaction-id from response headers of Get Energy Plans and Get Energy Plan Details public APIs

* Standards Maintenance Issue #496: Added link to CR in release notes

* Standards Maintenance Issue #574: Added link to CR in release notes

* Standards Maintenance Issue #520: Added link to CR in release notes

* Standards Maintenance Issue #565: Added link to CR in release notes

* Standards Maintenance Issue #577: Made various changes to the Certificate Signing Request Profile table. Removed the Test Environment details from the Certificate Trust Model section

* Rebuild
Update versions
Remove date TBCs
Fixed typo in diff statement
Reordered FDOs by date

* Rebuild

* Rebuild to correctly create swagger markdown

* Update change log
Rebuild

* Updated non-normative examples demonstrating Authorisation Code Flow with JARM to include the response_mode parameter

* Removed legacy FAPI refrences and outdated phasing requirements

* Holistic changes for MI15 including removing legacy FDOs and correcting the HTTP method for Energy APIs

* Added Get Data Holder Brands Summary into the Endpoint Version Schedule

* Corrected typos in the endpoint version scheule. This addresses the comment: ConsumerDataStandardsAustralia/standards-maintenance#586 (comment)

* Renamed headings in the endpoint version schedule to align with the standards. Addresses the following comment: ConsumerDataStandardsAustralia/standards-maintenance#586 (comment)

* Update for #536

* Added ref to BankingDigitalWalletPayee

* Draft changes for #585

* Standards Maintenance 522: Added all metadata parameters required in upstream specs

* Removed legacy list

* Standards Maintenance 586: Fixed spelling of 'Register'. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#586 (comment)

* Create base v1.25.0 release with versions updated and previous diffs removed

* Rebuild

* Updates for #413

* Minor formatting corrections to release notes

* Updates for #575

* Standards Maintenance Issue #591: Updated description of EnergyPaymentSchedule.isTokenised to further clarify when it can be used

* Standards Maintenance Issue #592: Added new ENUM values to EnergyBillingDemandTransaction.timeOfUseType and EnergyBillingUsageTransaction.timeOfUseType fields

* Minor fixes for PositiveInteger / x-v optionality

* Updated MUST requirements for JARM authorisation response encryption

* Updated formatting for the OIDD non-normative example

* Standards Maintenance 586: Fixed typo in Get Products API description. Addresses comment ConsumerDataStandardsAustralia/standards-maintenance#586 (comment)

* Minor Fix for Durations

* Standards Maintenance Issue #592: Incremented versions of Get Billing For Account, Get Bulk Billing and Get Billing For Specific Accounts APIs

* Standards Maintenance Issue #592: Added archive files for v1 of Get Billing For Account, Get Billing For Specific Accounts and Get Bulk Billing APIs

* Standards Maintenance Issue #536: Versioned Get Payments For Specific Accounts, Get Scheduled Payments for Account and Get Scheduled Payments Bulk endpoints

* Standards Maintenance Issue #536: Updated description of name field in digital wallet structures of telco and energy. Updated releasenotes

* Standards Maintenance Issue #536: Fixed dates in FDO table and endpoint version schedule

* Standards Maintenance Issue #592: Fixed retirement date for Get Billing For Specific Accounts in endpoint version schedule

* Fix ISO link

* Amend as per Decision 303

* Release notes

* Interim commit

* Rebuild

* Finished Get Metrics v4

* Finished 288

* Fix publish date
Fix MI15 DP number
Rebuild

* Dependabot updates

* Move telco standards to a sub-page as a candidate standard

* Add in additional standards section

* Format fixes for diffs

* Full rebuild

* Fixed minor typos in the FDO and endpoint version schedule dates

* Fixed markdown typos

* Fixed markdown issues

* Rebuild and correct previous 1.24.0 merge

* Additional typo

---------

Co-authored-by: Mark Verstege <2514377+markverstege@users.noreply.github.com>
Co-authored-by: Kirkycdr <brian.kirkpatrick@consumerdatastandards.gov.au>
Co-authored-by: kirkycdr <91938516+kirkycdr@users.noreply.github.com>
Co-authored-by: Hemang Rathod <hemang.rathod@consumerdatastandards.gov.au>
  • Loading branch information
5 people committed Jul 10, 2023
1 parent f822f75 commit 4059e66
Show file tree
Hide file tree
Showing 26 changed files with 77 additions and 136 deletions.
@@ -1,10 +1,13 @@
<h1 id='additional-standards'>Additional Standards</h1>
<p>The Consumer Data Standards also incorporate other non-binding standards that are developed to facilitate consultation and feedback or to facilitate voluntary extension of CDR implementations.</p>

