Skip to content

Commit

Permalink
Standards Maintenance Issue #488: Merged with 1.17.0. Added reference…
Browse files Browse the repository at this point in the history
…d Standards Maintenance Issue # in release notes. Re-worded the diff statement for clarity
  • Loading branch information
HemangCDR committed May 20, 2022
2 parents 7e241e2 + 70accb7 commit cbd5ac4
Show file tree
Hide file tree
Showing 105 changed files with 3,926 additions and 444 deletions.
5 changes: 5 additions & 0 deletions docs/includes/archives
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,11 @@
</tr>
</thead><tbody>
<tr>
<td><a href='https://consumerdatastandardsaustralia.github.io/standards-archives/standards-1.16.1/'>22/03/2022</a></td>
<td>1.16.1</td>
<td><a href='https://consumerdatastandardsaustralia.github.io/standards-archives/standards-1.16.1/'>Minor errata and documentation fixes. Update of swagger files to OAS3</a></td>
</tr>
<tr>
<td><a href='https://consumerdatastandardsaustralia.github.io/standards-archives/standards-1.16.0/'>04/02/2022</a></td>
<td>1.16.0</td>
<td><a href='https://consumerdatastandardsaustralia.github.io/standards-archives/standards-1.16.0/'>Changes arising from Decision 222 (Insights and Trusted Adviser Disclosure Consents CX Standards)</a></td>
Expand Down
30 changes: 23 additions & 7 deletions docs/includes/cds_dcr
Original file line number Diff line number Diff line change
Expand Up @@ -205,7 +205,7 @@ This operation does not require authentication
<td>header</td>
<td>string</td>
<td>mandatory</td>
<td>An Authorisation Token as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>An Authorisation Token as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -298,7 +298,7 @@ This operation does not require authentication
<td>WWW-Authenticate</td>
<td>string</td>
<td></td>
<td>The Response Header Field as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>The Response Header Field as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -379,7 +379,7 @@ To perform this operation, you must be authenticated and authorised with the fol
<td>header</td>
<td>string</td>
<td>mandatory</td>
<td>An Authorisation Token as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>An Authorisation Token as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
<tr>
<td>body</td>
Expand Down Expand Up @@ -485,7 +485,7 @@ To perform this operation, you must be authenticated and authorised with the fol
<td>WWW-Authenticate</td>
<td>string</td>
<td></td>
<td>The Response Header Field as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>The Response Header Field as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -559,7 +559,7 @@ Authorization: string
<td>header</td>
<td>string</td>
<td>mandatory</td>
<td>An Authorisation Token as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>An Authorisation Token as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -613,7 +613,7 @@ Authorization: string
<td>WWW-Authenticate</td>
<td>string</td>
<td></td>
<td>The Response Header Field as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a></td>
<td>The Response Header Field as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong></td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -790,7 +790,7 @@ To perform this operation, you must be authenticated and authorised with the fol
<td>jwks_uri</td>
<td>string</td>
<td>mandatory</td>
<td>URL string referencing the client JSON Web Key (JWK) Set [RFC7517] document, which contains the client public keys</td>
<td>URL string referencing the client JSON Web Key (JWK) Set <strong><a href="#nref-RFC7517">[RFC7517]</a></strong> document, which contains the client public keys</td>
</tr>
<tr>
<td>revocation_uri</td>
Expand Down Expand Up @@ -903,6 +903,22 @@ To perform this operation, you must be authenticated and authorised with the fol
<td>ES256</td>
</tr>
<tr>
<td>grant_types</td>
<td>client_credentials</td>
</tr>
<tr>
<td>grant_types</td>
<td>authorization_code</td>
</tr>
<tr>
<td>grant_types</td>
<td>refresh_token</td>
</tr>
<tr>
<td>response_types</td>
<td>code id_token</td>
</tr>
<tr>
<td>application_type</td>
<td>web</td>
</tr>
Expand Down
130 changes: 123 additions & 7 deletions docs/includes/cds_energy