<p>These standards fall into three categories:
1. <code>Candidate</code> standards that are non-binding and stable
2. <code>Draft</code> standards that are non-binding but volatile as they are under development
3. <code>Experimental</code> standards that are transient and created to test concepts</p>
<p>These standards fall into three categories:</p>

<ol>
<li><code>Candidate</code> standards that are non-binding and stable</li>
<li><code>Draft</code> standards that are non-binding but volatile as they are under development</li>
<li><code>Experimental</code> standards that are transient and created to test concepts</li>
</ol>
<h2 id='candidate-standards'>Candidate Standards</h2>
<p>The Consumer Data Standards currently include the following candidate standards:</p>

Expand Down
2 changes: 1 addition & 1 deletion docs/includes/changelog
Expand Up @@ -10,7 +10,7 @@
</tr>
</thead><tbody>
<tr>
<td>08/06/2023</td>
<td>08/07/2023</td>
<td>1.25.0</td>
<td>Changes arising from Decision 303 (Maintenance iteration 15) and Decision 288 (Metrics and NFRs)</td>
<td>See <a href="includes/releasenotes/releasenotes.1.25.0.html">release notes</a>, <a href="https://github.com/ConsumerDataStandardsAustralia/standards/issues/303">Decision 303</a> and <a href="https://github.com/ConsumerDataStandardsAustralia/standards/issues/288">Decision 288</a> for details.</td>
Expand Down
4 changes: 1 addition & 3 deletions docs/includes/cx_standards/authorisation
@@ -1,6 +1,4 @@
<h2 id='authorisation-standards'>Authorisation Standards</h2><pre class="highlight diff tab-diff"><code>Added new Authorisation CX Standard:
<span class="gi">+ Authorisation: Account selection functionality
</span></code></pre>
<h2 id='authorisation-standards'>Authorisation Standards</h2>
<table><thead>
<tr>
<th>Area</th>
Expand Down
24 changes: 12 additions & 12 deletions docs/includes/endpoint-version-schedule/index.html
Expand Up @@ -619,7 +619,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>2020-11-01</td>
<td>2024-09-09</td>
<td>2019-09-30, V1.0.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Banking APIs</td>
Expand All @@ -629,7 +629,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>V2</td>
<td>2024-03-11</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
<tr>
Expand All @@ -641,7 +641,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>2020-11-01</td>
<td>2024-09-09</td>
<td>2019-09-30, V1.0.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Banking APIs</td>
Expand All @@ -651,7 +651,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>V2</td>
<td>2024-03-11</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
<tr>
Expand All @@ -663,7 +663,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>2020-11-01</td>
<td>2024-09-09</td>
<td>2019-09-30, V1.0.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Banking APIs</td>
Expand All @@ -673,7 +673,7 @@ <h2 id='banking-apis'>Banking APIs</h2>
<td>V2</td>
<td>2024-03-11</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
<tr>
Expand Down Expand Up @@ -920,7 +920,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>2022-11-15</td>
<td>2024-09-09</td>
<td>2021-10-29, V1.14.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Energy APIs</td>
Expand All @@ -930,7 +930,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>V2</td>
<td>2023-11-01</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
<tr>
Expand All @@ -942,7 +942,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>2022-11-15</td>
<td>2024-09-09</td>
<td>2021-10-29, V1.14.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Energy APIs</td>
Expand All @@ -952,7 +952,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>V2</td>
<td>2023-11-01</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
<tr>
Expand All @@ -964,7 +964,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>2022-11-15</td>
<td>2024-09-09</td>
<td>2021-10-29, V1.14.0</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
</tr>
<tr>
<td>Energy APIs</td>
Expand All @@ -974,7 +974,7 @@ <h2 id='energy-apis'>Energy APIs</h2>
<td>V2</td>
<td>2023-11-01</td>
<td>N/A</td>
<td>TBC, V1.25.0</td>
<td>2023-07-08, V1.25.0</td>
<td>N/A</td>
</tr>
</tbody></table>
Expand Down
8 changes: 4 additions & 4 deletions docs/includes/releasenotes/releasenotes.1.25.0.html
Expand Up @@ -294,22 +294,22 @@ <h2 id='introduction'>Introduction</h2>
</tr>
<tr>