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion docs/includes/cds_energy_sdh
Original file line number Diff line number Diff line change
Expand Up @@ -2891,7 +2891,7 @@ This operation does not require authentication
<tr>
<td>»»» registerSuffix</td>
<td>string</td>
<td>mandatory</td>
<td>optional</td>
<td>Register suffix of the meter register where the meter reads are obtained</td>
</tr>
<tr>
Expand Down
50 changes: 19 additions & 31 deletions docs/includes/cds_register
Original file line number Diff line number Diff line change
Expand Up @@ -256,7 +256,7 @@ x-min-v: string
<td>header</td>
<td>string</td>
<td>mandatory</td>
<td>An Authorisation Token as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a>.</td>
<td>An Authorisation Token as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong>.</td>
</tr>
<tr>
<td>x-v</td>
Expand Down Expand Up @@ -378,10 +378,6 @@ x-min-v: string
</span><span class="p">}</span><span class="w">
</span><span class="p">}</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-data-holder-brands-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -542,7 +538,7 @@ Authorization: string
<td>header</td>
<td>string</td>
<td>mandatory</td>
<td>An Authorisation Token as per <a href="https://tools.ietf.org/html/rfc6750">RFC6750</a>.</td>
<td>An Authorisation Token as per <strong><a href="#nref-RFC6750">[RFC6750]</a></strong>.</td>
</tr>
</tbody></table>
<h4 id='enumerated-values-2'>Enumerated Values</h4>
Expand Down Expand Up @@ -577,10 +573,6 @@ Authorization: string
</blockquote>
<pre class="highlight json tab-json"><code><span class="s2">"string"</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-software-statement-assertion-(ssa)-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -789,10 +781,6 @@ If-None-Match: string
</span><span class="s2">"meta"</span><span class="p">:</span><span class="w"> </span><span class="p">{}</span><span class="w">
</span><span class="p">}</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-data-holder-statuses-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -997,10 +985,6 @@ If-None-Match: string
</span><span class="s2">"meta"</span><span class="p">:</span><span class="w"> </span><span class="p">{}</span><span class="w">
</span><span class="p">}</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-software-products-statuses-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -1205,10 +1189,6 @@ If-None-Match: string
</span><span class="s2">"meta"</span><span class="p">:</span><span class="w"> </span><span class="p">{}</span><span class="w">
</span><span class="p">}</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-data-recipients-statuses-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -1435,10 +1415,6 @@ If-None-Match: string
</span><span class="s2">"meta"</span><span class="p">:</span><span class="w"> </span><span class="p">{}</span><span class="w">
</span><span class="p">}</span><span class="w">
</span></code></pre>
<blockquote>
<p>400 Response</p>
</blockquote>

<h3 id="get-data-recipients-responses">Responses</h3>

<table><thead>
Expand Down Expand Up @@ -1573,7 +1549,7 @@ This operation does not require authentication
<td>jwks_uri</td>
<td>string</td>
<td>mandatory</td>
<td>URL of the CDR Register&#39;s JSON Web Key Set [JWK] document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication</td>
<td>URL of the CDR Register&#39;s JSON Web Key Set <strong><a href="#nref-JWK">[JWK]</a></strong> document. This contains the signing key(s) used to validate access tokens issued from the CDR Register. Note that this differs from the JWKS endpoint used to validate SSAs and CDR Register client authentication</td>
</tr>
<tr>
<td>token_endpoint</td>
Expand Down Expand Up @@ -1603,13 +1579,13 @@ This operation does not require authentication
<td>code_challenge_methods_supported</td>
<td>[string]</td>
<td>mandatory</td>
<td>JSON array containing a list of Proof Key for Code Exchange (PKCE) [RFC7636] code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored</td>
<td>JSON array containing a list of Proof Key for Code Exchange (PKCE) <strong><a href="#nref-RFC7636">[RFC7636]</a></strong> code challenge methods supported by this authorization server. Given the CDR Register does not support PKCE, this field can be safely ignored</td>
</tr>
<tr>
<td>scopes_supported</td>
<td>[string]</td>
<td>mandatory</td>
<td>JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that the CDR Register supports</td>
<td>JSON array containing a list of the OAuth 2.0 <strong><a href="#nref-RFC6749">[RFC6749]</a></strong> scope values that the CDR Register supports</td>
</tr>
<tr>
<td>response_types_supported</td>
Expand Down Expand Up @@ -1639,7 +1615,7 @@ This operation does not require authentication
<td>token_endpoint_auth_signing_alg_values_supported</td>
<td>[string]</td>
<td>mandatory</td>
<td>JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT [JWT] used to authenticate the client at the token endpoint for the \&quot;private_key_jwt\&quot; authentication method</td>
<td>JSON array containing a list of the JWS signing algorithms (alg values) supported by the token endpoint for the signature on the JWT <strong><a href="#nref-JWT">[JWT]</a></strong> used to authenticate the client at the token endpoint for the \&quot;private_key_jwt\&quot; authentication method</td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -1945,6 +1921,18 @@ This operation does not require authentication
</tr>
</thead><tbody>
<tr>
<td>industries</td>
<td>banking</td>
</tr>
<tr>
<td>industries</td>
<td>energy</td>
</tr>
<tr>
<td>industries</td>
<td>telco</td>
</tr>
<tr>
<td>status</td>
<td>ACTIVE</td>
</tr>
Expand Down Expand Up @@ -2679,7 +2667,7 @@ This operation does not require authentication
<td>anzsicDivision</td>
<td>string</td>
<td>optional</td>
<td>ANZSIC division of the organisation. <a href="http://www.abs.gov.au/anzsic">ANZSIC (2006)</a></td>
<td>ANZSIC division of the organisation. <strong><a href="#iref-ANZSIC-2006">[ANZSIC-2006]</a></strong></td>
</tr>
<tr>
<td>organisationType</td>
Expand Down
6 changes: 6 additions & 0 deletions docs/includes/changelog
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,12 @@
</tr>
</thead><tbody>
<tr>
<td>TBD</td>
<td>1.17.0</td>
<td>Changes arising from Decision 237 (Maintenance Iteration 10)</td>
<td>See <a href="includes/releasenotes/releasenotes.1.17.0.html">release notes</a> and <a href="https://github.com/ConsumerDataStandardsAustralia/standards/issues/237">Decision 237</a> for details</td>
</tr>
<tr>
<td>22/03/2022</td>
<td>1.16.1</td>
<td>Minor errata and documentation fixes. Update of swagger files to OAS3</td>
Expand Down
30 changes: 23 additions & 7 deletions docs/includes/cx_standards/data_language
Original file line number Diff line number Diff line change
Expand Up @@ -23,25 +23,43 @@
</tbody></table>