<td>Added Data Holder Brands Summary API to endpoint schedule</td>
<td><strong>Standards Maintenance #586</strong>](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586): Included the Get Data Holder Brands Summary API into the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552304480">comment</a>)</td>
<td><a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586"><strong>Standards Maintenance #586</strong></a>: Included the Get Data Holder Brands Summary API into the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552304480">comment</a></td>
<td><a href="../../includes/endpoint-version-schedule/#endpoint-version-schedule">Endpoint Version Schedule</a></td>
</tr>
<tr>
<td>Typo correction in the endpoint schedule</td>
<td><strong>Standards Maintenance #586</strong>](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586): Corrected typos in the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552317244">comment</a>)</td>
<td><a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586"><strong>Standards Maintenance #586</strong></a>: Corrected typos in the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552317244">comment</a></td>
<td><a href="../../includes/endpoint-version-schedule/#endpoint-version-schedule">Endpoint Version Schedule</a></td>
</tr>
<tr>
<td>Heading changes</td>
<td><strong>Standards Maintenance #586</strong>](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586): Renamed InfoSec Profile to Security Profile and CDR Register APIs to Register APIs in the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552523783">comment</a></td>
<td><a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586"><strong>Standards Maintenance #586</strong></a>: Renamed InfoSec Profile to Security Profile and CDR Register APIs to Register APIs in the endpoint version schedule. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1552523783">comment</a></td>
<td><a href="../../includes/endpoint-version-schedule/#endpoint-version-schedule">Endpoint Version Schedule</a></td>
</tr>
<tr>
<td>Spelling mistake</td>
<td><strong>Standards Maintenance #586</strong>](https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586): Fixed misspelling of &quot;Register&quot;. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1569508043">comment</a></td>
<td><a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586"><strong>Standards Maintenance #586</strong></a>: Fixed misspelling of &quot;Register&quot;. Addresses this issue <a href="https://github.com/ConsumerDataStandardsAustralia/standards-maintenance/issues/586#issuecomment-1569508043">comment</a></td>
<td><a href="../../#future-dated-obligations">Future Dated Obligations</a></td>
</tr>
</tbody></table>
Expand Down
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_admin.json
Expand Up @@ -1927,4 +1927,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_banking.json
Expand Up @@ -5969,4 +5969,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_common.json
Expand Up @@ -1168,4 +1168,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_dcr.json
Expand Up @@ -578,4 +578,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_energy.json
Expand Up @@ -8344,4 +8344,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_energy_sdh.json
Expand Up @@ -2365,4 +2365,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_register.json
Expand Up @@ -1895,4 +1895,4 @@
}
}
}
}
}
2 changes: 1 addition & 1 deletion docs/includes/swagger/cds_telco.json
Expand Up @@ -5779,4 +5779,4 @@
}
}
}
}
}
47 changes: 24 additions & 23 deletions docs/index.html
Expand Up @@ -1568,7 +1568,7 @@ <h2 id='future-dated-obligations'>Future Dated Obligations</h2>
</tr>
<tr>
<td><a href="#get-metrics">Get Metrics V5</a></td>
<td><ul><li>Data Holders <strong>MUST</strong> implement V5 of this endpoint by <strong>June 13th 2023</strong></li><li>Data Holders <strong>MAY</strong> deprecate v4 of this endpoint once V5 is implemented**</li></ul></td>
<td><ul><li>Data Holders <strong>MUST</strong> implement V5 of this endpoint by <strong>June 13th 2024</strong></li><li>Data Holders <strong>MAY</strong> deprecate v4 of this endpoint once V5 is implemented**</li></ul></td>
<td>June 13th 2024</td>
</tr>
</tbody></table>
Expand Down Expand Up @@ -1966,28 +1966,28 @@ <h2 id='uri-structure'>URI Structure</h2>
<p>Some example URIs that meet this standard are: </p>
</blockquote>

<pre class="highlight plaintext"><code>1. https://www.bank.com.au/api/cds-au/v1/banking/accounts
2. https://www.bank.com.au/api/cds-au/v1/banking/accounts/abc123/transactions/?x=y#bar
3. https://www.bank.com.au/complex/uri/taxonomy/cds-au/v1/banking/products?page=2
4. https://www.energyretailer.com.au/api/cds-au/v1/energy/usage
5. https://www.energyretailer.com.au/api/cds-au/v1/ACME/apply
<pre class="highlight plaintext"><code>1. https://www.bank.com.au/api/cds-au/v1/banking/accounts
2. https://www.bank.com.au/api/cds-au/v1/banking/accounts/abc123/transactions/?x=y#bar
3. https://www.bank.com.au/complex/uri/taxonomy/cds-au/v1/banking/products?page=2
4. https://www.energyretailer.com.au/api/cds-au/v1/energy/usage
5. https://www.energyretailer.com.au/api/cds-au/v1/ACME/apply
</code></pre>
<blockquote>
<p>The holder path for each example is: </p>
</blockquote>
<pre class="highlight plaintext"><code>1. www.bank.com.au/api
2. www.bank.com.au/api
3. www.bank.com.au/complex/uri/taxonomy
4. www.energyretailer.com.au/api
<pre class="highlight plaintext"><code>1. www.bank.com.au/api
2. www.bank.com.au/api
3. www.bank.com.au/complex/uri/taxonomy
4. www.energyretailer.com.au/api
5. www.energyretailer.com.au/api
</code></pre>
<blockquote>
<p>The Base Path for each example is: </p>
</blockquote>
<pre class="highlight plaintext"><code>1. https://www.bank.com.au/api/cds-au/v1/banking
2. https://www.bank.com.au/api/cds-au/v1/banking
3. https://www.bank.com.au/complex/uri/taxonomy/cds-au/v1/banking
4. https://www.energyretailer.com.au/api/cds-au/v1/energy
<pre class="highlight plaintext"><code>1. https://www.bank.com.au/api/cds-au/v1/banking
2. https://www.bank.com.au/api/cds-au/v1/banking
3. https://www.bank.com.au/complex/uri/taxonomy/cds-au/v1/banking
4. https://www.energyretailer.com.au/api/cds-au/v1/energy
5. https://www.energyretailer.com.au/api/cds-au/v1/ACME
</code></pre>
<blockquote>
Expand Down Expand Up @@ -3314,7 +3314,7 @@ <h3 id='transition-arrangements'>Transition arrangements</h3>

{ "errors": [
{
"code": "urn:au-cds:error:cdr-all:Header/UnsupportedVersion",
"code": "urn:au-cds:error:cdr-all:Header/UnsupportedVersion",
"title": "Unsupported Version",
"detail": "'x-v' **MUST** be greater than or equal to '2'"
}
Expand Down Expand Up @@ -4892,9 +4892,7 @@ <h4 id='ssa-definition'>SSA Definition</h4>
</tbody></table>

<p>Get Software Statement Assertion API <a href="includes/obsolete/get-software-statement-assertion-v1.html">v1</a> &amp; <a href="includes/obsolete/get-software-statement-assertion-v2.html">v2</a> has the scope claim explicitly defined.</p>
<h3 id='registration-request-using-jwt'>Registration Request using JWT</h3><pre class="highlight diff tab-diff"><code>Removed following requirement from id_token_encrypted_response_alg and id_token_encrypted_response_enc fields:
<span class="gd">- Must be ignored for Authorization Code Flow
</span></code></pre>
<h3 id='registration-request-using-jwt'>Registration Request using JWT</h3>
<blockquote>
<p>Example Request
Client registration with OpenID Hybrid Flow</p>
Expand Down Expand Up @@ -53939,10 +53937,13 @@ <h1 style="display:none"></h1>
<h1 id='additional-standards'>Additional Standards</h1>
<p>The Consumer Data Standards also incorporate other non-binding standards that are developed to facilitate consultation and feedback or to facilitate voluntary extension of CDR implementations.</p>

<p>These standards fall into three categories:
1. <code>Candidate</code> standards that are non-binding and stable
2. <code>Draft</code> standards that are non-binding but volatile as they are under development
3. <code>Experimental</code> standards that are transient and created to test concepts</p>
<p>These standards fall into three categories:</p>