<p><br/></p>
<h2 id='profile-scope'>Profile Scope</h2>
<p>In accordance with <strong>[OIDC]</strong> <a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">section 5.4</a> and <a href="https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter">section 5.5</a>, this language refers to the <strong>[OIDC]</strong> profile scope and request of individual claims for the authenticated End-User.</p>
<h2 id='profile-scope-and-standard-claims'>Profile Scope and Standard Claims</h2><pre class="highlight diff tab-diff"><code>
Removed ambiguous language for Contact Details data cluster data language Authorisation Scopes description:
<span class="gd">- "OIDC Profile scope and/or"
</span>
Changed ambiguous language for Name data cluster data language Authorisation Scopes description:
<span class="gd">- "OIDC Profile scope and/or one or more of these standard [OIDC] claims"
</span><span class="gi">+ "OIDC Profile scope or one or more of these standard [OIDC] claims"
</span>
Table columns:
<span class="gi">+ Added "Required" column to highlight which claims and OIDC scopes must be supported
</span>
Changed title of this section:
<span class="gd">- "Profile Scope"
</span><span class="gi">+ "Profile Scope and Standard Claims"
</span>
</code></pre>
<p>In accordance with <strong><a href="#nref-OIDC">[OIDC]</a></strong> <a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">section 5.4</a> and <a href="https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter">section 5.5</a>, this language refers to the <strong><a href="#nref-OIDC">[OIDC]</a></strong> <code>profile</code> scope and request of individual claims for the authenticated End-User.</p>

<table><thead>
<tr>
<th>Data cluster language</th>
<th><div style="width:250px">Permission language</div></th>
<th>Authorisation Scopes</th>
<th>Required</th>
</tr>
</thead><tbody>
<tr>
<td><strong>Name</strong></td>
<td>Full name and title(s)</td>
<td><a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">OIDC Profile scope</a> and/or one or more of these claims:<br/><code>name</code><br/><code>given_name</code><br/><code>family_name</code><br/><code>updated_at</code></td>
<td><a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">OIDC Profile scope</a> or one or more of these standard <strong><a href="#nref-OIDC">[OIDC]</a></strong> claims*:<br/><code>name</code><br/><code>given_name</code><br/><code>family_name</code><br/><code>updated_at</code><br/><br/>*See <a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">5.4. Requesting Claims using Scope Values on the OIDC website</a> for more information.</td>
<td>Required</td>
</tr>
<tr>
<td><strong>Contact Details</strong></td>
<td>Phone number;<br/>Email address;<br/>Mail address;</td>
<td><a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">OIDC Profile scope</a> and/or one or more of these claims:<br/><code>email</code><br/><code>email_verified</code><br/><code>phone_number</code><br/><code>phone_number_verified</code><br/><code>address</code></td>
<td>One or more of these standard <strong><a href="#nref-OIDC">[OIDC]</a></strong> claims*:<br/><code>email</code><br/><code>email_verified</code><br/><code>phone_number</code><br/><code>phone_number_verified</code><br/><code>address</code><br/><br/>*See <a href="https://openid.net/specs/openid-connect-core-1_0.html#ScopeClaims">5.4. Requesting Claims using Scope Values on the OIDC website</a> for more information.</td>
<td>Optional</td>
</tr>
</tbody></table>

Expand Down Expand Up @@ -156,9 +174,7 @@
</tbody></table>
<h3 id='payees'>Payees</h3>
<p>See below for the data language standards for the payees scope:</p>
<pre class="highlight diff tab-diff"><code>Corrected the capitalisation of BPAY (from BPay) to reflect that
organisation's branding guidelines
</code></pre>

<table><thead>
<tr>
<th>Data cluster language</th>
Expand Down
Loading

0 comments on commit cbd5ac4

Please sign in to comment.