<ol>
<li><code>Candidate</code> standards that are non-binding and stable</li>
<li><code>Draft</code> standards that are non-binding but volatile as they are under development</li>
<li><code>Experimental</code> standards that are transient and created to test concepts</li>
</ol>
<h2 id='candidate-standards'>Candidate Standards</h2>
<p>The Consumer Data Standards currently include the following candidate standards:</p>

Expand Down Expand Up @@ -54031,7 +54032,7 @@ <h1 id='change-log'>Change Log</h1>
</tr>
</thead><tbody>
<tr>
<td>08/06/2023</td>
<td>08/07/2023</td>
<td>1.25.0</td>
<td>Changes arising from Decision 303 (Maintenance iteration 15) and Decision 288 (Metrics and NFRs)</td>
<td>See <a href="includes/releasenotes/releasenotes.1.25.0.html">release notes</a>, <a href="https://github.com/ConsumerDataStandardsAustralia/standards/issues/303">Decision 303</a> and <a href="https://github.com/ConsumerDataStandardsAustralia/standards/issues/288">Decision 288</a> for details.</td>
Expand Down
4 changes: 0 additions & 4 deletions slate/source/includes/_dcr_apis.md.erb
Expand Up @@ -9,8 +9,4 @@ This specification defines the APIs for Data Holders exposing Dynamic Client Reg
<tr><td><a href='./includes/swagger/cds_dcr.yaml'>DCR OpenAPI Specification (YAML)</a></td></tr>
</table>

```diff
Added statement noting CORS is not required for the Register Data Recipient oAuth Client API
```

<%= partial "includes/cds_dcr.md" %>
21 changes: 0 additions & 21 deletions slate/source/includes/_telco_apis.md.erb

This file was deleted.

1 change: 1 addition & 0 deletions slate/source/includes/additional.md
Expand Up @@ -3,6 +3,7 @@
The Consumer Data Standards also incorporate other non-binding standards that are developed to facilitate consultation and feedback or to facilitate voluntary extension of CDR implementations.

These standards fall into three categories:

1. `Candidate` standards that are non-binding and stable
2. `Draft` standards that are non-binding but volatile as they are under development
3. `Experimental` standards that are transient and created to test concepts
Expand Down
2 changes: 1 addition & 1 deletion slate/source/includes/changelog.md
Expand Up @@ -4,7 +4,7 @@ The following table lists the changes made to these standards in reverse date or

|Change Date|Version|Description|Detail Of change|
|-----------|-------|-----------|----------------|
|08/06/2023| 1.25.0 | Changes arising from Decision 303 (Maintenance iteration 15) and Decision 288 (Metrics and NFRs) | See [release notes](includes/releasenotes/releasenotes.1.25.0.html), [Decision 303](https://github.com/ConsumerDataStandardsAustralia/standards/issues/303) and [Decision 288](https://github.com/ConsumerDataStandardsAustralia/standards/issues/288) for details. |
|08/07/2023| 1.25.0 | Changes arising from Decision 303 (Maintenance iteration 15) and Decision 288 (Metrics and NFRs) | See [release notes](includes/releasenotes/releasenotes.1.25.0.html), [Decision 303](https://github.com/ConsumerDataStandardsAustralia/standards/issues/303) and [Decision 288](https://github.com/ConsumerDataStandardsAustralia/standards/issues/288) for details. |
|07/05/2023| 1.24.0 | Changes arising from Decision 281 (Maintenance iteration 14) | See [release notes](includes/releasenotes/releasenotes.1.24.0.html) and [Decision 281](https://github.com/ConsumerDataStandardsAustralia/standards/issues/281) for details. |
|14/04/2023| 1.23.0 | Changes arising from Decision Proposal 298 | See [release notes](includes/releasenotes/releasenotes.1.23.0.html) and [Decision 298](https://github.com/ConsumerDataStandardsAustralia/standards/issues/298) for details. |
|22/03/2023| 1.22.1 | Patch release including updates to draft Telco standards | See [release notes](includes/releasenotes/releasenotes.1.22.1.html) for details. |
Expand Down

0 comments on commit 4059e66

Please sign in to comment.